From bfa66b41e723daf7ac7da7cef694ed52c43dbb39 Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Wed, 8 Oct 2014 12:22:57 +0200 Subject: add SZR request to get baseID --- id/server/idserverlib/pom.xml | 20 +- .../id/auth/builder/AuthenticationDataBuilder.java | 214 ++++++++++++++------- .../id/config/auth/AuthConfigurationProvider.java | 35 +++- 3 files changed, 192 insertions(+), 77 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/pom.xml b/id/server/idserverlib/pom.xml index 00d128ca5..833f869e5 100644 --- a/id/server/idserverlib/pom.xml +++ b/id/server/idserverlib/pom.xml @@ -83,11 +83,27 @@ webservices-tools 2.3 --> - + + + + at.gv.util + egovutils + 1.0.7 + + + com.sun + * + + + org.slf4j + * + + + javax.xml.bind diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java index a8a7d0c51..0510f545a 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java @@ -31,7 +31,6 @@ import java.security.PrivateKey; import java.util.ArrayList; import java.util.Arrays; import java.util.Date; -import java.util.Iterator; import java.util.List; import java.util.regex.Matcher; import java.util.regex.Pattern; @@ -66,6 +65,7 @@ import at.gv.egovernment.moa.id.auth.data.IdentityLink; import at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse; import at.gv.egovernment.moa.id.auth.exception.BuildException; import at.gv.egovernment.moa.id.auth.exception.DynamicOABuildException; +import at.gv.egovernment.moa.id.auth.exception.MOAIDException; import at.gv.egovernment.moa.id.auth.exception.ParseException; import at.gv.egovernment.moa.id.auth.exception.WrongParametersException; import at.gv.egovernment.moa.id.auth.parser.IdentityLinkAssertionParser; @@ -102,6 +102,11 @@ import at.gv.egovernment.moa.util.Base64Utils; import at.gv.egovernment.moa.util.Constants; import at.gv.egovernment.moa.util.MiscUtil; import at.gv.egovernment.moa.util.XPathUtils; +import at.gv.util.client.szr.SZRClient; +import at.gv.util.config.EgovUtilPropertiesConfiguration; +import at.gv.util.ex.EgovUtilException; +import at.gv.util.wsdl.szr.SZRException; +import at.gv.util.xsd.szr.PersonInfoType; /** * @author tlenz @@ -406,10 +411,61 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { } } - if (MiscUtil.isEmpty(authData.getBPK()) && authData.getEncbPKList().size() == 0) { - Logger.error("Federated assertion include no bPK or encrypted bPK"); - throw new AssertionAttributeExtractorExeption("No " + PVPConstants.BPK_FRIENDLY_NAME - + " or " + PVPConstants.ENC_BPK_LIST_FRIENDLY_NAME); + if (MiscUtil.isEmpty(authData.getBPK()) && authData.getEncbPKList().size() == 0 && + MiscUtil.isEmpty(authData.getIdentificationValue())) { + Logger.info("Federated assertion include no bPK, encrypted bPK or baseID"); + + try { + EgovUtilPropertiesConfiguration eGovClientsConfig = AuthConfigurationProvider.getInstance().geteGovUtilsConfig(); + if (eGovClientsConfig != null) { + SZRClient szrclient = new SZRClient(eGovClientsConfig); + + Logger.debug("Create SZR request to get baseID ... "); + PersonInfoType personInfo = new PersonInfoType(); + at.gv.util.xsd.szr.persondata.PhysicalPersonType person = new at.gv.util.xsd.szr.persondata.PhysicalPersonType(); + personInfo.setPerson(person); + at.gv.util.xsd.szr.persondata.PersonNameType name = new at.gv.util.xsd.szr.persondata.PersonNameType(); + person.setName(name); + + name.setGivenName(authData.getGivenName()); + name.setFamilyName(authData.getFamilyName()); + if (authData.getDateOfBirth() != null) + person.setDateOfBirth(authData.getFormatedDateOfBirth()); + + authData.setIdentificationValue(szrclient.getStammzahl(personInfo)); + authData.setIdentificationType(Constants.URN_PREFIX_BASEID); + + } else { + Logger.warn("No SZR clieht configuration found. Interfederation SSO login not possible."); + throw new AssertionAttributeExtractorExeption("No " + PVPConstants.BPK_FRIENDLY_NAME + + " or " + PVPConstants.EID_SOURCE_PIN_NAME); + + } + + } catch (ConfigurationException e) { + Logger.warn("SZR connection FAILED. Interfederation SSO login not possible.", e); + throw new AssertionAttributeExtractorExeption("No " + PVPConstants.BPK_FRIENDLY_NAME + + " or " + PVPConstants.EID_SOURCE_PIN_NAME); + + } catch (EgovUtilException e) { + Logger.warn("SZR connection FAILED. Interfederation SSO login not possible.", e); + throw new AssertionAttributeExtractorExeption("No " + PVPConstants.BPK_FRIENDLY_NAME + + " or " + PVPConstants.EID_SOURCE_PIN_NAME); + + } catch (SZRException e) { + Logger.warn("SZR connection FAILED. Interfederation SSO login not possible.", e); + throw new AssertionAttributeExtractorExeption("No " + PVPConstants.BPK_FRIENDLY_NAME + + " or " + PVPConstants.EID_SOURCE_PIN_NAME); + + } + + } + + if (MiscUtil.isEmpty(authData.getBPK())) { + Logger.debug("Calcutlate bPK from baseID"); + buildOAspecificbPK(oaParam, authData, + authData.getIdentificationValue(), + authData.getIdentificationType()); } @@ -443,8 +499,8 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { try { InputStream idlStream = Base64Utils.decodeToStream(extractor.getAttribute(PVPConstants.EID_IDENTITY_LINK_NAME), false); IdentityLink idl = new IdentityLinkAssertionParser(idlStream).parseIdentityLink(); - authData.setIdentityLink(idl); - + buildOAspecificIdentityLink(oaParam, authData, idl); + } catch (ParseException e) { Logger.error("Received IdentityLink is not valid", e); @@ -618,15 +674,11 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { private static void buildAuthDataFormMOASession(AuthenticationData authData, AuthenticationSession session, IOAAuthParameters oaParam) throws BuildException, ConfigurationException { - - String target = oaParam.getTarget(); IdentityLink identityLink = session.getIdentityLink(); VerifyXMLSignatureResponse verifyXMLSigResp = session.getXMLVerifySignatureResponse(); - boolean businessService = oaParam.getBusinessService(); - authData.setIssuer(session.getAuthURL()); //baseID or wbpk in case of BusinessService without SSO or BusinessService SSO @@ -733,67 +785,12 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { Logger.trace("Authenticated User is OW: " + mandate.getOWbPK()); } else { - - if (businessService) { - //since we have foreigner, wbPK is not calculated in BKU - if (identityLink.getIdentificationType().equals(Constants.URN_PREFIX_BASEID)) { - - String registerAndOrdNr = oaParam.getIdentityLinkDomainIdentifier(); - - if (registerAndOrdNr.startsWith(AuthenticationSession.REGISTERANDORDNR_PREFIX_)) { - // If domainIdentifier starts with prefix - // "urn:publicid:gv.at:wbpk+"; remove this prefix - registerAndOrdNr = registerAndOrdNr - .substring(AuthenticationSession.REGISTERANDORDNR_PREFIX_.length()); - Logger.debug("Register and ordernumber prefix stripped off; resulting register string: " - + registerAndOrdNr); - } - - String wbpkBase64 = new BPKBuilder().buildWBPK(identityLink.getIdentificationValue(), registerAndOrdNr); - authData.setBPK(wbpkBase64); - authData.setBPKType(Constants.URN_PREFIX_WBPK + "+" + registerAndOrdNr); - - } else { - authData.setBPK(identityLink.getIdentificationValue()); - authData.setBPKType(identityLink.getIdentificationType()); - - } - - Logger.trace("Authenticate user with wbPK " + authData.getBPK()); - - Element idlassertion = session.getIdentityLink().getSamlAssertion(); - //set bpk/wpbk; - Node prIdentification = XPathUtils.selectSingleNode(idlassertion, IdentityLinkAssertionParser.PERSON_IDENT_VALUE_XPATH); - prIdentification.getFirstChild().setNodeValue(authData.getBPK()); - //set bkp/wpbk type - Node prIdentificationType = XPathUtils.selectSingleNode(idlassertion, IdentityLinkAssertionParser.PERSON_IDENT_TYPE_XPATH); - prIdentificationType.getFirstChild().setNodeValue(authData.getBPKType()); - - IdentityLinkAssertionParser idlparser = new IdentityLinkAssertionParser(idlassertion); - IdentityLink idl = idlparser.parseIdentityLink(); - - //resign IDL - IdentityLinkReSigner identitylinkresigner = IdentityLinkReSigner.getInstance(); - Element resignedilAssertion; - resignedilAssertion = identitylinkresigner.resignIdentityLink(idl.getSamlAssertion()); - IdentityLinkAssertionParser resignedIDLParser = new IdentityLinkAssertionParser(resignedilAssertion); - IdentityLink resignedIDL = resignedIDLParser.parseIdentityLink(); - - authData.setIdentityLink(resignedIDL); - - } else { - - if (identityLink.getIdentificationType().equals(Constants.URN_PREFIX_BASEID)) { - // only compute bPK if online application is a public service and we have the Stammzahl - String bpkBase64 = new BPKBuilder().buildBPK(identityLink.getIdentificationValue(), target); - authData.setBPK(bpkBase64); - authData.setBPKType(Constants.URN_PREFIX_CDID + "+" + oaParam.getTarget()); - } - - Logger.trace("Authenticate user with bPK " + authData.getBPK()); - - authData.setIdentityLink(identityLink); - } + buildOAspecificbPK(oaParam, authData, + identityLink.getIdentificationValue(), + identityLink.getIdentificationType()); + + buildOAspecificIdentityLink(oaParam, authData, identityLink); + } @@ -803,4 +800,77 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { } } + + private static void buildOAspecificIdentityLink(IOAAuthParameters oaParam, AuthenticationData authData, IdentityLink idl) throws MOAIDException { + if (oaParam.getBusinessService()) { + Element idlassertion = idl.getSamlAssertion(); + //set bpk/wpbk; + Node prIdentification = XPathUtils.selectSingleNode(idlassertion, IdentityLinkAssertionParser.PERSON_IDENT_VALUE_XPATH); + prIdentification.getFirstChild().setNodeValue(authData.getBPK()); + //set bkp/wpbk type + Node prIdentificationType = XPathUtils.selectSingleNode(idlassertion, IdentityLinkAssertionParser.PERSON_IDENT_TYPE_XPATH); + prIdentificationType.getFirstChild().setNodeValue(authData.getBPKType()); + + IdentityLinkAssertionParser idlparser = new IdentityLinkAssertionParser(idlassertion); + IdentityLink businessServiceIdl = idlparser.parseIdentityLink(); + + //resign IDL + IdentityLinkReSigner identitylinkresigner = IdentityLinkReSigner.getInstance(); + Element resignedilAssertion; + resignedilAssertion = identitylinkresigner.resignIdentityLink(businessServiceIdl.getSamlAssertion()); + IdentityLinkAssertionParser resignedIDLParser = new IdentityLinkAssertionParser(resignedilAssertion); + IdentityLink resignedIDL = resignedIDLParser.parseIdentityLink(); + + authData.setIdentityLink(resignedIDL); + + } else + authData.setIdentityLink(idl); + + + } + + private static void buildOAspecificbPK(IOAAuthParameters oaParam, AuthenticationData authData, String baseID, String baseIDType) throws BuildException { + + if (oaParam.getBusinessService()) { + //since we have foreigner, wbPK is not calculated in BKU + if (baseIDType.equals(Constants.URN_PREFIX_BASEID)) { + + String registerAndOrdNr = oaParam.getIdentityLinkDomainIdentifier(); + + if (registerAndOrdNr.startsWith(AuthenticationSession.REGISTERANDORDNR_PREFIX_)) { + // If domainIdentifier starts with prefix + // "urn:publicid:gv.at:wbpk+"; remove this prefix + registerAndOrdNr = registerAndOrdNr + .substring(AuthenticationSession.REGISTERANDORDNR_PREFIX_.length()); + Logger.debug("Register and ordernumber prefix stripped off; resulting register string: " + + registerAndOrdNr); + } + + String wbpkBase64 = new BPKBuilder().buildWBPK(baseID, registerAndOrdNr); + authData.setBPK(wbpkBase64); + authData.setBPKType(Constants.URN_PREFIX_WBPK + "+" + registerAndOrdNr); + + } else { + authData.setBPK(baseID); + authData.setBPKType(baseIDType); + + } + + Logger.trace("Authenticate user with wbPK " + authData.getBPK()); + + } else { + + if (baseIDType.equals(Constants.URN_PREFIX_BASEID)) { + // only compute bPK if online application is a public service and we have the Stammzahl + String bpkBase64 = new BPKBuilder().buildBPK(baseID, oaParam.getTarget()); + authData.setBPK(bpkBase64); + authData.setBPKType(Constants.URN_PREFIX_CDID + "+" + oaParam.getTarget()); + } + + Logger.trace("Authenticate user with bPK " + authData.getBPK()); + } + + + } + } diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/AuthConfigurationProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/AuthConfigurationProvider.java index a62de27fc..23369fecc 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/AuthConfigurationProvider.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/AuthConfigurationProvider.java @@ -113,6 +113,8 @@ import at.gv.egovernment.moa.id.data.IssuerAndSerial; import at.gv.egovernment.moa.id.protocols.pvp2x.config.MOADefaultBootstrap; import at.gv.egovernment.moa.logging.Logger; import at.gv.egovernment.moa.util.MiscUtil; +import at.gv.util.config.EgovUtilConfiguration; +import at.gv.util.config.EgovUtilPropertiesConfiguration; /** * A class providing access to the Auth Part of the MOA-ID configuration data. @@ -210,6 +212,8 @@ public class AuthConfigurationProvider extends ConfigurationProvider { private static SSO ssoconfig = null; + private EgovUtilPropertiesConfiguration eGovUtilsConfig = null; + private static Date date = null; private String publicURLPreFix = null; @@ -325,7 +329,7 @@ public class AuthConfigurationProvider extends ConfigurationProvider { statisticProps.put(propertyName, props.get(key.toString())); } } - + // initialize hibernate synchronized (AuthConfigurationProvider.class) { @@ -384,6 +388,24 @@ public class AuthConfigurationProvider extends ConfigurationProvider { // String xmlconfigout = props.getProperty("configuration.xml.out"); + //configure eGovUtils client implementations + + //read eGovUtils client configuration + Properties eGovUtilsConfigProp = new Properties(); + for (Object key : props.keySet()) { + String propPrefix = "service."; + if (key.toString().startsWith(propPrefix+"egovutil")) { + String propertyName = key.toString().substring(propPrefix.length()); + eGovUtilsConfigProp.put(propertyName, props.get(key.toString())); + } + } + if (!eGovUtilsConfigProp.isEmpty()) { + Logger.info("Start eGovUtils client implementation configuration ..."); + eGovUtilsConfig = + new EgovUtilPropertiesConfiguration(eGovUtilsConfigProp, rootConfigFileDir); + } + + //check if XML config should be used if (MiscUtil.isNotEmpty(legacyconfig) || MiscUtil.isNotEmpty(xmlconfig)) { Logger.warn("WARNING! MOA-ID 2.0 is started with XML configuration. This setup overstrike the actual configuration in the Database!"); @@ -1035,7 +1057,14 @@ public class AuthConfigurationProvider extends ConfigurationProvider { return storkconfig; } - private void setCertStoreDirectory() throws ConfigurationException { + /** + * @return the eGovUtilsConfig + */ +public EgovUtilPropertiesConfiguration geteGovUtilsConfig() { + return eGovUtilsConfig; +} + +private void setCertStoreDirectory() throws ConfigurationException { AuthComponentGeneral auth = getAuthComponentGeneral(); if (auth.getGeneralConfiguration() != null) @@ -1075,5 +1104,5 @@ public class AuthConfigurationProvider extends ConfigurationProvider { } return moasp; } - + } -- cgit v1.2.3 From 7a2bd50dc6d80b2c6271d6feaff7ca4c178958f8 Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Wed, 8 Oct 2014 12:23:26 +0200 Subject: remove unused files --- .../java/at/gv/util/wsdl/szrgw/SZRGWService.java | 78 -- .../main/java/at/gv/util/wsdl/szrgw/SZRGWType.java | 44 - .../at/gv/util/xsd/mis/MandateIdentifiers.java | 71 -- .../gv/util/xsd/mis/MandateIssueRequestType.java | 333 ------- .../gv/util/xsd/mis/MandateIssueResponseType.java | 442 --------- .../java/at/gv/util/xsd/mis/ObjectFactory.java | 119 --- .../src/main/java/at/gv/util/xsd/mis/Target.java | 94 -- .../main/java/at/gv/util/xsd/mis/package-info.java | 2 - .../util/xsd/persondata/AbstractAddressType.java | 139 --- .../gv/util/xsd/persondata/AbstractPersonType.java | 183 ---- .../AbstractSimpleIdentificationType.java | 66 -- .../at/gv/util/xsd/persondata/AlternativeName.java | 62 -- .../gv/util/xsd/persondata/BankConnectionType.java | 339 ------- .../xsd/persondata/CompactCorporateBodyType.java | 203 ---- .../gv/util/xsd/persondata/CompactPersonData.java | 140 --- .../util/xsd/persondata/CompactPersonDataType.java | 255 ----- .../util/xsd/persondata/CompactPersonNameType.java | 429 -------- .../xsd/persondata/CompactPhysicalPersonType.java | 255 ----- .../xsd/persondata/CompactPostalAddressType.java | 378 ------- .../gv/util/xsd/persondata/CorporateBodyType.java | 271 ------ .../persondata/DefinedAlternativeNameTypeType.java | 60 -- .../util/xsd/persondata/DefinedRelationType.java | 72 -- .../java/at/gv/util/xsd/persondata/ERJPZahl.java | 64 -- .../gv/util/xsd/persondata/FederalStateType.java | 72 -- .../gv/util/xsd/persondata/Firmenbuchnummer.java | 64 -- .../gv/util/xsd/persondata/IdentificationType.java | 311 ------ .../util/xsd/persondata/InternetAddressType.java | 136 --- .../gv/util/xsd/persondata/MaritalStatusType.java | 57 -- .../xsd/persondata/MobileTelcomNumberType.java | 62 -- .../at/gv/util/xsd/persondata/NationalityType.java | 99 -- .../at/gv/util/xsd/persondata/ObjectFactory.java | 887 ----------------- .../at/gv/util/xsd/persondata/PersonDataType.java | 255 ----- .../at/gv/util/xsd/persondata/PersonNameType.java | 657 ------------- .../gv/util/xsd/persondata/PhysicalPersonType.java | 499 ---------- .../gv/util/xsd/persondata/PostalAddressType.java | 1029 -------------------- .../at/gv/util/xsd/persondata/RelatedPerson.java | 99 -- .../java/at/gv/util/xsd/persondata/SexType.java | 54 - .../gv/util/xsd/persondata/TelcomNumberType.java | 204 ---- .../util/xsd/persondata/TelephoneAddressType.java | 140 --- .../xsd/persondata/TypedPostalAddressType.java | 135 --- .../at/gv/util/xsd/persondata/Vereinsnummer.java | 64 -- .../java/at/gv/util/xsd/persondata/ZMRzahl.java | 64 -- .../at/gv/util/xsd/persondata/package-info.java | 2 - .../at/gv/util/xsd/saml/assertion/ActionType.java | 89 -- .../at/gv/util/xsd/saml/assertion/AdviceType.java | 82 -- .../gv/util/xsd/saml/assertion/AssertionType.java | 311 ------ .../saml/assertion/AttributeDesignatorType.java | 91 -- .../xsd/saml/assertion/AttributeStatementType.java | 71 -- .../gv/util/xsd/saml/assertion/AttributeType.java | 71 -- .../AudienceRestrictionConditionType.java | 73 -- .../assertion/AuthenticationStatementType.java | 158 --- .../xsd/saml/assertion/AuthorityBindingType.java | 116 --- .../AuthorizationDecisionStatementType.java | 156 --- .../xsd/saml/assertion/ConditionAbstractType.java | 34 - .../gv/util/xsd/saml/assertion/ConditionsType.java | 134 --- .../gv/util/xsd/saml/assertion/DecisionType.java | 54 - .../gv/util/xsd/saml/assertion/EvidenceType.java | 75 -- .../xsd/saml/assertion/NameIdentifierType.java | 116 --- .../gv/util/xsd/saml/assertion/ObjectFactory.java | 403 -------- .../xsd/saml/assertion/StatementAbstractType.java | 34 - .../saml/assertion/SubjectConfirmationType.java | 128 --- .../xsd/saml/assertion/SubjectLocalityType.java | 85 -- .../assertion/SubjectStatementAbstractType.java | 70 -- .../at/gv/util/xsd/saml/assertion/SubjectType.java | 89 -- .../gv/util/xsd/saml/assertion/package-info.java | 2 - .../util/xsd/srzgw/CreateIdentityLinkRequest.java | 473 --------- .../util/xsd/srzgw/CreateIdentityLinkResponse.java | 128 --- .../at/gv/util/xsd/srzgw/ErrorResponseType.java | 92 -- .../main/java/at/gv/util/xsd/srzgw/MISType.java | 185 ---- .../java/at/gv/util/xsd/srzgw/ObjectFactory.java | 80 -- .../java/at/gv/util/xsd/srzgw/package-info.java | 2 - .../xsd/xmldsig/CanonicalizationMethodType.java | 102 -- .../at/gv/util/xsd/xmldsig/DSAKeyValueType.java | 234 ----- .../at/gv/util/xsd/xmldsig/DigestMethodType.java | 104 -- .../java/at/gv/util/xsd/xmldsig/KeyInfoType.java | 135 --- .../java/at/gv/util/xsd/xmldsig/KeyValueType.java | 85 -- .../java/at/gv/util/xsd/xmldsig/ManifestType.java | 104 -- .../java/at/gv/util/xsd/xmldsig/ObjectFactory.java | 552 ----------- .../java/at/gv/util/xsd/xmldsig/ObjectType.java | 164 ---- .../java/at/gv/util/xsd/xmldsig/PGPDataType.java | 98 -- .../at/gv/util/xsd/xmldsig/RSAKeyValueType.java | 90 -- .../java/at/gv/util/xsd/xmldsig/ReferenceType.java | 209 ---- .../gv/util/xsd/xmldsig/RetrievalMethodType.java | 120 --- .../java/at/gv/util/xsd/xmldsig/SPKIDataType.java | 76 -- .../gv/util/xsd/xmldsig/SignatureMethodType.java | 108 -- .../util/xsd/xmldsig/SignaturePropertiesType.java | 104 -- .../gv/util/xsd/xmldsig/SignaturePropertyType.java | 137 --- .../java/at/gv/util/xsd/xmldsig/SignatureType.java | 188 ---- .../at/gv/util/xsd/xmldsig/SignatureValueType.java | 94 -- .../at/gv/util/xsd/xmldsig/SignedInfoType.java | 160 --- .../java/at/gv/util/xsd/xmldsig/TransformType.java | 109 --- .../at/gv/util/xsd/xmldsig/TransformsType.java | 69 -- .../java/at/gv/util/xsd/xmldsig/X509DataType.java | 93 -- .../gv/util/xsd/xmldsig/X509IssuerSerialType.java | 91 -- .../java/at/gv/util/xsd/xmldsig/package-info.java | 2 - 95 files changed, 15619 deletions(-) delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/wsdl/szrgw/SZRGWService.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/wsdl/szrgw/SZRGWType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIdentifiers.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIssueRequestType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIssueResponseType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/ObjectFactory.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/Target.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/package-info.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractAddressType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractPersonType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractSimpleIdentificationType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AlternativeName.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/BankConnectionType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactCorporateBodyType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonData.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonDataType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonNameType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPhysicalPersonType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPostalAddressType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CorporateBodyType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/DefinedAlternativeNameTypeType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/DefinedRelationType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ERJPZahl.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/FederalStateType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/Firmenbuchnummer.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/IdentificationType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/InternetAddressType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/MaritalStatusType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/MobileTelcomNumberType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/NationalityType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ObjectFactory.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PersonDataType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PersonNameType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PhysicalPersonType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PostalAddressType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/RelatedPerson.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/SexType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TelcomNumberType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TelephoneAddressType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TypedPostalAddressType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/Vereinsnummer.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ZMRzahl.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/package-info.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ActionType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AdviceType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AssertionType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeDesignatorType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeStatementType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AudienceRestrictionConditionType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthenticationStatementType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthorityBindingType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthorizationDecisionStatementType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ConditionAbstractType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ConditionsType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/DecisionType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/EvidenceType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/NameIdentifierType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ObjectFactory.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/StatementAbstractType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectConfirmationType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectLocalityType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectStatementAbstractType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/package-info.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/CreateIdentityLinkRequest.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/CreateIdentityLinkResponse.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/ErrorResponseType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/MISType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/ObjectFactory.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/package-info.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/CanonicalizationMethodType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/DSAKeyValueType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/DigestMethodType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/KeyInfoType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/KeyValueType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ManifestType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ObjectFactory.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ObjectType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/PGPDataType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/RSAKeyValueType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ReferenceType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/RetrievalMethodType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SPKIDataType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureMethodType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignaturePropertiesType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignaturePropertyType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureValueType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignedInfoType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/TransformType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/TransformsType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/X509DataType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/X509IssuerSerialType.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/package-info.java (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/util/wsdl/szrgw/SZRGWService.java b/id/server/idserverlib/src/main/java/at/gv/util/wsdl/szrgw/SZRGWService.java deleted file mode 100644 index 9562d1c42..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/wsdl/szrgw/SZRGWService.java +++ /dev/null @@ -1,78 +0,0 @@ - -package at.gv.util.wsdl.szrgw; - -import java.net.MalformedURLException; -import java.net.URL; -import javax.xml.namespace.QName; -import javax.xml.ws.Service; -import javax.xml.ws.WebEndpoint; -import javax.xml.ws.WebServiceClient; -import javax.xml.ws.WebServiceException; -import javax.xml.ws.WebServiceFeature; - - -/** - * This class was generated by the JAX-WS RI. - * JAX-WS RI 2.2.4-b01 - * Generated source version: 2.1 - * - */ -@WebServiceClient(name = "SZRGWService", targetNamespace = "http://reference.e-government.gv.at/namespace/szrgw/20070807/wsdl", wsdlLocation = "file:/D:/Projekte/svn/online-vollmachten/egovutils/src/main/resources/wsdl/szrgw/szrgw.wsdl") -public class SZRGWService - extends Service -{ - - private final static URL SZRGWSERVICE_WSDL_LOCATION; - private final static WebServiceException SZRGWSERVICE_EXCEPTION; - private final static QName SZRGWSERVICE_QNAME = new QName("http://reference.e-government.gv.at/namespace/szrgw/20070807/wsdl", "SZRGWService"); - - static { - URL url = null; - WebServiceException e = null; - try { - url = new URL("file:/D:/Projekte/svn/online-vollmachten/egovutils/src/main/resources/wsdl/szrgw/szrgw.wsdl"); - } catch (MalformedURLException ex) { - e = new WebServiceException(ex); - } - SZRGWSERVICE_WSDL_LOCATION = url; - SZRGWSERVICE_EXCEPTION = e; - } - - public SZRGWService() { - super(__getWsdlLocation(), SZRGWSERVICE_QNAME); - } - - public SZRGWService(URL wsdlLocation, QName serviceName) { - super(wsdlLocation, serviceName); - } - - /** - * - * @return - * returns SZRGWType - */ - @WebEndpoint(name = "SZRGWPort") - public SZRGWType getSZRGWPort() { - return super.getPort(new QName("http://reference.e-government.gv.at/namespace/szrgw/20070807/wsdl", "SZRGWPort"), SZRGWType.class); - } - - /** - * - * @param features - * A list of {@link javax.xml.ws.WebServiceFeature} to configure on the proxy. Supported features not in the features parameter will have their default values. - * @return - * returns SZRGWType - */ - @WebEndpoint(name = "SZRGWPort") - public SZRGWType getSZRGWPort(WebServiceFeature... features) { - return super.getPort(new QName("http://reference.e-government.gv.at/namespace/szrgw/20070807/wsdl", "SZRGWPort"), SZRGWType.class, features); - } - - private static URL __getWsdlLocation() { - if (SZRGWSERVICE_EXCEPTION!= null) { - throw SZRGWSERVICE_EXCEPTION; - } - return SZRGWSERVICE_WSDL_LOCATION; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/wsdl/szrgw/SZRGWType.java b/id/server/idserverlib/src/main/java/at/gv/util/wsdl/szrgw/SZRGWType.java deleted file mode 100644 index 9f0a8bd6d..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/wsdl/szrgw/SZRGWType.java +++ /dev/null @@ -1,44 +0,0 @@ - -package at.gv.util.wsdl.szrgw; - -import javax.jws.WebMethod; -import javax.jws.WebParam; -import javax.jws.WebResult; -import javax.jws.WebService; -import javax.jws.soap.SOAPBinding; -import javax.xml.bind.annotation.XmlSeeAlso; -import at.gv.util.xsd.srzgw.CreateIdentityLinkRequest; -import at.gv.util.xsd.srzgw.CreateIdentityLinkResponse; - - -/** - * This class was generated by the JAX-WS RI. - * JAX-WS RI 2.2.4-b01 - * Generated source version: 2.1 - * - */ -@WebService(name = "SZRGWType", targetNamespace = "http://reference.e-government.gv.at/namespace/szrgw/20070807/wsdl") -@SOAPBinding(parameterStyle = SOAPBinding.ParameterStyle.BARE) -@XmlSeeAlso({ - at.gv.util.xsd.srzgw.ObjectFactory.class, - at.gv.util.xsd.persondata.ObjectFactory.class, - at.gv.util.xsd.mis.ObjectFactory.class, - at.gv.util.xsd.saml.assertion.ObjectFactory.class, - at.gv.util.xsd.xmldsig.ObjectFactory.class -}) -public interface SZRGWType { - - - /** - * - * @param createIdentityLinkRequest - * @return - * returns at.gv.util.xsd.srzgw.CreateIdentityLinkResponse - */ - @WebMethod(operationName = "SZRGWOperation", action = "szrgw:SZRGWType#SZRGWOperation") - @WebResult(name = "CreateIdentityLinkResponse", targetNamespace = "http://reference.e-government.gv.at/namespace/szrgw/20070807/xsd", partName = "CreateIdentityLinkResponse") - public CreateIdentityLinkResponse szrgwOperation( - @WebParam(name = "CreateIdentityLinkRequest", targetNamespace = "http://reference.e-government.gv.at/namespace/szrgw/20070807/xsd", partName = "CreateIdentityLinkRequest") - CreateIdentityLinkRequest createIdentityLinkRequest); - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIdentifiers.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIdentifiers.java deleted file mode 100644 index 7aa6dcdf2..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIdentifiers.java +++ /dev/null @@ -1,71 +0,0 @@ - -package at.gv.util.xsd.mis; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType>
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence maxOccurs="unbounded">
- *         <element name="MandateIdentifier" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "", propOrder = { - "mandateIdentifier" -}) -@XmlRootElement(name = "MandateIdentifiers") -public class MandateIdentifiers { - - @XmlElement(name = "MandateIdentifier", required = true) - protected List mandateIdentifier; - - /** - * Gets the value of the mandateIdentifier property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the mandateIdentifier property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getMandateIdentifier().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link String } - * - * - */ - public List getMandateIdentifier() { - if (mandateIdentifier == null) { - mandateIdentifier = new ArrayList(); - } - return this.mandateIdentifier; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIssueRequestType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIssueRequestType.java deleted file mode 100644 index 0c67da5ee..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIssueRequestType.java +++ /dev/null @@ -1,333 +0,0 @@ - -package at.gv.util.xsd.mis; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; - - -/** - *

Java class for MandateIssueRequestType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="MandateIssueRequestType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <choice>
- *         <sequence>
- *           <element name="IdentityLink" type="{http://www.w3.org/2001/XMLSchema}base64Binary"/>
- *           <element name="X509SignatureCertificate" type="{http://www.w3.org/2001/XMLSchema}base64Binary" minOccurs="0"/>
- *           <element name="OAFriendlyName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *           <element name="RedirectURL" type="{http://www.w3.org/2001/XMLSchema}anyURI"/>
- *           <element name="ReferenceValue">
- *             <simpleType>
- *               <restriction base="{http://www.w3.org/2001/XMLSchema}token">
- *                 <minLength value="10"/>
- *                 <maxLength value="100"/>
- *               </restriction>
- *             </simpleType>
- *           </element>
- *           <element name="Filters" minOccurs="0">
- *             <complexType>
- *               <complexContent>
- *                 <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *                   <sequence>
- *                     <element ref="{http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd}MandateIdentifiers" minOccurs="0"/>
- *                   </sequence>
- *                 </restriction>
- *               </complexContent>
- *             </complexType>
- *           </element>
- *           <element ref="{http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd}Target" minOccurs="0"/>
- *         </sequence>
- *         <element name="SessionID" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *       </choice>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "MandateIssueRequestType", propOrder = { - "identityLink", - "x509SignatureCertificate", - "oaFriendlyName", - "redirectURL", - "referenceValue", - "filters", - "target", - "sessionID" -}) -public class MandateIssueRequestType { - - @XmlElement(name = "IdentityLink") - protected byte[] identityLink; - @XmlElement(name = "X509SignatureCertificate") - protected byte[] x509SignatureCertificate; - @XmlElement(name = "OAFriendlyName") - protected String oaFriendlyName; - @XmlElement(name = "RedirectURL") - @XmlSchemaType(name = "anyURI") - protected String redirectURL; - @XmlElement(name = "ReferenceValue") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - protected String referenceValue; - @XmlElement(name = "Filters") - protected MandateIssueRequestType.Filters filters; - @XmlElement(name = "Target") - protected Target target; - @XmlElement(name = "SessionID") - protected String sessionID; - - /** - * Gets the value of the identityLink property. - * - * @return - * possible object is - * byte[] - */ - public byte[] getIdentityLink() { - return identityLink; - } - - /** - * Sets the value of the identityLink property. - * - * @param value - * allowed object is - * byte[] - */ - public void setIdentityLink(byte[] value) { - this.identityLink = value; - } - - /** - * Gets the value of the x509SignatureCertificate property. - * - * @return - * possible object is - * byte[] - */ - public byte[] getX509SignatureCertificate() { - return x509SignatureCertificate; - } - - /** - * Sets the value of the x509SignatureCertificate property. - * - * @param value - * allowed object is - * byte[] - */ - public void setX509SignatureCertificate(byte[] value) { - this.x509SignatureCertificate = value; - } - - /** - * Gets the value of the oaFriendlyName property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getOAFriendlyName() { - return oaFriendlyName; - } - - /** - * Sets the value of the oaFriendlyName property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setOAFriendlyName(String value) { - this.oaFriendlyName = value; - } - - /** - * Gets the value of the redirectURL property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getRedirectURL() { - return redirectURL; - } - - /** - * Sets the value of the redirectURL property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setRedirectURL(String value) { - this.redirectURL = value; - } - - /** - * Gets the value of the referenceValue property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getReferenceValue() { - return referenceValue; - } - - /** - * Sets the value of the referenceValue property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setReferenceValue(String value) { - this.referenceValue = value; - } - - /** - * Gets the value of the filters property. - * - * @return - * possible object is - * {@link MandateIssueRequestType.Filters } - * - */ - public MandateIssueRequestType.Filters getFilters() { - return filters; - } - - /** - * Sets the value of the filters property. - * - * @param value - * allowed object is - * {@link MandateIssueRequestType.Filters } - * - */ - public void setFilters(MandateIssueRequestType.Filters value) { - this.filters = value; - } - - /** - * Gets the value of the target property. - * - * @return - * possible object is - * {@link Target } - * - */ - public Target getTarget() { - return target; - } - - /** - * Sets the value of the target property. - * - * @param value - * allowed object is - * {@link Target } - * - */ - public void setTarget(Target value) { - this.target = value; - } - - /** - * Gets the value of the sessionID property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getSessionID() { - return sessionID; - } - - /** - * Sets the value of the sessionID property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setSessionID(String value) { - this.sessionID = value; - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-     * <complexType>
-     *   <complexContent>
-     *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
-     *       <sequence>
-     *         <element ref="{http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd}MandateIdentifiers" minOccurs="0"/>
-     *       </sequence>
-     *     </restriction>
-     *   </complexContent>
-     * </complexType>
-     * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "mandateIdentifiers" - }) - public static class Filters { - - @XmlElement(name = "MandateIdentifiers") - protected MandateIdentifiers mandateIdentifiers; - - /** - * Gets the value of the mandateIdentifiers property. - * - * @return - * possible object is - * {@link MandateIdentifiers } - * - */ - public MandateIdentifiers getMandateIdentifiers() { - return mandateIdentifiers; - } - - /** - * Sets the value of the mandateIdentifiers property. - * - * @param value - * allowed object is - * {@link MandateIdentifiers } - * - */ - public void setMandateIdentifiers(MandateIdentifiers value) { - this.mandateIdentifiers = value; - } - - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIssueResponseType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIssueResponseType.java deleted file mode 100644 index 7e55becac..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIssueResponseType.java +++ /dev/null @@ -1,442 +0,0 @@ - -package at.gv.util.xsd.mis; - -import java.math.BigInteger; -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.XmlValue; - - -/** - *

Java class for MandateIssueResponseType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="MandateIssueResponseType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <choice>
- *         <sequence>
- *           <element name="SessionID" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *           <element name="GuiRedirectURL" type="{http://www.w3.org/2001/XMLSchema}anyURI"/>
- *         </sequence>
- *         <element name="Mandates">
- *           <complexType>
- *             <complexContent>
- *               <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *                 <sequence>
- *                   <element name="Mandate" maxOccurs="unbounded">
- *                     <complexType>
- *                       <simpleContent>
- *                         <extension base="<http://www.w3.org/2001/XMLSchema>base64Binary">
- *                           <attribute name="ProfessionalRepresentative" type="{http://www.w3.org/2001/XMLSchema}string" />
- *                           <attribute name="OWbPK" type="{http://www.w3.org/2001/XMLSchema}string" />
- *                         </extension>
- *                       </simpleContent>
- *                     </complexType>
- *                   </element>
- *                 </sequence>
- *               </restriction>
- *             </complexContent>
- *           </complexType>
- *         </element>
- *         <element name="Error">
- *           <complexType>
- *             <complexContent>
- *               <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *                 <sequence>
- *                   <element name="Code" type="{http://www.w3.org/2001/XMLSchema}positiveInteger"/>
- *                   <element name="Text" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *                 </sequence>
- *               </restriction>
- *             </complexContent>
- *           </complexType>
- *         </element>
- *       </choice>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "MandateIssueResponseType", propOrder = { - "sessionID", - "guiRedirectURL", - "mandates", - "error" -}) -public class MandateIssueResponseType { - - @XmlElement(name = "SessionID") - protected String sessionID; - @XmlElement(name = "GuiRedirectURL") - @XmlSchemaType(name = "anyURI") - protected String guiRedirectURL; - @XmlElement(name = "Mandates") - protected MandateIssueResponseType.Mandates mandates; - @XmlElement(name = "Error") - protected MandateIssueResponseType.Error error; - - /** - * Gets the value of the sessionID property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getSessionID() { - return sessionID; - } - - /** - * Sets the value of the sessionID property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setSessionID(String value) { - this.sessionID = value; - } - - /** - * Gets the value of the guiRedirectURL property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getGuiRedirectURL() { - return guiRedirectURL; - } - - /** - * Sets the value of the guiRedirectURL property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setGuiRedirectURL(String value) { - this.guiRedirectURL = value; - } - - /** - * Gets the value of the mandates property. - * - * @return - * possible object is - * {@link MandateIssueResponseType.Mandates } - * - */ - public MandateIssueResponseType.Mandates getMandates() { - return mandates; - } - - /** - * Sets the value of the mandates property. - * - * @param value - * allowed object is - * {@link MandateIssueResponseType.Mandates } - * - */ - public void setMandates(MandateIssueResponseType.Mandates value) { - this.mandates = value; - } - - /** - * Gets the value of the error property. - * - * @return - * possible object is - * {@link MandateIssueResponseType.Error } - * - */ - public MandateIssueResponseType.Error getError() { - return error; - } - - /** - * Sets the value of the error property. - * - * @param value - * allowed object is - * {@link MandateIssueResponseType.Error } - * - */ - public void setError(MandateIssueResponseType.Error value) { - this.error = value; - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-     * <complexType>
-     *   <complexContent>
-     *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
-     *       <sequence>
-     *         <element name="Code" type="{http://www.w3.org/2001/XMLSchema}positiveInteger"/>
-     *         <element name="Text" type="{http://www.w3.org/2001/XMLSchema}string"/>
-     *       </sequence>
-     *     </restriction>
-     *   </complexContent>
-     * </complexType>
-     * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "code", - "text" - }) - public static class Error { - - @XmlElement(name = "Code", required = true) - @XmlSchemaType(name = "positiveInteger") - protected BigInteger code; - @XmlElement(name = "Text", required = true) - protected String text; - - /** - * Gets the value of the code property. - * - * @return - * possible object is - * {@link BigInteger } - * - */ - public BigInteger getCode() { - return code; - } - - /** - * Sets the value of the code property. - * - * @param value - * allowed object is - * {@link BigInteger } - * - */ - public void setCode(BigInteger value) { - this.code = value; - } - - /** - * Gets the value of the text property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getText() { - return text; - } - - /** - * Sets the value of the text property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setText(String value) { - this.text = value; - } - - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-     * <complexType>
-     *   <complexContent>
-     *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
-     *       <sequence>
-     *         <element name="Mandate" maxOccurs="unbounded">
-     *           <complexType>
-     *             <simpleContent>
-     *               <extension base="<http://www.w3.org/2001/XMLSchema>base64Binary">
-     *                 <attribute name="ProfessionalRepresentative" type="{http://www.w3.org/2001/XMLSchema}string" />
-     *                 <attribute name="OWbPK" type="{http://www.w3.org/2001/XMLSchema}string" />
-     *               </extension>
-     *             </simpleContent>
-     *           </complexType>
-     *         </element>
-     *       </sequence>
-     *     </restriction>
-     *   </complexContent>
-     * </complexType>
-     * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "mandate" - }) - public static class Mandates { - - @XmlElement(name = "Mandate", required = true) - protected List mandate; - - /** - * Gets the value of the mandate property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the mandate property. - * - *

- * For example, to add a new item, do as follows: - *

-         *    getMandate().add(newItem);
-         * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link MandateIssueResponseType.Mandates.Mandate } - * - * - */ - public List getMandate() { - if (mandate == null) { - mandate = new ArrayList(); - } - return this.mandate; - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-         * <complexType>
-         *   <simpleContent>
-         *     <extension base="<http://www.w3.org/2001/XMLSchema>base64Binary">
-         *       <attribute name="ProfessionalRepresentative" type="{http://www.w3.org/2001/XMLSchema}string" />
-         *       <attribute name="OWbPK" type="{http://www.w3.org/2001/XMLSchema}string" />
-         *     </extension>
-         *   </simpleContent>
-         * </complexType>
-         * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "value" - }) - public static class Mandate { - - @XmlValue - protected byte[] value; - @XmlAttribute(name = "ProfessionalRepresentative") - protected String professionalRepresentative; - @XmlAttribute(name = "OWbPK") - protected String oWbPK; - - /** - * Gets the value of the value property. - * - * @return - * possible object is - * byte[] - */ - public byte[] getValue() { - return value; - } - - /** - * Sets the value of the value property. - * - * @param value - * allowed object is - * byte[] - */ - public void setValue(byte[] value) { - this.value = value; - } - - /** - * Gets the value of the professionalRepresentative property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getProfessionalRepresentative() { - return professionalRepresentative; - } - - /** - * Sets the value of the professionalRepresentative property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setProfessionalRepresentative(String value) { - this.professionalRepresentative = value; - } - - /** - * Gets the value of the oWbPK property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getOWbPK() { - return oWbPK; - } - - /** - * Sets the value of the oWbPK property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setOWbPK(String value) { - this.oWbPK = value; - } - - } - - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/ObjectFactory.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/ObjectFactory.java deleted file mode 100644 index 5e58d91b1..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/ObjectFactory.java +++ /dev/null @@ -1,119 +0,0 @@ - -package at.gv.util.xsd.mis; - -import javax.xml.bind.JAXBElement; -import javax.xml.bind.annotation.XmlElementDecl; -import javax.xml.bind.annotation.XmlRegistry; -import javax.xml.namespace.QName; - - -/** - * This object contains factory methods for each - * Java content interface and Java element interface - * generated in the at.gv.util.xsd.mis package. - *

An ObjectFactory allows you to programatically - * construct new instances of the Java representation - * for XML content. The Java representation of XML - * content can consist of schema derived interfaces - * and classes representing the binding of schema - * type definitions, element declarations and model - * groups. Factory methods for each of these are - * provided in this class. - * - */ -@XmlRegistry -public class ObjectFactory { - - private final static QName _MandateIssueRequest_QNAME = new QName("http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd", "MandateIssueRequest"); - private final static QName _MandateIssueResponse_QNAME = new QName("http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd", "MandateIssueResponse"); - - /** - * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: at.gv.util.xsd.mis - * - */ - public ObjectFactory() { - } - - /** - * Create an instance of {@link MandateIssueResponseType } - * - */ - public MandateIssueResponseType createMandateIssueResponseType() { - return new MandateIssueResponseType(); - } - - /** - * Create an instance of {@link MandateIssueResponseType.Mandates } - * - */ - public MandateIssueResponseType.Mandates createMandateIssueResponseTypeMandates() { - return new MandateIssueResponseType.Mandates(); - } - - /** - * Create an instance of {@link MandateIssueRequestType } - * - */ - public MandateIssueRequestType createMandateIssueRequestType() { - return new MandateIssueRequestType(); - } - - /** - * Create an instance of {@link Target } - * - */ - public Target createTarget() { - return new Target(); - } - - /** - * Create an instance of {@link MandateIdentifiers } - * - */ - public MandateIdentifiers createMandateIdentifiers() { - return new MandateIdentifiers(); - } - - /** - * Create an instance of {@link MandateIssueResponseType.Error } - * - */ - public MandateIssueResponseType.Error createMandateIssueResponseTypeError() { - return new MandateIssueResponseType.Error(); - } - - /** - * Create an instance of {@link MandateIssueResponseType.Mandates.Mandate } - * - */ - public MandateIssueResponseType.Mandates.Mandate createMandateIssueResponseTypeMandatesMandate() { - return new MandateIssueResponseType.Mandates.Mandate(); - } - - /** - * Create an instance of {@link MandateIssueRequestType.Filters } - * - */ - public MandateIssueRequestType.Filters createMandateIssueRequestTypeFilters() { - return new MandateIssueRequestType.Filters(); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link MandateIssueRequestType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd", name = "MandateIssueRequest") - public JAXBElement createMandateIssueRequest(MandateIssueRequestType value) { - return new JAXBElement(_MandateIssueRequest_QNAME, MandateIssueRequestType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link MandateIssueResponseType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd", name = "MandateIssueResponse") - public JAXBElement createMandateIssueResponse(MandateIssueResponseType value) { - return new JAXBElement(_MandateIssueResponse_QNAME, MandateIssueResponseType.class, null, value); - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/Target.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/Target.java deleted file mode 100644 index c85376979..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/Target.java +++ /dev/null @@ -1,94 +0,0 @@ - -package at.gv.util.xsd.mis; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType>
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="Type" type="{http://www.w3.org/2001/XMLSchema}anyURI"/>
- *         <element name="Value" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "", propOrder = { - "type", - "value" -}) -@XmlRootElement(name = "Target") -public class Target { - - @XmlElement(name = "Type", required = true) - @XmlSchemaType(name = "anyURI") - protected String type; - @XmlElement(name = "Value") - protected String value; - - /** - * Gets the value of the type property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getType() { - return type; - } - - /** - * Sets the value of the type property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setType(String value) { - this.type = value; - } - - /** - * Gets the value of the value property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getValue() { - return value; - } - - /** - * Sets the value of the value property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setValue(String value) { - this.value = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/package-info.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/package-info.java deleted file mode 100644 index e6bcf80ef..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/package-info.java +++ /dev/null @@ -1,2 +0,0 @@ -@javax.xml.bind.annotation.XmlSchema(namespace = "http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd", elementFormDefault = javax.xml.bind.annotation.XmlNsForm.QUALIFIED) -package at.gv.util.xsd.mis; diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractAddressType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractAddressType.java deleted file mode 100644 index 824331174..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractAddressType.java +++ /dev/null @@ -1,139 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import java.util.ArrayList; -import java.util.HashMap; -import java.util.List; -import java.util.Map; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyAttribute; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlID; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlSeeAlso; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; -import javax.xml.namespace.QName; - - -/** - * main structure of address data - * - *

Java class for AbstractAddressType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="AbstractAddressType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence minOccurs="0">
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Identification" maxOccurs="unbounded" minOccurs="0"/>
- *       </sequence>
- *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- *       <anyAttribute namespace='##other'/>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "AbstractAddressType", propOrder = { - "identification" -}) -@XmlSeeAlso({ - InternetAddressType.class, - TypedPostalAddressType.class, - TelephoneAddressType.class, - CompactPostalAddressType.class, - PostalAddressType.class -}) -public class AbstractAddressType { - - @XmlElement(name = "Identification") - protected List identification; - @XmlAttribute(name = "Id") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlID - @XmlSchemaType(name = "ID") - protected String id; - @XmlAnyAttribute - private Map otherAttributes = new HashMap(); - - /** - * unique identification entities Gets the value of the identification property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the identification property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getIdentification().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link IdentificationType } - * - * - */ - public List getIdentification() { - if (identification == null) { - identification = new ArrayList(); - } - return this.identification; - } - - /** - * Gets the value of the id property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getId() { - return id; - } - - /** - * Sets the value of the id property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setId(String value) { - this.id = value; - } - - /** - * Gets a map that contains attributes that aren't bound to any typed property on this class. - * - *

- * the map is keyed by the name of the attribute and - * the value is the string value of the attribute. - * - * the map returned by this method is live, and you can add new attribute - * by updating the map directly. Because of this design, there's no setter. - * - * - * @return - * always non-null - */ - public Map getOtherAttributes() { - return otherAttributes; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractPersonType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractPersonType.java deleted file mode 100644 index ebcee3d1d..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractPersonType.java +++ /dev/null @@ -1,183 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import java.util.ArrayList; -import java.util.HashMap; -import java.util.List; -import java.util.Map; -import javax.xml.bind.JAXBElement; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyAttribute; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlElementRef; -import javax.xml.bind.annotation.XmlID; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlSeeAlso; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; -import javax.xml.namespace.QName; - - -/** - * main structure of person data - * - *

Java class for AbstractPersonType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="AbstractPersonType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <choice minOccurs="0">
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Identification" maxOccurs="unbounded" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractSimpleIdentification" maxOccurs="unbounded" minOccurs="0"/>
- *       </choice>
- *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- *       <anyAttribute namespace='##other'/>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "AbstractPersonType", propOrder = { - "identification", - "abstractSimpleIdentification" -}) -@XmlSeeAlso({ - CompactCorporateBodyType.class, - PersonDataType.class, - CompactPhysicalPersonType.class, - PhysicalPersonType.class, - CorporateBodyType.class, - CompactPersonDataType.class -}) -public class AbstractPersonType { - - @XmlElement(name = "Identification") - protected List identification; - @XmlElementRef(name = "AbstractSimpleIdentification", namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", type = JAXBElement.class) - protected List> abstractSimpleIdentification; - @XmlAttribute(name = "Id") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlID - @XmlSchemaType(name = "ID") - protected String id; - @XmlAnyAttribute - private Map otherAttributes = new HashMap(); - - /** - * unique identification entities Gets the value of the identification property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the identification property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getIdentification().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link IdentificationType } - * - * - */ - public List getIdentification() { - if (identification == null) { - identification = new ArrayList(); - } - return this.identification; - } - - /** - * Gets the value of the abstractSimpleIdentification property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the abstractSimpleIdentification property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAbstractSimpleIdentification().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >} - * {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >} - * {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >} - * {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >} - * {@link JAXBElement }{@code <}{@link ZMRzahl }{@code >} - * {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >} - * {@link JAXBElement }{@code <}{@link Vereinsnummer }{@code >} - * {@link JAXBElement }{@code <}{@link Firmenbuchnummer }{@code >} - * {@link JAXBElement }{@code <}{@link ERJPZahl }{@code >} - * - * - */ - public List> getAbstractSimpleIdentification() { - if (abstractSimpleIdentification == null) { - abstractSimpleIdentification = new ArrayList>(); - } - return this.abstractSimpleIdentification; - } - - /** - * Gets the value of the id property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getId() { - return id; - } - - /** - * Sets the value of the id property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setId(String value) { - this.id = value; - } - - /** - * Gets a map that contains attributes that aren't bound to any typed property on this class. - * - *

- * the map is keyed by the name of the attribute and - * the value is the string value of the attribute. - * - * the map returned by this method is live, and you can add new attribute - * by updating the map directly. Because of this design, there's no setter. - * - * - * @return - * always non-null - */ - public Map getOtherAttributes() { - return otherAttributes; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractSimpleIdentificationType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractSimpleIdentificationType.java deleted file mode 100644 index fb9201b02..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractSimpleIdentificationType.java +++ /dev/null @@ -1,66 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlSeeAlso; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.XmlValue; - - -/** - *

Java class for AbstractSimpleIdentificationType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="AbstractSimpleIdentificationType">
- *   <simpleContent>
- *     <extension base="<http://www.w3.org/2001/XMLSchema>string">
- *     </extension>
- *   </simpleContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "AbstractSimpleIdentificationType", propOrder = { - "value" -}) -@XmlSeeAlso({ - ZMRzahl.class, - Vereinsnummer.class, - ERJPZahl.class, - Firmenbuchnummer.class -}) -public class AbstractSimpleIdentificationType { - - @XmlValue - protected String value; - - /** - * Gets the value of the value property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getValue() { - return value; - } - - /** - * Sets the value of the value property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setValue(String value) { - this.value = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AlternativeName.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AlternativeName.java deleted file mode 100644 index 9768cadeb..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AlternativeName.java +++ /dev/null @@ -1,62 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlRootElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType>
- *   <complexContent>
- *     <extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}PersonNameType">
- *       <attribute name="Type" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AlternativeNameTypeType" />
- *     </extension>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "") -@XmlRootElement(name = "AlternativeName") -public class AlternativeName - extends PersonNameType -{ - - @XmlAttribute(name = "Type") - protected String type; - - /** - * Gets the value of the type property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getType() { - return type; - } - - /** - * Sets the value of the type property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setType(String value) { - this.type = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/BankConnectionType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/BankConnectionType.java deleted file mode 100644 index aaf3ce9fc..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/BankConnectionType.java +++ /dev/null @@ -1,339 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import java.math.BigInteger; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - * compare BankverbindungTyp - * - *

Java class for BankConnectionType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="BankConnectionType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="Holder" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="BankName" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <choice>
- *           <element name="NationalBankConnection">
- *             <complexType>
- *               <complexContent>
- *                 <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *                   <sequence>
- *                     <element name="AccountNumber" type="{http://www.w3.org/2001/XMLSchema}integer"/>
- *                     <element name="BankCode" type="{http://www.w3.org/2001/XMLSchema}integer"/>
- *                   </sequence>
- *                 </restriction>
- *               </complexContent>
- *             </complexType>
- *           </element>
- *           <element name="InternationalBankConnection">
- *             <complexType>
- *               <complexContent>
- *                 <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *                   <sequence>
- *                     <element name="IBAN" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *                     <element name="BIC" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *                   </sequence>
- *                 </restriction>
- *               </complexContent>
- *             </complexType>
- *           </element>
- *         </choice>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "BankConnectionType", propOrder = { - "holder", - "bankName", - "nationalBankConnection", - "internationalBankConnection" -}) -public class BankConnectionType { - - @XmlElement(name = "Holder", required = true) - protected String holder; - @XmlElement(name = "BankName", required = true) - protected String bankName; - @XmlElement(name = "NationalBankConnection") - protected BankConnectionType.NationalBankConnection nationalBankConnection; - @XmlElement(name = "InternationalBankConnection") - protected BankConnectionType.InternationalBankConnection internationalBankConnection; - - /** - * Gets the value of the holder property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getHolder() { - return holder; - } - - /** - * Sets the value of the holder property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setHolder(String value) { - this.holder = value; - } - - /** - * Gets the value of the bankName property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getBankName() { - return bankName; - } - - /** - * Sets the value of the bankName property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setBankName(String value) { - this.bankName = value; - } - - /** - * Gets the value of the nationalBankConnection property. - * - * @return - * possible object is - * {@link BankConnectionType.NationalBankConnection } - * - */ - public BankConnectionType.NationalBankConnection getNationalBankConnection() { - return nationalBankConnection; - } - - /** - * Sets the value of the nationalBankConnection property. - * - * @param value - * allowed object is - * {@link BankConnectionType.NationalBankConnection } - * - */ - public void setNationalBankConnection(BankConnectionType.NationalBankConnection value) { - this.nationalBankConnection = value; - } - - /** - * Gets the value of the internationalBankConnection property. - * - * @return - * possible object is - * {@link BankConnectionType.InternationalBankConnection } - * - */ - public BankConnectionType.InternationalBankConnection getInternationalBankConnection() { - return internationalBankConnection; - } - - /** - * Sets the value of the internationalBankConnection property. - * - * @param value - * allowed object is - * {@link BankConnectionType.InternationalBankConnection } - * - */ - public void setInternationalBankConnection(BankConnectionType.InternationalBankConnection value) { - this.internationalBankConnection = value; - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-     * <complexType>
-     *   <complexContent>
-     *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
-     *       <sequence>
-     *         <element name="IBAN" type="{http://www.w3.org/2001/XMLSchema}string"/>
-     *         <element name="BIC" type="{http://www.w3.org/2001/XMLSchema}string"/>
-     *       </sequence>
-     *     </restriction>
-     *   </complexContent>
-     * </complexType>
-     * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "iban", - "bic" - }) - public static class InternationalBankConnection { - - @XmlElement(name = "IBAN", required = true) - protected String iban; - @XmlElement(name = "BIC", required = true) - protected String bic; - - /** - * Gets the value of the iban property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getIBAN() { - return iban; - } - - /** - * Sets the value of the iban property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setIBAN(String value) { - this.iban = value; - } - - /** - * Gets the value of the bic property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getBIC() { - return bic; - } - - /** - * Sets the value of the bic property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setBIC(String value) { - this.bic = value; - } - - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-     * <complexType>
-     *   <complexContent>
-     *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
-     *       <sequence>
-     *         <element name="AccountNumber" type="{http://www.w3.org/2001/XMLSchema}integer"/>
-     *         <element name="BankCode" type="{http://www.w3.org/2001/XMLSchema}integer"/>
-     *       </sequence>
-     *     </restriction>
-     *   </complexContent>
-     * </complexType>
-     * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "accountNumber", - "bankCode" - }) - public static class NationalBankConnection { - - @XmlElement(name = "AccountNumber", required = true) - protected BigInteger accountNumber; - @XmlElement(name = "BankCode", required = true) - protected BigInteger bankCode; - - /** - * Gets the value of the accountNumber property. - * - * @return - * possible object is - * {@link BigInteger } - * - */ - public BigInteger getAccountNumber() { - return accountNumber; - } - - /** - * Sets the value of the accountNumber property. - * - * @param value - * allowed object is - * {@link BigInteger } - * - */ - public void setAccountNumber(BigInteger value) { - this.accountNumber = value; - } - - /** - * Gets the value of the bankCode property. - * - * @return - * possible object is - * {@link BigInteger } - * - */ - public BigInteger getBankCode() { - return bankCode; - } - - /** - * Sets the value of the bankCode property. - * - * @param value - * allowed object is - * {@link BigInteger } - * - */ - public void setBankCode(BigInteger value) { - this.bankCode = value; - } - - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactCorporateBodyType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactCorporateBodyType.java deleted file mode 100644 index bd7d32493..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactCorporateBodyType.java +++ /dev/null @@ -1,203 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; -import org.w3c.dom.Element; - - -/** - * juridical person, organisation, compare NichtNatuerlichePersonTyp - * - *

Java class for CompactCorporateBodyType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="CompactCorporateBodyType">
- *   <complexContent>
- *     <extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractPersonType">
- *       <sequence minOccurs="0">
- *         <element name="Type" type="{http://www.w3.org/2001/XMLSchema}anyURI" maxOccurs="unbounded" minOccurs="0"/>
- *         <element name="FullName" type="{http://www.w3.org/2001/XMLSchema}token"/>
- *         <element name="LegalForm" type="{http://www.w3.org/2001/XMLSchema}anyURI" minOccurs="0"/>
- *         <element name="Organization" type="{http://www.w3.org/2001/XMLSchema}token" minOccurs="0"/>
- *         <any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- *       </sequence>
- *       <anyAttribute namespace='##other'/>
- *     </extension>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "CompactCorporateBodyType", propOrder = { - "type", - "fullName", - "legalForm", - "organization", - "any" -}) -public class CompactCorporateBodyType - extends AbstractPersonType -{ - - @XmlElement(name = "Type") - @XmlSchemaType(name = "anyURI") - protected List type; - @XmlElement(name = "FullName") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlSchemaType(name = "token") - protected String fullName; - @XmlElement(name = "LegalForm") - @XmlSchemaType(name = "anyURI") - protected String legalForm; - @XmlElement(name = "Organization") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlSchemaType(name = "token") - protected String organization; - @XmlAnyElement(lax = true) - protected List any; - - /** - * Gets the value of the type property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the type property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getType().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link String } - * - * - */ - public List getType() { - if (type == null) { - type = new ArrayList(); - } - return this.type; - } - - /** - * Gets the value of the fullName property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getFullName() { - return fullName; - } - - /** - * Sets the value of the fullName property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setFullName(String value) { - this.fullName = value; - } - - /** - * Gets the value of the legalForm property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getLegalForm() { - return legalForm; - } - - /** - * Sets the value of the legalForm property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setLegalForm(String value) { - this.legalForm = value; - } - - /** - * Gets the value of the organization property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getOrganization() { - return organization; - } - - /** - * Sets the value of the organization property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setOrganization(String value) { - this.organization = value; - } - - /** - * Gets the value of the any property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the any property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAny().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link Object } - * {@link Element } - * - * - */ - public List getAny() { - if (any == null) { - any = new ArrayList(); - } - return this.any; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonData.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonData.java deleted file mode 100644 index 5c563cecd..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonData.java +++ /dev/null @@ -1,140 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlElements; -import javax.xml.bind.annotation.XmlRootElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType>
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <choice>
- *           <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}CompactPhysicalPerson"/>
- *           <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}CompactCorporateBody"/>
- *         </choice>
- *         <choice maxOccurs="unbounded" minOccurs="0">
- *           <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}InternetAddress"/>
- *           <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}TelephoneAddress"/>
- *           <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}CompactPostalAddress"/>
- *         </choice>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "", propOrder = { - "compactPhysicalPerson", - "compactCorporateBody", - "internetAddressOrTelephoneAddressOrCompactPostalAddress" -}) -@XmlRootElement(name = "CompactPersonData") -public class CompactPersonData { - - @XmlElement(name = "CompactPhysicalPerson") - protected CompactPhysicalPersonType compactPhysicalPerson; - @XmlElement(name = "CompactCorporateBody") - protected CompactCorporateBodyType compactCorporateBody; - @XmlElements({ - @XmlElement(name = "InternetAddress", type = InternetAddressType.class), - @XmlElement(name = "TelephoneAddress", type = TelephoneAddressType.class), - @XmlElement(name = "CompactPostalAddress", type = CompactPostalAddressType.class) - }) - protected List internetAddressOrTelephoneAddressOrCompactPostalAddress; - - /** - * Gets the value of the compactPhysicalPerson property. - * - * @return - * possible object is - * {@link CompactPhysicalPersonType } - * - */ - public CompactPhysicalPersonType getCompactPhysicalPerson() { - return compactPhysicalPerson; - } - - /** - * Sets the value of the compactPhysicalPerson property. - * - * @param value - * allowed object is - * {@link CompactPhysicalPersonType } - * - */ - public void setCompactPhysicalPerson(CompactPhysicalPersonType value) { - this.compactPhysicalPerson = value; - } - - /** - * Gets the value of the compactCorporateBody property. - * - * @return - * possible object is - * {@link CompactCorporateBodyType } - * - */ - public CompactCorporateBodyType getCompactCorporateBody() { - return compactCorporateBody; - } - - /** - * Sets the value of the compactCorporateBody property. - * - * @param value - * allowed object is - * {@link CompactCorporateBodyType } - * - */ - public void setCompactCorporateBody(CompactCorporateBodyType value) { - this.compactCorporateBody = value; - } - - /** - * Gets the value of the internetAddressOrTelephoneAddressOrCompactPostalAddress property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the internetAddressOrTelephoneAddressOrCompactPostalAddress property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getInternetAddressOrTelephoneAddressOrCompactPostalAddress().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link InternetAddressType } - * {@link TelephoneAddressType } - * {@link CompactPostalAddressType } - * - * - */ - public List getInternetAddressOrTelephoneAddressOrCompactPostalAddress() { - if (internetAddressOrTelephoneAddressOrCompactPostalAddress == null) { - internetAddressOrTelephoneAddressOrCompactPostalAddress = new ArrayList(); - } - return this.internetAddressOrTelephoneAddressOrCompactPostalAddress; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonDataType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonDataType.java deleted file mode 100644 index aad9fa004..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonDataType.java +++ /dev/null @@ -1,255 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.JAXBElement; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlElementRef; -import javax.xml.bind.annotation.XmlMixed; -import javax.xml.bind.annotation.XmlType; -import at.gv.util.xsd.xmldsig.SignatureType; -import org.w3c.dom.Element; - - -/** - * signed person datastructure. The first Identification elements (from the base type) denote the record as such (e.g. database key for this record) - not to be mistaken for identifiers of the person or of an address (they have their own Identification elements). - * - *

Java class for CompactPersonDataType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="CompactPersonDataType">
- *   <complexContent>
- *     <extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractPersonType">
- *       <sequence>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Person"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Address" maxOccurs="unbounded" minOccurs="0"/>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}Signature" maxOccurs="unbounded" minOccurs="0"/>
- *         <element name="AdditionalData" minOccurs="0">
- *           <complexType>
- *             <complexContent>
- *               <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *                 <sequence maxOccurs="unbounded" minOccurs="0">
- *                   <any processContents='lax'/>
- *                 </sequence>
- *               </restriction>
- *             </complexContent>
- *           </complexType>
- *         </element>
- *       </sequence>
- *       <anyAttribute namespace='##other'/>
- *     </extension>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "CompactPersonDataType", propOrder = { - "person", - "address", - "signature", - "additionalData" -}) -public class CompactPersonDataType - extends AbstractPersonType -{ - - @XmlElementRef(name = "Person", namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", type = JAXBElement.class) - protected JAXBElement person; - @XmlElementRef(name = "Address", namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", type = JAXBElement.class) - protected List> address; - @XmlElement(name = "Signature", namespace = "http://www.w3.org/2000/09/xmldsig#") - protected List signature; - @XmlElement(name = "AdditionalData") - protected CompactPersonDataType.AdditionalData additionalData; - - /** - * Gets the value of the person property. - * - * @return - * possible object is - * {@link JAXBElement }{@code <}{@link CorporateBodyType }{@code >} - * {@link JAXBElement }{@code <}{@link CompactPhysicalPersonType }{@code >} - * {@link JAXBElement }{@code <}{@link PhysicalPersonType }{@code >} - * {@link JAXBElement }{@code <}{@link CompactCorporateBodyType }{@code >} - * {@link JAXBElement }{@code <}{@link AbstractPersonType }{@code >} - * - */ - public JAXBElement getPerson() { - return person; - } - - /** - * Sets the value of the person property. - * - * @param value - * allowed object is - * {@link JAXBElement }{@code <}{@link CorporateBodyType }{@code >} - * {@link JAXBElement }{@code <}{@link CompactPhysicalPersonType }{@code >} - * {@link JAXBElement }{@code <}{@link PhysicalPersonType }{@code >} - * {@link JAXBElement }{@code <}{@link CompactCorporateBodyType }{@code >} - * {@link JAXBElement }{@code <}{@link AbstractPersonType }{@code >} - * - */ - public void setPerson(JAXBElement value) { - this.person = value; - } - - /** - * Gets the value of the address property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the address property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAddress().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link JAXBElement }{@code <}{@link PostalAddressType }{@code >} - * {@link JAXBElement }{@code <}{@link CompactPostalAddressType }{@code >} - * {@link JAXBElement }{@code <}{@link InternetAddressType }{@code >} - * {@link JAXBElement }{@code <}{@link TelephoneAddressType }{@code >} - * {@link JAXBElement }{@code <}{@link AbstractAddressType }{@code >} - * {@link JAXBElement }{@code <}{@link TypedPostalAddressType }{@code >} - * - * - */ - public List> getAddress() { - if (address == null) { - address = new ArrayList>(); - } - return this.address; - } - - /** - * one or more electronic signatures applied on fields above Gets the value of the signature property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the signature property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getSignature().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link SignatureType } - * - * - */ - public List getSignature() { - if (signature == null) { - signature = new ArrayList(); - } - return this.signature; - } - - /** - * Gets the value of the additionalData property. - * - * @return - * possible object is - * {@link CompactPersonDataType.AdditionalData } - * - */ - public CompactPersonDataType.AdditionalData getAdditionalData() { - return additionalData; - } - - /** - * Sets the value of the additionalData property. - * - * @param value - * allowed object is - * {@link CompactPersonDataType.AdditionalData } - * - */ - public void setAdditionalData(CompactPersonDataType.AdditionalData value) { - this.additionalData = value; - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-     * <complexType>
-     *   <complexContent>
-     *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
-     *       <sequence maxOccurs="unbounded" minOccurs="0">
-     *         <any processContents='lax'/>
-     *       </sequence>
-     *     </restriction>
-     *   </complexContent>
-     * </complexType>
-     * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "content" - }) - public static class AdditionalData { - - @XmlMixed - @XmlAnyElement(lax = true) - protected List content; - - /** - * Gets the value of the content property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the content property. - * - *

- * For example, to add a new item, do as follows: - *

-         *    getContent().add(newItem);
-         * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link Element } - * {@link String } - * {@link Object } - * - * - */ - public List getContent() { - if (content == null) { - content = new ArrayList(); - } - return this.content; - } - - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonNameType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonNameType.java deleted file mode 100644 index 08aabd4e5..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonNameType.java +++ /dev/null @@ -1,429 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.XmlValue; - - -/** - * container for parts of a name, comapre PersonenNameTyp - * - *

Java class for CompactPersonNameType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="CompactPersonNameType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="GivenName" type="{http://www.w3.org/2001/XMLSchema}string" maxOccurs="unbounded"/>
- *         <element name="FamilyName" maxOccurs="unbounded">
- *           <complexType>
- *             <simpleContent>
- *               <extension base="<http://www.w3.org/2001/XMLSchema>string">
- *                 <attribute name="primary" default="undefined">
- *                   <simpleType>
- *                     <restriction base="{http://www.w3.org/2001/XMLSchema}string">
- *                       <enumeration value="true"/>
- *                       <enumeration value="false"/>
- *                       <enumeration value="undefined"/>
- *                     </restriction>
- *                   </simpleType>
- *                 </attribute>
- *                 <attribute name="prefix" type="{http://www.w3.org/2001/XMLSchema}string" />
- *               </extension>
- *             </simpleContent>
- *           </complexType>
- *         </element>
- *         <element name="Affix" maxOccurs="unbounded" minOccurs="0">
- *           <complexType>
- *             <simpleContent>
- *               <extension base="<http://www.w3.org/2001/XMLSchema>string">
- *                 <attribute name="type">
- *                   <simpleType>
- *                     <restriction base="{http://www.w3.org/2001/XMLSchema}string">
- *                       <enumeration value="academicGrade"/>
- *                       <enumeration value="aristocraticPrefix"/>
- *                       <enumeration value="aristocraticTitle"/>
- *                       <enumeration value="familyNamePrefix"/>
- *                       <enumeration value="familyNameSuffix"/>
- *                       <enumeration value="formOfAddress"/>
- *                       <enumeration value="generation"/>
- *                       <enumeration value="qualification"/>
- *                     </restriction>
- *                   </simpleType>
- *                 </attribute>
- *                 <attribute name="position">
- *                   <simpleType>
- *                     <restriction base="{http://www.w3.org/2001/XMLSchema}string">
- *                       <enumeration value="prefix"/>
- *                       <enumeration value="suffix"/>
- *                     </restriction>
- *                   </simpleType>
- *                 </attribute>
- *               </extension>
- *             </simpleContent>
- *           </complexType>
- *         </element>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "CompactPersonNameType", propOrder = { - "givenName", - "familyName", - "affix" -}) -public class CompactPersonNameType { - - @XmlElement(name = "GivenName", required = true) - protected List givenName; - @XmlElement(name = "FamilyName", required = true) - protected List familyName; - @XmlElement(name = "Affix") - protected List affix; - - /** - * Gets the value of the givenName property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the givenName property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getGivenName().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link String } - * - * - */ - public List getGivenName() { - if (givenName == null) { - givenName = new ArrayList(); - } - return this.givenName; - } - - /** - * Gets the value of the familyName property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the familyName property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getFamilyName().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link CompactPersonNameType.FamilyName } - * - * - */ - public List getFamilyName() { - if (familyName == null) { - familyName = new ArrayList(); - } - return this.familyName; - } - - /** - * Gets the value of the affix property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the affix property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAffix().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link CompactPersonNameType.Affix } - * - * - */ - public List getAffix() { - if (affix == null) { - affix = new ArrayList(); - } - return this.affix; - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-     * <complexType>
-     *   <simpleContent>
-     *     <extension base="<http://www.w3.org/2001/XMLSchema>string">
-     *       <attribute name="type">
-     *         <simpleType>
-     *           <restriction base="{http://www.w3.org/2001/XMLSchema}string">
-     *             <enumeration value="academicGrade"/>
-     *             <enumeration value="aristocraticPrefix"/>
-     *             <enumeration value="aristocraticTitle"/>
-     *             <enumeration value="familyNamePrefix"/>
-     *             <enumeration value="familyNameSuffix"/>
-     *             <enumeration value="formOfAddress"/>
-     *             <enumeration value="generation"/>
-     *             <enumeration value="qualification"/>
-     *           </restriction>
-     *         </simpleType>
-     *       </attribute>
-     *       <attribute name="position">
-     *         <simpleType>
-     *           <restriction base="{http://www.w3.org/2001/XMLSchema}string">
-     *             <enumeration value="prefix"/>
-     *             <enumeration value="suffix"/>
-     *           </restriction>
-     *         </simpleType>
-     *       </attribute>
-     *     </extension>
-     *   </simpleContent>
-     * </complexType>
-     * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "value" - }) - public static class Affix { - - @XmlValue - protected String value; - @XmlAttribute(name = "type") - protected String type; - @XmlAttribute(name = "position") - protected String position; - - /** - * Gets the value of the value property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getValue() { - return value; - } - - /** - * Sets the value of the value property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setValue(String value) { - this.value = value; - } - - /** - * Gets the value of the type property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getType() { - return type; - } - - /** - * Sets the value of the type property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setType(String value) { - this.type = value; - } - - /** - * Gets the value of the position property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getPosition() { - return position; - } - - /** - * Sets the value of the position property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setPosition(String value) { - this.position = value; - } - - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-     * <complexType>
-     *   <simpleContent>
-     *     <extension base="<http://www.w3.org/2001/XMLSchema>string">
-     *       <attribute name="primary" default="undefined">
-     *         <simpleType>
-     *           <restriction base="{http://www.w3.org/2001/XMLSchema}string">
-     *             <enumeration value="true"/>
-     *             <enumeration value="false"/>
-     *             <enumeration value="undefined"/>
-     *           </restriction>
-     *         </simpleType>
-     *       </attribute>
-     *       <attribute name="prefix" type="{http://www.w3.org/2001/XMLSchema}string" />
-     *     </extension>
-     *   </simpleContent>
-     * </complexType>
-     * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "value" - }) - public static class FamilyName { - - @XmlValue - protected String value; - @XmlAttribute(name = "primary") - protected String primary; - @XmlAttribute(name = "prefix") - protected String prefix; - - /** - * Gets the value of the value property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getValue() { - return value; - } - - /** - * Sets the value of the value property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setValue(String value) { - this.value = value; - } - - /** - * Gets the value of the primary property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getPrimary() { - if (primary == null) { - return "undefined"; - } else { - return primary; - } - } - - /** - * Sets the value of the primary property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setPrimary(String value) { - this.primary = value; - } - - /** - * Gets the value of the prefix property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getPrefix() { - return prefix; - } - - /** - * Sets the value of the prefix property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setPrefix(String value) { - this.prefix = value; - } - - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPhysicalPersonType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPhysicalPersonType.java deleted file mode 100644 index 1e37799b0..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPhysicalPersonType.java +++ /dev/null @@ -1,255 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; -import org.w3c.dom.Element; - - -/** - * physical person, compare NatuerlichePersonTyp - * - *

Java class for CompactPhysicalPersonType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="CompactPhysicalPersonType">
- *   <complexContent>
- *     <extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractPersonType">
- *       <sequence minOccurs="0">
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}CompactName"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}MaritalStatus" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Sex" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}DateOfBirth" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}PlaceOfBirth" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Nationality" maxOccurs="unbounded" minOccurs="0"/>
- *         <any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- *       </sequence>
- *       <anyAttribute namespace='##other'/>
- *     </extension>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "CompactPhysicalPersonType", propOrder = { - "compactName", - "maritalStatus", - "sex", - "dateOfBirth", - "placeOfBirth", - "nationality", - "any" -}) -public class CompactPhysicalPersonType - extends AbstractPersonType -{ - - @XmlElement(name = "CompactName") - protected CompactPersonNameType compactName; - @XmlElement(name = "MaritalStatus") - protected MaritalStatusType maritalStatus; - @XmlElement(name = "Sex") - protected SexType sex; - @XmlElement(name = "DateOfBirth") - protected String dateOfBirth; - @XmlElement(name = "PlaceOfBirth") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlSchemaType(name = "token") - protected String placeOfBirth; - @XmlElement(name = "Nationality") - protected List nationality; - @XmlAnyElement(lax = true) - protected List any; - - /** - * Gets the value of the compactName property. - * - * @return - * possible object is - * {@link CompactPersonNameType } - * - */ - public CompactPersonNameType getCompactName() { - return compactName; - } - - /** - * Sets the value of the compactName property. - * - * @param value - * allowed object is - * {@link CompactPersonNameType } - * - */ - public void setCompactName(CompactPersonNameType value) { - this.compactName = value; - } - - /** - * Gets the value of the maritalStatus property. - * - * @return - * possible object is - * {@link MaritalStatusType } - * - */ - public MaritalStatusType getMaritalStatus() { - return maritalStatus; - } - - /** - * Sets the value of the maritalStatus property. - * - * @param value - * allowed object is - * {@link MaritalStatusType } - * - */ - public void setMaritalStatus(MaritalStatusType value) { - this.maritalStatus = value; - } - - /** - * Gets the value of the sex property. - * - * @return - * possible object is - * {@link SexType } - * - */ - public SexType getSex() { - return sex; - } - - /** - * Sets the value of the sex property. - * - * @param value - * allowed object is - * {@link SexType } - * - */ - public void setSex(SexType value) { - this.sex = value; - } - - /** - * Gets the value of the dateOfBirth property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getDateOfBirth() { - return dateOfBirth; - } - - /** - * Sets the value of the dateOfBirth property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setDateOfBirth(String value) { - this.dateOfBirth = value; - } - - /** - * Gets the value of the placeOfBirth property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getPlaceOfBirth() { - return placeOfBirth; - } - - /** - * Sets the value of the placeOfBirth property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setPlaceOfBirth(String value) { - this.placeOfBirth = value; - } - - /** - * Gets the value of the nationality property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the nationality property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getNationality().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link NationalityType } - * - * - */ - public List getNationality() { - if (nationality == null) { - nationality = new ArrayList(); - } - return this.nationality; - } - - /** - * Gets the value of the any property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the any property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAny().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link Object } - * {@link Element } - * - * - */ - public List getAny() { - if (any == null) { - any = new ArrayList(); - } - return this.any; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPostalAddressType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPostalAddressType.java deleted file mode 100644 index 51e34910d..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPostalAddressType.java +++ /dev/null @@ -1,378 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - * compare PostAdresseTyp - * - *

Java class for CompactPostalAddressType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="CompactPostalAddressType">
- *   <complexContent>
- *     <extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractAddressType">
- *       <sequence>
- *         <element name="CountryCode" minOccurs="0">
- *           <simpleType>
- *             <restriction base="{http://www.w3.org/2001/XMLSchema}string">
- *               <pattern value="[A-Z]{2}"/>
- *             </restriction>
- *           </simpleType>
- *         </element>
- *         <element name="CountryName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *         <element name="PostalCode" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="Municipality" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="DeliveryAddress">
- *           <complexType>
- *             <complexContent>
- *               <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *                 <sequence>
- *                   <element name="StreetName" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *                   <element name="BuildingNumber" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *                   <element name="Unit" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                   <element name="DoorNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                 </sequence>
- *               </restriction>
- *             </complexContent>
- *           </complexType>
- *         </element>
- *       </sequence>
- *       <attribute name="type" default="undefined">
- *         <simpleType>
- *           <restriction base="{http://www.w3.org/2001/XMLSchema}string">
- *             <enumeration value="postOfficeBoxAddress"/>
- *             <enumeration value="streetAddress"/>
- *             <enumeration value="militaryAddress"/>
- *             <enumeration value="undefined"/>
- *           </restriction>
- *         </simpleType>
- *       </attribute>
- *       <anyAttribute namespace='##other'/>
- *     </extension>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "CompactPostalAddressType", propOrder = { - "countryCode", - "countryName", - "postalCode", - "municipality", - "deliveryAddress" -}) -public class CompactPostalAddressType - extends AbstractAddressType -{ - - @XmlElement(name = "CountryCode") - protected String countryCode; - @XmlElement(name = "CountryName") - protected String countryName; - @XmlElement(name = "PostalCode", required = true) - protected String postalCode; - @XmlElement(name = "Municipality", required = true) - protected String municipality; - @XmlElement(name = "DeliveryAddress", required = true) - protected CompactPostalAddressType.DeliveryAddress deliveryAddress; - @XmlAttribute(name = "type") - protected String type; - - /** - * Gets the value of the countryCode property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getCountryCode() { - return countryCode; - } - - /** - * Sets the value of the countryCode property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setCountryCode(String value) { - this.countryCode = value; - } - - /** - * Gets the value of the countryName property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getCountryName() { - return countryName; - } - - /** - * Sets the value of the countryName property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setCountryName(String value) { - this.countryName = value; - } - - /** - * Gets the value of the postalCode property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getPostalCode() { - return postalCode; - } - - /** - * Sets the value of the postalCode property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setPostalCode(String value) { - this.postalCode = value; - } - - /** - * Gets the value of the municipality property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getMunicipality() { - return municipality; - } - - /** - * Sets the value of the municipality property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setMunicipality(String value) { - this.municipality = value; - } - - /** - * Gets the value of the deliveryAddress property. - * - * @return - * possible object is - * {@link CompactPostalAddressType.DeliveryAddress } - * - */ - public CompactPostalAddressType.DeliveryAddress getDeliveryAddress() { - return deliveryAddress; - } - - /** - * Sets the value of the deliveryAddress property. - * - * @param value - * allowed object is - * {@link CompactPostalAddressType.DeliveryAddress } - * - */ - public void setDeliveryAddress(CompactPostalAddressType.DeliveryAddress value) { - this.deliveryAddress = value; - } - - /** - * Gets the value of the type property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getType() { - if (type == null) { - return "undefined"; - } else { - return type; - } - } - - /** - * Sets the value of the type property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setType(String value) { - this.type = value; - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-     * <complexType>
-     *   <complexContent>
-     *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
-     *       <sequence>
-     *         <element name="StreetName" type="{http://www.w3.org/2001/XMLSchema}string"/>
-     *         <element name="BuildingNumber" type="{http://www.w3.org/2001/XMLSchema}string"/>
-     *         <element name="Unit" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *         <element name="DoorNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *       </sequence>
-     *     </restriction>
-     *   </complexContent>
-     * </complexType>
-     * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "streetName", - "buildingNumber", - "unit", - "doorNumber" - }) - public static class DeliveryAddress { - - @XmlElement(name = "StreetName", required = true) - protected String streetName; - @XmlElement(name = "BuildingNumber", required = true) - protected String buildingNumber; - @XmlElement(name = "Unit") - protected String unit; - @XmlElement(name = "DoorNumber") - protected String doorNumber; - - /** - * Gets the value of the streetName property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getStreetName() { - return streetName; - } - - /** - * Sets the value of the streetName property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setStreetName(String value) { - this.streetName = value; - } - - /** - * Gets the value of the buildingNumber property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getBuildingNumber() { - return buildingNumber; - } - - /** - * Sets the value of the buildingNumber property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setBuildingNumber(String value) { - this.buildingNumber = value; - } - - /** - * Gets the value of the unit property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getUnit() { - return unit; - } - - /** - * Sets the value of the unit property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setUnit(String value) { - this.unit = value; - } - - /** - * Gets the value of the doorNumber property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getDoorNumber() { - return doorNumber; - } - - /** - * Sets the value of the doorNumber property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setDoorNumber(String value) { - this.doorNumber = value; - } - - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CorporateBodyType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CorporateBodyType.java deleted file mode 100644 index 6596ae3ac..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CorporateBodyType.java +++ /dev/null @@ -1,271 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; -import org.w3c.dom.Element; - - -/** - * juridical person, organisation, compare NichtNatuerlichePersonTyp - * - *

Java class for CorporateBodyType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="CorporateBodyType">
- *   <complexContent>
- *     <extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractPersonType">
- *       <sequence minOccurs="0">
- *         <element name="Type" type="{http://www.w3.org/2001/XMLSchema}anyURI" maxOccurs="unbounded" minOccurs="0"/>
- *         <element name="FullName" type="{http://www.w3.org/2001/XMLSchema}token" minOccurs="0"/>
- *         <element name="AlternativeName" type="{http://www.w3.org/2001/XMLSchema}token" maxOccurs="unbounded" minOccurs="0"/>
- *         <element name="LegalForm" type="{http://www.w3.org/2001/XMLSchema}anyURI" minOccurs="0"/>
- *         <element name="Organization" type="{http://www.w3.org/2001/XMLSchema}token" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}BankConnection" maxOccurs="unbounded" minOccurs="0"/>
- *         <any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- *       </sequence>
- *       <anyAttribute namespace='##other'/>
- *     </extension>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "CorporateBodyType", propOrder = { - "type", - "fullName", - "alternativeName", - "legalForm", - "organization", - "bankConnection", - "any" -}) -public class CorporateBodyType - extends AbstractPersonType -{ - - @XmlElement(name = "Type") - @XmlSchemaType(name = "anyURI") - protected List type; - @XmlElement(name = "FullName") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlSchemaType(name = "token") - protected String fullName; - @XmlElement(name = "AlternativeName") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlSchemaType(name = "token") - protected List alternativeName; - @XmlElement(name = "LegalForm") - @XmlSchemaType(name = "anyURI") - protected String legalForm; - @XmlElement(name = "Organization") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlSchemaType(name = "token") - protected String organization; - @XmlElement(name = "BankConnection") - protected List bankConnection; - @XmlAnyElement(lax = true) - protected List any; - - /** - * Gets the value of the type property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the type property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getType().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link String } - * - * - */ - public List getType() { - if (type == null) { - type = new ArrayList(); - } - return this.type; - } - - /** - * Gets the value of the fullName property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getFullName() { - return fullName; - } - - /** - * Sets the value of the fullName property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setFullName(String value) { - this.fullName = value; - } - - /** - * Gets the value of the alternativeName property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the alternativeName property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAlternativeName().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link String } - * - * - */ - public List getAlternativeName() { - if (alternativeName == null) { - alternativeName = new ArrayList(); - } - return this.alternativeName; - } - - /** - * Gets the value of the legalForm property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getLegalForm() { - return legalForm; - } - - /** - * Sets the value of the legalForm property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setLegalForm(String value) { - this.legalForm = value; - } - - /** - * Gets the value of the organization property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getOrganization() { - return organization; - } - - /** - * Sets the value of the organization property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setOrganization(String value) { - this.organization = value; - } - - /** - * Gets the value of the bankConnection property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the bankConnection property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getBankConnection().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link BankConnectionType } - * - * - */ - public List getBankConnection() { - if (bankConnection == null) { - bankConnection = new ArrayList(); - } - return this.bankConnection; - } - - /** - * Gets the value of the any property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the any property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAny().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link Object } - * {@link Element } - * - * - */ - public List getAny() { - if (any == null) { - any = new ArrayList(); - } - return this.any; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/DefinedAlternativeNameTypeType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/DefinedAlternativeNameTypeType.java deleted file mode 100644 index 41a2fc70b..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/DefinedAlternativeNameTypeType.java +++ /dev/null @@ -1,60 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import javax.xml.bind.annotation.XmlEnum; -import javax.xml.bind.annotation.XmlEnumValue; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for DefinedAlternativeNameTypeType. - * - *

The following schema fragment specifies the expected content contained within this class. - *

- *

- * <simpleType name="DefinedAlternativeNameTypeType">
- *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
- *     <enumeration value="ArtistName"/>
- *     <enumeration value="NickName"/>
- *     <enumeration value="FormerName"/>
- *     <enumeration value="Alias"/>
- *     <enumeration value="MaidenName"/>
- *   </restriction>
- * </simpleType>
- * 
- * - */ -@XmlType(name = "DefinedAlternativeNameTypeType") -@XmlEnum -public enum DefinedAlternativeNameTypeType { - - @XmlEnumValue("ArtistName") - ARTIST_NAME("ArtistName"), - @XmlEnumValue("NickName") - NICK_NAME("NickName"), - @XmlEnumValue("FormerName") - FORMER_NAME("FormerName"), - @XmlEnumValue("Alias") - ALIAS("Alias"), - @XmlEnumValue("MaidenName") - MAIDEN_NAME("MaidenName"); - private final String value; - - DefinedAlternativeNameTypeType(String v) { - value = v; - } - - public String value() { - return value; - } - - public static DefinedAlternativeNameTypeType fromValue(String v) { - for (DefinedAlternativeNameTypeType c: DefinedAlternativeNameTypeType.values()) { - if (c.value.equals(v)) { - return c; - } - } - throw new IllegalArgumentException(v); - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/DefinedRelationType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/DefinedRelationType.java deleted file mode 100644 index 96e6cb4b8..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/DefinedRelationType.java +++ /dev/null @@ -1,72 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import javax.xml.bind.annotation.XmlEnum; -import javax.xml.bind.annotation.XmlEnumValue; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for DefinedRelationType. - * - *

The following schema fragment specifies the expected content contained within this class. - *

- *

- * <simpleType name="DefinedRelationType">
- *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
- *     <enumeration value="family:Parent"/>
- *     <enumeration value="family:Child"/>
- *     <enumeration value="family:Sibling"/>
- *     <enumeration value="family:Grandparent"/>
- *     <enumeration value="family:Grandchild"/>
- *     <enumeration value="family:Spouse"/>
- *     <enumeration value="function:LegalGuardian"/>
- *     <enumeration value="function:IsGuardedBy"/>
- *     <enumeration value="function:Cohabitant"/>
- *   </restriction>
- * </simpleType>
- * 
- * - */ -@XmlType(name = "DefinedRelationType") -@XmlEnum -public enum DefinedRelationType { - - @XmlEnumValue("family:Parent") - FAMILY_PARENT("family:Parent"), - @XmlEnumValue("family:Child") - FAMILY_CHILD("family:Child"), - @XmlEnumValue("family:Sibling") - FAMILY_SIBLING("family:Sibling"), - @XmlEnumValue("family:Grandparent") - FAMILY_GRANDPARENT("family:Grandparent"), - @XmlEnumValue("family:Grandchild") - FAMILY_GRANDCHILD("family:Grandchild"), - @XmlEnumValue("family:Spouse") - FAMILY_SPOUSE("family:Spouse"), - @XmlEnumValue("function:LegalGuardian") - FUNCTION_LEGAL_GUARDIAN("function:LegalGuardian"), - @XmlEnumValue("function:IsGuardedBy") - FUNCTION_IS_GUARDED_BY("function:IsGuardedBy"), - @XmlEnumValue("function:Cohabitant") - FUNCTION_COHABITANT("function:Cohabitant"); - private final String value; - - DefinedRelationType(String v) { - value = v; - } - - public String value() { - return value; - } - - public static DefinedRelationType fromValue(String v) { - for (DefinedRelationType c: DefinedRelationType.values()) { - if (c.value.equals(v)) { - return c; - } - } - throw new IllegalArgumentException(v); - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ERJPZahl.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ERJPZahl.java deleted file mode 100644 index 3c181a892..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ERJPZahl.java +++ /dev/null @@ -1,64 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType>
- *   <simpleContent>
- *     <extension base="<http://reference.e-government.gv.at/namespace/persondata/20020228#>AbstractSimpleIdentificationType">
- *       <attribute name="Identifier" type="{http://www.w3.org/2001/XMLSchema}string" fixed="ERJ" />
- *     </extension>
- *   </simpleContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "") -public class ERJPZahl - extends AbstractSimpleIdentificationType -{ - - @XmlAttribute(name = "Identifier") - protected String identifier; - - /** - * Gets the value of the identifier property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getIdentifier() { - if (identifier == null) { - return "ERJ"; - } else { - return identifier; - } - } - - /** - * Sets the value of the identifier property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setIdentifier(String value) { - this.identifier = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/FederalStateType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/FederalStateType.java deleted file mode 100644 index 88577e32e..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/FederalStateType.java +++ /dev/null @@ -1,72 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import javax.xml.bind.annotation.XmlEnum; -import javax.xml.bind.annotation.XmlEnumValue; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for FederalStateType. - * - *

The following schema fragment specifies the expected content contained within this class. - *

- *

- * <simpleType name="FederalStateType">
- *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
- *     <enumeration value="Wien"/>
- *     <enumeration value="Niederoesterreich"/>
- *     <enumeration value="Burgenland"/>
- *     <enumeration value="Oberoesterreich"/>
- *     <enumeration value="Steiermark"/>
- *     <enumeration value="Salzburg"/>
- *     <enumeration value="Kaernten"/>
- *     <enumeration value="Tirol"/>
- *     <enumeration value="Vorarlberg"/>
- *   </restriction>
- * </simpleType>
- * 
- * - */ -@XmlType(name = "FederalStateType") -@XmlEnum -public enum FederalStateType { - - @XmlEnumValue("Wien") - WIEN("Wien"), - @XmlEnumValue("Niederoesterreich") - NIEDEROESTERREICH("Niederoesterreich"), - @XmlEnumValue("Burgenland") - BURGENLAND("Burgenland"), - @XmlEnumValue("Oberoesterreich") - OBEROESTERREICH("Oberoesterreich"), - @XmlEnumValue("Steiermark") - STEIERMARK("Steiermark"), - @XmlEnumValue("Salzburg") - SALZBURG("Salzburg"), - @XmlEnumValue("Kaernten") - KAERNTEN("Kaernten"), - @XmlEnumValue("Tirol") - TIROL("Tirol"), - @XmlEnumValue("Vorarlberg") - VORARLBERG("Vorarlberg"); - private final String value; - - FederalStateType(String v) { - value = v; - } - - public String value() { - return value; - } - - public static FederalStateType fromValue(String v) { - for (FederalStateType c: FederalStateType.values()) { - if (c.value.equals(v)) { - return c; - } - } - throw new IllegalArgumentException(v); - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/Firmenbuchnummer.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/Firmenbuchnummer.java deleted file mode 100644 index bd6758704..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/Firmenbuchnummer.java +++ /dev/null @@ -1,64 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType>
- *   <simpleContent>
- *     <extension base="<http://reference.e-government.gv.at/namespace/persondata/20020228#>AbstractSimpleIdentificationType">
- *       <attribute name="Identifier" type="{http://www.w3.org/2001/XMLSchema}string" fixed="FN" />
- *     </extension>
- *   </simpleContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "") -public class Firmenbuchnummer - extends AbstractSimpleIdentificationType -{ - - @XmlAttribute(name = "Identifier") - protected String identifier; - - /** - * Gets the value of the identifier property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getIdentifier() { - if (identifier == null) { - return "FN"; - } else { - return identifier; - } - } - - /** - * Sets the value of the identifier property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setIdentifier(String value) { - this.identifier = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/IdentificationType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/IdentificationType.java deleted file mode 100644 index df20e777f..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/IdentificationType.java +++ /dev/null @@ -1,311 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import java.util.ArrayList; -import java.util.HashMap; -import java.util.List; -import java.util.Map; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyAttribute; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlID; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.XmlValue; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; -import javax.xml.namespace.QName; -import org.w3c.dom.Element; - - -/** - * unique identifier - * - *

Java class for IdentificationType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="IdentificationType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="Value">
- *           <complexType>
- *             <simpleContent>
- *               <extension base="<http://www.w3.org/2001/XMLSchema>string">
- *                 <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- *               </extension>
- *             </simpleContent>
- *           </complexType>
- *         </element>
- *         <element name="Type" type="{http://www.w3.org/2001/XMLSchema}anyURI"/>
- *         <element name="Authority" type="{http://www.w3.org/2001/XMLSchema}anyURI" minOccurs="0"/>
- *         <any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- *       </sequence>
- *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- *       <anyAttribute namespace='##other'/>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "IdentificationType", propOrder = { - "value", - "type", - "authority", - "any" -}) -public class IdentificationType { - - @XmlElement(name = "Value", required = true) - protected IdentificationType.Value value; - @XmlElement(name = "Type", required = true) - @XmlSchemaType(name = "anyURI") - protected String type; - @XmlElement(name = "Authority") - @XmlSchemaType(name = "anyURI") - protected String authority; - @XmlAnyElement(lax = true) - protected List any; - @XmlAttribute(name = "Id") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlID - @XmlSchemaType(name = "ID") - protected String id; - @XmlAnyAttribute - private Map otherAttributes = new HashMap(); - - /** - * Gets the value of the value property. - * - * @return - * possible object is - * {@link IdentificationType.Value } - * - */ - public IdentificationType.Value getValue() { - return value; - } - - /** - * Sets the value of the value property. - * - * @param value - * allowed object is - * {@link IdentificationType.Value } - * - */ - public void setValue(IdentificationType.Value value) { - this.value = value; - } - - /** - * Gets the value of the type property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getType() { - return type; - } - - /** - * Sets the value of the type property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setType(String value) { - this.type = value; - } - - /** - * Gets the value of the authority property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getAuthority() { - return authority; - } - - /** - * Sets the value of the authority property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setAuthority(String value) { - this.authority = value; - } - - /** - * Gets the value of the any property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the any property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAny().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link Object } - * {@link Element } - * - * - */ - public List getAny() { - if (any == null) { - any = new ArrayList(); - } - return this.any; - } - - /** - * Gets the value of the id property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getId() { - return id; - } - - /** - * Sets the value of the id property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setId(String value) { - this.id = value; - } - - /** - * Gets a map that contains attributes that aren't bound to any typed property on this class. - * - *

- * the map is keyed by the name of the attribute and - * the value is the string value of the attribute. - * - * the map returned by this method is live, and you can add new attribute - * by updating the map directly. Because of this design, there's no setter. - * - * - * @return - * always non-null - */ - public Map getOtherAttributes() { - return otherAttributes; - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-     * <complexType>
-     *   <simpleContent>
-     *     <extension base="<http://www.w3.org/2001/XMLSchema>string">
-     *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
-     *     </extension>
-     *   </simpleContent>
-     * </complexType>
-     * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "value" - }) - public static class Value { - - @XmlValue - protected String value; - @XmlAttribute(name = "Id") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlID - @XmlSchemaType(name = "ID") - protected String id; - - /** - * Gets the value of the value property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getValue() { - return value; - } - - /** - * Sets the value of the value property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setValue(String value) { - this.value = value; - } - - /** - * Gets the value of the id property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getId() { - return id; - } - - /** - * Sets the value of the id property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setId(String value) { - this.id = value; - } - - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/InternetAddressType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/InternetAddressType.java deleted file mode 100644 index 90dfd4110..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/InternetAddressType.java +++ /dev/null @@ -1,136 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import at.gv.util.xsd.xmldsig.KeyInfoType; -import org.w3c.dom.Element; - - -/** - * e.g. e-mail, webiste, compare InternetAdresseTyp - * - *

Java class for InternetAddressType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="InternetAddressType">
- *   <complexContent>
- *     <extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractAddressType">
- *       <sequence minOccurs="0">
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}KeyInfo" minOccurs="0"/>
- *         <element name="Address" type="{http://www.w3.org/2001/XMLSchema}anyURI"/>
- *         <any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- *       </sequence>
- *       <anyAttribute namespace='##other'/>
- *     </extension>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "InternetAddressType", propOrder = { - "keyInfo", - "address", - "any" -}) -public class InternetAddressType - extends AbstractAddressType -{ - - @XmlElement(name = "KeyInfo", namespace = "http://www.w3.org/2000/09/xmldsig#") - protected KeyInfoType keyInfo; - @XmlElement(name = "Address") - @XmlSchemaType(name = "anyURI") - protected String address; - @XmlAnyElement(lax = true) - protected List any; - - /** - * certificate for secure communication - * - * @return - * possible object is - * {@link KeyInfoType } - * - */ - public KeyInfoType getKeyInfo() { - return keyInfo; - } - - /** - * Sets the value of the keyInfo property. - * - * @param value - * allowed object is - * {@link KeyInfoType } - * - */ - public void setKeyInfo(KeyInfoType value) { - this.keyInfo = value; - } - - /** - * Gets the value of the address property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getAddress() { - return address; - } - - /** - * Sets the value of the address property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setAddress(String value) { - this.address = value; - } - - /** - * Gets the value of the any property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the any property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAny().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link Object } - * {@link Element } - * - * - */ - public List getAny() { - if (any == null) { - any = new ArrayList(); - } - return this.any; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/MaritalStatusType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/MaritalStatusType.java deleted file mode 100644 index 7f908d424..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/MaritalStatusType.java +++ /dev/null @@ -1,57 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import javax.xml.bind.annotation.XmlEnum; -import javax.xml.bind.annotation.XmlEnumValue; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for MaritalStatusType. - * - *

The following schema fragment specifies the expected content contained within this class. - *

- *

- * <simpleType name="MaritalStatusType">
- *   <restriction base="{http://www.w3.org/2001/XMLSchema}token">
- *     <enumeration value="single"/>
- *     <enumeration value="married"/>
- *     <enumeration value="divorced"/>
- *     <enumeration value="widowed"/>
- *   </restriction>
- * </simpleType>
- * 
- * - */ -@XmlType(name = "MaritalStatusType") -@XmlEnum -public enum MaritalStatusType { - - @XmlEnumValue("single") - SINGLE("single"), - @XmlEnumValue("married") - MARRIED("married"), - @XmlEnumValue("divorced") - DIVORCED("divorced"), - @XmlEnumValue("widowed") - WIDOWED("widowed"); - private final String value; - - MaritalStatusType(String v) { - value = v; - } - - public String value() { - return value; - } - - public static MaritalStatusType fromValue(String v) { - for (MaritalStatusType c: MaritalStatusType.values()) { - if (c.value.equals(v)) { - return c; - } - } - throw new IllegalArgumentException(v); - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/MobileTelcomNumberType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/MobileTelcomNumberType.java deleted file mode 100644 index 3abde420a..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/MobileTelcomNumberType.java +++ /dev/null @@ -1,62 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlType; - - -/** - * like TelephoneAddresseType but with additional smsEnabled attribute - * - *

Java class for MobileTelcomNumberType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="MobileTelcomNumberType">
- *   <complexContent>
- *     <extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}TelcomNumberType">
- *       <attribute name="smsEnabled" type="{http://www.w3.org/2001/XMLSchema}boolean" />
- *     </extension>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "MobileTelcomNumberType") -public class MobileTelcomNumberType - extends TelcomNumberType -{ - - @XmlAttribute(name = "smsEnabled") - protected Boolean smsEnabled; - - /** - * Gets the value of the smsEnabled property. - * - * @return - * possible object is - * {@link Boolean } - * - */ - public Boolean isSmsEnabled() { - return smsEnabled; - } - - /** - * Sets the value of the smsEnabled property. - * - * @param value - * allowed object is - * {@link Boolean } - * - */ - public void setSmsEnabled(Boolean value) { - this.smsEnabled = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/NationalityType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/NationalityType.java deleted file mode 100644 index ebc563acb..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/NationalityType.java +++ /dev/null @@ -1,99 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.JAXBElement; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlElementRef; -import javax.xml.bind.annotation.XmlElementRefs; -import javax.xml.bind.annotation.XmlMixed; -import javax.xml.bind.annotation.XmlType; -import org.w3c.dom.Element; - - -/** - * comapre, StaatsangehoerigkeitTyp - * - *

Java class for NationalityType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="NationalityType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="ISOCode3" minOccurs="0">
- *           <simpleType>
- *             <restriction base="{http://www.w3.org/2001/XMLSchema}string">
- *               <length value="3"/>
- *             </restriction>
- *           </simpleType>
- *         </element>
- *         <element name="CountryNameDE" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *         <element name="CountryNameEN" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *         <element name="CountryNameFR" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *         <any processContents='lax' namespace='##other'/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "NationalityType", propOrder = { - "content" -}) -public class NationalityType { - - @XmlElementRefs({ - @XmlElementRef(name = "CountryNameFR", namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", type = JAXBElement.class), - @XmlElementRef(name = "CountryNameEN", namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", type = JAXBElement.class), - @XmlElementRef(name = "CountryNameDE", namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", type = JAXBElement.class), - @XmlElementRef(name = "ISOCode3", namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", type = JAXBElement.class) - }) - @XmlMixed - @XmlAnyElement(lax = true) - protected List content; - - /** - * comapre, StaatsangehoerigkeitTyp Gets the value of the content property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the content property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getContent().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link JAXBElement }{@code <}{@link String }{@code >} - * {@link JAXBElement }{@code <}{@link String }{@code >} - * {@link String } - * {@link JAXBElement }{@code <}{@link String }{@code >} - * {@link JAXBElement }{@code <}{@link String }{@code >} - * {@link Element } - * {@link Object } - * - * - */ - public List getContent() { - if (content == null) { - content = new ArrayList(); - } - return this.content; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ObjectFactory.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ObjectFactory.java deleted file mode 100644 index 890abbf8c..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ObjectFactory.java +++ /dev/null @@ -1,887 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import javax.xml.bind.JAXBElement; -import javax.xml.bind.annotation.XmlElementDecl; -import javax.xml.bind.annotation.XmlRegistry; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; -import javax.xml.namespace.QName; - - -/** - * This object contains factory methods for each - * Java content interface and Java element interface - * generated in the at.gv.util.xsd.persondata package. - *

An ObjectFactory allows you to programatically - * construct new instances of the Java representation - * for XML content. The Java representation of XML - * content can consist of schema derived interfaces - * and classes representing the binding of schema - * type definitions, element declarations and model - * groups. Factory methods for each of these are - * provided in this class. - * - */ -@XmlRegistry -public class ObjectFactory { - - private final static QName _Extension_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Extension"); - private final static QName _Vereinsnummer_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Vereinsnummer"); - private final static QName _Matrikelnummer_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Matrikelnummer"); - private final static QName _Mobile_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Mobile"); - private final static QName _Sex_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Sex"); - private final static QName _AreaCityCode_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "AreaCityCode"); - private final static QName _ZMRzahl_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "ZMRzahl"); - private final static QName _InternetAddress_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "InternetAddress"); - private final static QName _Firmenbuchnummer_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Firmenbuchnummer"); - private final static QName _InternationalCountryCode_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "InternationalCountryCode"); - private final static QName _AbstractPersonData_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "AbstractPersonData"); - private final static QName _Pager_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Pager"); - private final static QName _CompactCorporateBody_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "CompactCorporateBody"); - private final static QName _ERJPZahl_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "ERJPZahl"); - private final static QName _NationalNumber_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "NationalNumber"); - private final static QName _CompactPhysicalPerson_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "CompactPhysicalPerson"); - private final static QName _PhysicalPerson_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "PhysicalPerson"); - private final static QName _MaritalStatus_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "MaritalStatus"); - private final static QName _CorporateBody_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "CorporateBody"); - private final static QName _CountryOfBirth_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "CountryOfBirth"); - private final static QName _Sozialversicherungsnummer_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Sozialversicherungsnummer"); - private final static QName _Steuernummer_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Steuernummer"); - private final static QName _Name_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Name"); - private final static QName _StateOfBirth_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "StateOfBirth"); - private final static QName _Fax_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Fax"); - private final static QName _TelephoneAddress_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "TelephoneAddress"); - private final static QName _PlaceOfBirth_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "PlaceOfBirth"); - private final static QName _FormattedNumber_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "FormattedNumber"); - private final static QName _TypedPostalAddress_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "TypedPostalAddress"); - private final static QName _TTYTDD_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "TTYTDD"); - private final static QName _DateOfDeath_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "DateOfDeath"); - private final static QName _DateOfBirth_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "DateOfBirth"); - private final static QName _CompactName_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "CompactName"); - private final static QName _Confession_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Confession"); - private final static QName _PersonData_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "PersonData"); - private final static QName _SubscriberNumber_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "SubscriberNumber"); - private final static QName _Nationality_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Nationality"); - private final static QName _Occupation_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Occupation"); - private final static QName _Stammzahl_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Stammzahl"); - private final static QName _Telephone_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Telephone"); - private final static QName _AbstractSimpleIdentification_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "AbstractSimpleIdentification"); - private final static QName _BankConnection_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "BankConnection"); - private final static QName _Address_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Address"); - private final static QName _Person_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Person"); - private final static QName _CompactPostalAddress_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "CompactPostalAddress"); - private final static QName _PostalAddress_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "PostalAddress"); - private final static QName _Identification_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Identification"); - private final static QName _NationalityTypeCountryNameDE_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "CountryNameDE"); - private final static QName _NationalityTypeCountryNameFR_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "CountryNameFR"); - private final static QName _NationalityTypeCountryNameEN_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "CountryNameEN"); - private final static QName _NationalityTypeISOCode3_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "ISOCode3"); - - /** - * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: at.gv.util.xsd.persondata - * - */ - public ObjectFactory() { - } - - /** - * Create an instance of {@link PersonNameType } - * - */ - public PersonNameType createPersonNameType() { - return new PersonNameType(); - } - - /** - * Create an instance of {@link CompactPersonDataType } - * - */ - public CompactPersonDataType createCompactPersonDataType() { - return new CompactPersonDataType(); - } - - /** - * Create an instance of {@link IdentificationType } - * - */ - public IdentificationType createIdentificationType() { - return new IdentificationType(); - } - - /** - * Create an instance of {@link PostalAddressType } - * - */ - public PostalAddressType createPostalAddressType() { - return new PostalAddressType(); - } - - /** - * Create an instance of {@link PostalAddressType.DeliveryAddress } - * - */ - public PostalAddressType.DeliveryAddress createPostalAddressTypeDeliveryAddress() { - return new PostalAddressType.DeliveryAddress(); - } - - /** - * Create an instance of {@link BankConnectionType } - * - */ - public BankConnectionType createBankConnectionType() { - return new BankConnectionType(); - } - - /** - * Create an instance of {@link CompactPostalAddressType } - * - */ - public CompactPostalAddressType createCompactPostalAddressType() { - return new CompactPostalAddressType(); - } - - /** - * Create an instance of {@link CompactPersonNameType } - * - */ - public CompactPersonNameType createCompactPersonNameType() { - return new CompactPersonNameType(); - } - - /** - * Create an instance of {@link PersonDataType } - * - */ - public PersonDataType createPersonDataType() { - return new PersonDataType(); - } - - /** - * Create an instance of {@link TelcomNumberType } - * - */ - public TelcomNumberType createTelcomNumberType() { - return new TelcomNumberType(); - } - - /** - * Create an instance of {@link ZMRzahl } - * - */ - public ZMRzahl createZMRzahl() { - return new ZMRzahl(); - } - - /** - * Create an instance of {@link AbstractSimpleIdentificationType } - * - */ - public AbstractSimpleIdentificationType createAbstractSimpleIdentificationType() { - return new AbstractSimpleIdentificationType(); - } - - /** - * Create an instance of {@link InternetAddressType } - * - */ - public InternetAddressType createInternetAddressType() { - return new InternetAddressType(); - } - - /** - * Create an instance of {@link AbstractAddressType } - * - */ - public AbstractAddressType createAbstractAddressType() { - return new AbstractAddressType(); - } - - /** - * Create an instance of {@link Vereinsnummer } - * - */ - public Vereinsnummer createVereinsnummer() { - return new Vereinsnummer(); - } - - /** - * Create an instance of {@link TypedPostalAddressType } - * - */ - public TypedPostalAddressType createTypedPostalAddressType() { - return new TypedPostalAddressType(); - } - - /** - * Create an instance of {@link MobileTelcomNumberType } - * - */ - public MobileTelcomNumberType createMobileTelcomNumberType() { - return new MobileTelcomNumberType(); - } - - /** - * Create an instance of {@link CompactCorporateBodyType } - * - */ - public CompactCorporateBodyType createCompactCorporateBodyType() { - return new CompactCorporateBodyType(); - } - - /** - * Create an instance of {@link AbstractPersonType } - * - */ - public AbstractPersonType createAbstractPersonType() { - return new AbstractPersonType(); - } - - /** - * Create an instance of {@link AlternativeName } - * - */ - public AlternativeName createAlternativeName() { - return new AlternativeName(); - } - - /** - * Create an instance of {@link PersonNameType.FormattedName } - * - */ - public PersonNameType.FormattedName createPersonNameTypeFormattedName() { - return new PersonNameType.FormattedName(); - } - - /** - * Create an instance of {@link PersonNameType.FamilyName } - * - */ - public PersonNameType.FamilyName createPersonNameTypeFamilyName() { - return new PersonNameType.FamilyName(); - } - - /** - * Create an instance of {@link PersonNameType.Affix } - * - */ - public PersonNameType.Affix createPersonNameTypeAffix() { - return new PersonNameType.Affix(); - } - - /** - * Create an instance of {@link ERJPZahl } - * - */ - public ERJPZahl createERJPZahl() { - return new ERJPZahl(); - } - - /** - * Create an instance of {@link NationalityType } - * - */ - public NationalityType createNationalityType() { - return new NationalityType(); - } - - /** - * Create an instance of {@link Firmenbuchnummer } - * - */ - public Firmenbuchnummer createFirmenbuchnummer() { - return new Firmenbuchnummer(); - } - - /** - * Create an instance of {@link CompactPersonData } - * - */ - public CompactPersonData createCompactPersonData() { - return new CompactPersonData(); - } - - /** - * Create an instance of {@link CompactPhysicalPersonType } - * - */ - public CompactPhysicalPersonType createCompactPhysicalPersonType() { - return new CompactPhysicalPersonType(); - } - - /** - * Create an instance of {@link TelephoneAddressType } - * - */ - public TelephoneAddressType createTelephoneAddressType() { - return new TelephoneAddressType(); - } - - /** - * Create an instance of {@link PhysicalPersonType } - * - */ - public PhysicalPersonType createPhysicalPersonType() { - return new PhysicalPersonType(); - } - - /** - * Create an instance of {@link CorporateBodyType } - * - */ - public CorporateBodyType createCorporateBodyType() { - return new CorporateBodyType(); - } - - /** - * Create an instance of {@link RelatedPerson } - * - */ - public RelatedPerson createRelatedPerson() { - return new RelatedPerson(); - } - - /** - * Create an instance of {@link CompactPersonDataType.AdditionalData } - * - */ - public CompactPersonDataType.AdditionalData createCompactPersonDataTypeAdditionalData() { - return new CompactPersonDataType.AdditionalData(); - } - - /** - * Create an instance of {@link IdentificationType.Value } - * - */ - public IdentificationType.Value createIdentificationTypeValue() { - return new IdentificationType.Value(); - } - - /** - * Create an instance of {@link PostalAddressType.Recipient } - * - */ - public PostalAddressType.Recipient createPostalAddressTypeRecipient() { - return new PostalAddressType.Recipient(); - } - - /** - * Create an instance of {@link PostalAddressType.DeliveryAddress.AddressRegisterEntry } - * - */ - public PostalAddressType.DeliveryAddress.AddressRegisterEntry createPostalAddressTypeDeliveryAddressAddressRegisterEntry() { - return new PostalAddressType.DeliveryAddress.AddressRegisterEntry(); - } - - /** - * Create an instance of {@link BankConnectionType.NationalBankConnection } - * - */ - public BankConnectionType.NationalBankConnection createBankConnectionTypeNationalBankConnection() { - return new BankConnectionType.NationalBankConnection(); - } - - /** - * Create an instance of {@link BankConnectionType.InternationalBankConnection } - * - */ - public BankConnectionType.InternationalBankConnection createBankConnectionTypeInternationalBankConnection() { - return new BankConnectionType.InternationalBankConnection(); - } - - /** - * Create an instance of {@link CompactPostalAddressType.DeliveryAddress } - * - */ - public CompactPostalAddressType.DeliveryAddress createCompactPostalAddressTypeDeliveryAddress() { - return new CompactPostalAddressType.DeliveryAddress(); - } - - /** - * Create an instance of {@link CompactPersonNameType.FamilyName } - * - */ - public CompactPersonNameType.FamilyName createCompactPersonNameTypeFamilyName() { - return new CompactPersonNameType.FamilyName(); - } - - /** - * Create an instance of {@link CompactPersonNameType.Affix } - * - */ - public CompactPersonNameType.Affix createCompactPersonNameTypeAffix() { - return new CompactPersonNameType.Affix(); - } - - /** - * Create an instance of {@link PersonDataType.AdditionalData } - * - */ - public PersonDataType.AdditionalData createPersonDataTypeAdditionalData() { - return new PersonDataType.AdditionalData(); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Extension") - public JAXBElement createExtension(String value) { - return new JAXBElement(_Extension_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link Vereinsnummer }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Vereinsnummer", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "AbstractSimpleIdentification") - public JAXBElement createVereinsnummer(Vereinsnummer value) { - return new JAXBElement(_Vereinsnummer_QNAME, Vereinsnummer.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Matrikelnummer", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "AbstractSimpleIdentification") - public JAXBElement createMatrikelnummer(AbstractSimpleIdentificationType value) { - return new JAXBElement(_Matrikelnummer_QNAME, AbstractSimpleIdentificationType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link MobileTelcomNumberType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Mobile") - public JAXBElement createMobile(MobileTelcomNumberType value) { - return new JAXBElement(_Mobile_QNAME, MobileTelcomNumberType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link SexType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Sex") - public JAXBElement createSex(SexType value) { - return new JAXBElement(_Sex_QNAME, SexType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "AreaCityCode") - public JAXBElement createAreaCityCode(String value) { - return new JAXBElement(_AreaCityCode_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link ZMRzahl }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "ZMRzahl", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "AbstractSimpleIdentification") - public JAXBElement createZMRzahl(ZMRzahl value) { - return new JAXBElement(_ZMRzahl_QNAME, ZMRzahl.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link InternetAddressType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "InternetAddress", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "Address") - public JAXBElement createInternetAddress(InternetAddressType value) { - return new JAXBElement(_InternetAddress_QNAME, InternetAddressType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link Firmenbuchnummer }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Firmenbuchnummer", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "AbstractSimpleIdentification") - public JAXBElement createFirmenbuchnummer(Firmenbuchnummer value) { - return new JAXBElement(_Firmenbuchnummer_QNAME, Firmenbuchnummer.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "InternationalCountryCode") - public JAXBElement createInternationalCountryCode(String value) { - return new JAXBElement(_InternationalCountryCode_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link AbstractPersonType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "AbstractPersonData") - public JAXBElement createAbstractPersonData(AbstractPersonType value) { - return new JAXBElement(_AbstractPersonData_QNAME, AbstractPersonType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link TelcomNumberType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Pager") - public JAXBElement createPager(TelcomNumberType value) { - return new JAXBElement(_Pager_QNAME, TelcomNumberType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link CompactCorporateBodyType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "CompactCorporateBody", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "Person") - public JAXBElement createCompactCorporateBody(CompactCorporateBodyType value) { - return new JAXBElement(_CompactCorporateBody_QNAME, CompactCorporateBodyType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link ERJPZahl }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "ERJPZahl", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "AbstractSimpleIdentification") - public JAXBElement createERJPZahl(ERJPZahl value) { - return new JAXBElement(_ERJPZahl_QNAME, ERJPZahl.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "NationalNumber") - public JAXBElement createNationalNumber(String value) { - return new JAXBElement(_NationalNumber_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link CompactPhysicalPersonType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "CompactPhysicalPerson", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "Person") - public JAXBElement createCompactPhysicalPerson(CompactPhysicalPersonType value) { - return new JAXBElement(_CompactPhysicalPerson_QNAME, CompactPhysicalPersonType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link PhysicalPersonType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "PhysicalPerson", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "Person") - public JAXBElement createPhysicalPerson(PhysicalPersonType value) { - return new JAXBElement(_PhysicalPerson_QNAME, PhysicalPersonType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link MaritalStatusType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "MaritalStatus") - public JAXBElement createMaritalStatus(MaritalStatusType value) { - return new JAXBElement(_MaritalStatus_QNAME, MaritalStatusType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link CorporateBodyType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "CorporateBody", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "Person") - public JAXBElement createCorporateBody(CorporateBodyType value) { - return new JAXBElement(_CorporateBody_QNAME, CorporateBodyType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "CountryOfBirth") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - public JAXBElement createCountryOfBirth(String value) { - return new JAXBElement(_CountryOfBirth_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Sozialversicherungsnummer", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "AbstractSimpleIdentification") - public JAXBElement createSozialversicherungsnummer(AbstractSimpleIdentificationType value) { - return new JAXBElement(_Sozialversicherungsnummer_QNAME, AbstractSimpleIdentificationType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Steuernummer", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "AbstractSimpleIdentification") - public JAXBElement createSteuernummer(AbstractSimpleIdentificationType value) { - return new JAXBElement(_Steuernummer_QNAME, AbstractSimpleIdentificationType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link PersonNameType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Name") - public JAXBElement createName(PersonNameType value) { - return new JAXBElement(_Name_QNAME, PersonNameType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "StateOfBirth") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - public JAXBElement createStateOfBirth(String value) { - return new JAXBElement(_StateOfBirth_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link TelcomNumberType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Fax") - public JAXBElement createFax(TelcomNumberType value) { - return new JAXBElement(_Fax_QNAME, TelcomNumberType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link TelephoneAddressType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "TelephoneAddress", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "Address") - public JAXBElement createTelephoneAddress(TelephoneAddressType value) { - return new JAXBElement(_TelephoneAddress_QNAME, TelephoneAddressType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "PlaceOfBirth") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - public JAXBElement createPlaceOfBirth(String value) { - return new JAXBElement(_PlaceOfBirth_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "FormattedNumber") - public JAXBElement createFormattedNumber(String value) { - return new JAXBElement(_FormattedNumber_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link TypedPostalAddressType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "TypedPostalAddress", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "Address") - public JAXBElement createTypedPostalAddress(TypedPostalAddressType value) { - return new JAXBElement(_TypedPostalAddress_QNAME, TypedPostalAddressType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link TelcomNumberType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "TTYTDD") - public JAXBElement createTTYTDD(TelcomNumberType value) { - return new JAXBElement(_TTYTDD_QNAME, TelcomNumberType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "DateOfDeath") - public JAXBElement createDateOfDeath(String value) { - return new JAXBElement(_DateOfDeath_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "DateOfBirth") - public JAXBElement createDateOfBirth(String value) { - return new JAXBElement(_DateOfBirth_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link CompactPersonNameType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "CompactName") - public JAXBElement createCompactName(CompactPersonNameType value) { - return new JAXBElement(_CompactName_QNAME, CompactPersonNameType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Confession") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - public JAXBElement createConfession(String value) { - return new JAXBElement(_Confession_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link PersonDataType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "PersonData", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "AbstractPersonData") - public JAXBElement createPersonData(PersonDataType value) { - return new JAXBElement(_PersonData_QNAME, PersonDataType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "SubscriberNumber") - public JAXBElement createSubscriberNumber(String value) { - return new JAXBElement(_SubscriberNumber_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link NationalityType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Nationality") - public JAXBElement createNationality(NationalityType value) { - return new JAXBElement(_Nationality_QNAME, NationalityType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Occupation") - public JAXBElement createOccupation(String value) { - return new JAXBElement(_Occupation_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Stammzahl", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "AbstractSimpleIdentification") - public JAXBElement createStammzahl(AbstractSimpleIdentificationType value) { - return new JAXBElement(_Stammzahl_QNAME, AbstractSimpleIdentificationType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link TelcomNumberType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Telephone") - public JAXBElement createTelephone(TelcomNumberType value) { - return new JAXBElement(_Telephone_QNAME, TelcomNumberType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "AbstractSimpleIdentification") - public JAXBElement createAbstractSimpleIdentification(AbstractSimpleIdentificationType value) { - return new JAXBElement(_AbstractSimpleIdentification_QNAME, AbstractSimpleIdentificationType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link BankConnectionType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "BankConnection") - public JAXBElement createBankConnection(BankConnectionType value) { - return new JAXBElement(_BankConnection_QNAME, BankConnectionType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link AbstractAddressType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Address") - public JAXBElement createAddress(AbstractAddressType value) { - return new JAXBElement(_Address_QNAME, AbstractAddressType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link AbstractPersonType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Person") - public JAXBElement createPerson(AbstractPersonType value) { - return new JAXBElement(_Person_QNAME, AbstractPersonType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link CompactPostalAddressType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "CompactPostalAddress", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "Address") - public JAXBElement createCompactPostalAddress(CompactPostalAddressType value) { - return new JAXBElement(_CompactPostalAddress_QNAME, CompactPostalAddressType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link PostalAddressType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "PostalAddress", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "Address") - public JAXBElement createPostalAddress(PostalAddressType value) { - return new JAXBElement(_PostalAddress_QNAME, PostalAddressType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link IdentificationType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Identification") - public JAXBElement createIdentification(IdentificationType value) { - return new JAXBElement(_Identification_QNAME, IdentificationType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "CountryNameDE", scope = NationalityType.class) - public JAXBElement createNationalityTypeCountryNameDE(String value) { - return new JAXBElement(_NationalityTypeCountryNameDE_QNAME, String.class, NationalityType.class, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "CountryNameFR", scope = NationalityType.class) - public JAXBElement createNationalityTypeCountryNameFR(String value) { - return new JAXBElement(_NationalityTypeCountryNameFR_QNAME, String.class, NationalityType.class, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "CountryNameEN", scope = NationalityType.class) - public JAXBElement createNationalityTypeCountryNameEN(String value) { - return new JAXBElement(_NationalityTypeCountryNameEN_QNAME, String.class, NationalityType.class, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "ISOCode3", scope = NationalityType.class) - public JAXBElement createNationalityTypeISOCode3(String value) { - return new JAXBElement(_NationalityTypeISOCode3_QNAME, String.class, NationalityType.class, value); - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PersonDataType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PersonDataType.java deleted file mode 100644 index 699519798..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PersonDataType.java +++ /dev/null @@ -1,255 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.JAXBElement; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlElementRef; -import javax.xml.bind.annotation.XmlMixed; -import javax.xml.bind.annotation.XmlType; -import at.gv.util.xsd.xmldsig.SignatureType; -import org.w3c.dom.Element; - - -/** - * signed person datastructure. The first Identification elements (from the base type) denote the record as such (e.g. database key for this record) - not to be mistaken for identifiers of the person or of an address (they have their own Identification elements). - * - *

Java class for PersonDataType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="PersonDataType">
- *   <complexContent>
- *     <extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractPersonType">
- *       <sequence>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Person"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Address" maxOccurs="unbounded" minOccurs="0"/>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}Signature" maxOccurs="unbounded" minOccurs="0"/>
- *         <element name="AdditionalData" minOccurs="0">
- *           <complexType>
- *             <complexContent>
- *               <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *                 <sequence maxOccurs="unbounded" minOccurs="0">
- *                   <any processContents='lax'/>
- *                 </sequence>
- *               </restriction>
- *             </complexContent>
- *           </complexType>
- *         </element>
- *       </sequence>
- *       <anyAttribute namespace='##other'/>
- *     </extension>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "PersonDataType", propOrder = { - "person", - "address", - "signature", - "additionalData" -}) -public class PersonDataType - extends AbstractPersonType -{ - - @XmlElementRef(name = "Person", namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", type = JAXBElement.class) - protected JAXBElement person; - @XmlElementRef(name = "Address", namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", type = JAXBElement.class) - protected List> address; - @XmlElement(name = "Signature", namespace = "http://www.w3.org/2000/09/xmldsig#") - protected List signature; - @XmlElement(name = "AdditionalData") - protected PersonDataType.AdditionalData additionalData; - - /** - * Gets the value of the person property. - * - * @return - * possible object is - * {@link JAXBElement }{@code <}{@link CorporateBodyType }{@code >} - * {@link JAXBElement }{@code <}{@link CompactPhysicalPersonType }{@code >} - * {@link JAXBElement }{@code <}{@link PhysicalPersonType }{@code >} - * {@link JAXBElement }{@code <}{@link CompactCorporateBodyType }{@code >} - * {@link JAXBElement }{@code <}{@link AbstractPersonType }{@code >} - * - */ - public JAXBElement getPerson() { - return person; - } - - /** - * Sets the value of the person property. - * - * @param value - * allowed object is - * {@link JAXBElement }{@code <}{@link CorporateBodyType }{@code >} - * {@link JAXBElement }{@code <}{@link CompactPhysicalPersonType }{@code >} - * {@link JAXBElement }{@code <}{@link PhysicalPersonType }{@code >} - * {@link JAXBElement }{@code <}{@link CompactCorporateBodyType }{@code >} - * {@link JAXBElement }{@code <}{@link AbstractPersonType }{@code >} - * - */ - public void setPerson(JAXBElement value) { - this.person = value; - } - - /** - * Gets the value of the address property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the address property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAddress().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link JAXBElement }{@code <}{@link PostalAddressType }{@code >} - * {@link JAXBElement }{@code <}{@link CompactPostalAddressType }{@code >} - * {@link JAXBElement }{@code <}{@link InternetAddressType }{@code >} - * {@link JAXBElement }{@code <}{@link TelephoneAddressType }{@code >} - * {@link JAXBElement }{@code <}{@link AbstractAddressType }{@code >} - * {@link JAXBElement }{@code <}{@link TypedPostalAddressType }{@code >} - * - * - */ - public List> getAddress() { - if (address == null) { - address = new ArrayList>(); - } - return this.address; - } - - /** - * one or more electronic signatures applied on fields above Gets the value of the signature property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the signature property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getSignature().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link SignatureType } - * - * - */ - public List getSignature() { - if (signature == null) { - signature = new ArrayList(); - } - return this.signature; - } - - /** - * Gets the value of the additionalData property. - * - * @return - * possible object is - * {@link PersonDataType.AdditionalData } - * - */ - public PersonDataType.AdditionalData getAdditionalData() { - return additionalData; - } - - /** - * Sets the value of the additionalData property. - * - * @param value - * allowed object is - * {@link PersonDataType.AdditionalData } - * - */ - public void setAdditionalData(PersonDataType.AdditionalData value) { - this.additionalData = value; - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-     * <complexType>
-     *   <complexContent>
-     *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
-     *       <sequence maxOccurs="unbounded" minOccurs="0">
-     *         <any processContents='lax'/>
-     *       </sequence>
-     *     </restriction>
-     *   </complexContent>
-     * </complexType>
-     * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "content" - }) - public static class AdditionalData { - - @XmlMixed - @XmlAnyElement(lax = true) - protected List content; - - /** - * Gets the value of the content property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the content property. - * - *

- * For example, to add a new item, do as follows: - *

-         *    getContent().add(newItem);
-         * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link Element } - * {@link String } - * {@link Object } - * - * - */ - public List getContent() { - if (content == null) { - content = new ArrayList(); - } - return this.content; - } - - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PersonNameType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PersonNameType.java deleted file mode 100644 index 3b148fc3f..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PersonNameType.java +++ /dev/null @@ -1,657 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlSeeAlso; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.XmlValue; - - -/** - * container for parts of a name, comapre PersonenNameTyp - * - *

Java class for PersonNameType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="PersonNameType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="FormattedName" maxOccurs="unbounded" minOccurs="0">
- *           <complexType>
- *             <simpleContent>
- *               <extension base="<http://www.w3.org/2001/XMLSchema>string">
- *                 <attribute name="type" default="presentation">
- *                   <simpleType>
- *                     <restriction base="{http://www.w3.org/2001/XMLSchema}string">
- *                       <enumeration value="presentation"/>
- *                       <enumeration value="legal"/>
- *                       <enumeration value="sortOrder"/>
- *                     </restriction>
- *                   </simpleType>
- *                 </attribute>
- *               </extension>
- *             </simpleContent>
- *           </complexType>
- *         </element>
- *         <element name="LegalName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *         <element name="GivenName" type="{http://www.w3.org/2001/XMLSchema}string" maxOccurs="unbounded" minOccurs="0"/>
- *         <element name="PreferredGivenName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *         <element name="MiddleName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *         <element name="FamilyName" maxOccurs="unbounded" minOccurs="0">
- *           <complexType>
- *             <simpleContent>
- *               <extension base="<http://www.w3.org/2001/XMLSchema>string">
- *                 <attribute name="primary" default="undefined">
- *                   <simpleType>
- *                     <restriction base="{http://www.w3.org/2001/XMLSchema}string">
- *                       <enumeration value="true"/>
- *                       <enumeration value="false"/>
- *                       <enumeration value="undefined"/>
- *                     </restriction>
- *                   </simpleType>
- *                 </attribute>
- *                 <attribute name="prefix" type="{http://www.w3.org/2001/XMLSchema}string" />
- *               </extension>
- *             </simpleContent>
- *           </complexType>
- *         </element>
- *         <element name="Affix" maxOccurs="unbounded" minOccurs="0">
- *           <complexType>
- *             <simpleContent>
- *               <extension base="<http://www.w3.org/2001/XMLSchema>string">
- *                 <attribute name="type">
- *                   <simpleType>
- *                     <restriction base="{http://www.w3.org/2001/XMLSchema}string">
- *                       <enumeration value="academicGrade"/>
- *                       <enumeration value="aristocraticPrefix"/>
- *                       <enumeration value="aristocraticTitle"/>
- *                       <enumeration value="familyNamePrefix"/>
- *                       <enumeration value="familyNameSuffix"/>
- *                       <enumeration value="formOfAddress"/>
- *                       <enumeration value="generation"/>
- *                       <enumeration value="qualification"/>
- *                     </restriction>
- *                   </simpleType>
- *                 </attribute>
- *                 <attribute name="position">
- *                   <simpleType>
- *                     <restriction base="{http://www.w3.org/2001/XMLSchema}string">
- *                       <enumeration value="prefix"/>
- *                       <enumeration value="suffix"/>
- *                     </restriction>
- *                   </simpleType>
- *                 </attribute>
- *               </extension>
- *             </simpleContent>
- *           </complexType>
- *         </element>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "PersonNameType", propOrder = { - "formattedName", - "legalName", - "givenName", - "preferredGivenName", - "middleName", - "familyName", - "affix" -}) -@XmlSeeAlso({ - AlternativeName.class -}) -public class PersonNameType { - - @XmlElement(name = "FormattedName") - protected List formattedName; - @XmlElement(name = "LegalName") - protected String legalName; - @XmlElement(name = "GivenName") - protected List givenName; - @XmlElement(name = "PreferredGivenName") - protected String preferredGivenName; - @XmlElement(name = "MiddleName") - protected String middleName; - @XmlElement(name = "FamilyName") - protected List familyName; - @XmlElement(name = "Affix") - protected List affix; - - /** - * Gets the value of the formattedName property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the formattedName property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getFormattedName().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link PersonNameType.FormattedName } - * - * - */ - public List getFormattedName() { - if (formattedName == null) { - formattedName = new ArrayList(); - } - return this.formattedName; - } - - /** - * Gets the value of the legalName property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getLegalName() { - return legalName; - } - - /** - * Sets the value of the legalName property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setLegalName(String value) { - this.legalName = value; - } - - /** - * Gets the value of the givenName property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the givenName property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getGivenName().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link String } - * - * - */ - public List getGivenName() { - if (givenName == null) { - givenName = new ArrayList(); - } - return this.givenName; - } - - /** - * Gets the value of the preferredGivenName property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getPreferredGivenName() { - return preferredGivenName; - } - - /** - * Sets the value of the preferredGivenName property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setPreferredGivenName(String value) { - this.preferredGivenName = value; - } - - /** - * Gets the value of the middleName property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getMiddleName() { - return middleName; - } - - /** - * Sets the value of the middleName property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setMiddleName(String value) { - this.middleName = value; - } - - /** - * Gets the value of the familyName property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the familyName property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getFamilyName().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link PersonNameType.FamilyName } - * - * - */ - public List getFamilyName() { - if (familyName == null) { - familyName = new ArrayList(); - } - return this.familyName; - } - - /** - * Gets the value of the affix property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the affix property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAffix().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link PersonNameType.Affix } - * - * - */ - public List getAffix() { - if (affix == null) { - affix = new ArrayList(); - } - return this.affix; - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-     * <complexType>
-     *   <simpleContent>
-     *     <extension base="<http://www.w3.org/2001/XMLSchema>string">
-     *       <attribute name="type">
-     *         <simpleType>
-     *           <restriction base="{http://www.w3.org/2001/XMLSchema}string">
-     *             <enumeration value="academicGrade"/>
-     *             <enumeration value="aristocraticPrefix"/>
-     *             <enumeration value="aristocraticTitle"/>
-     *             <enumeration value="familyNamePrefix"/>
-     *             <enumeration value="familyNameSuffix"/>
-     *             <enumeration value="formOfAddress"/>
-     *             <enumeration value="generation"/>
-     *             <enumeration value="qualification"/>
-     *           </restriction>
-     *         </simpleType>
-     *       </attribute>
-     *       <attribute name="position">
-     *         <simpleType>
-     *           <restriction base="{http://www.w3.org/2001/XMLSchema}string">
-     *             <enumeration value="prefix"/>
-     *             <enumeration value="suffix"/>
-     *           </restriction>
-     *         </simpleType>
-     *       </attribute>
-     *     </extension>
-     *   </simpleContent>
-     * </complexType>
-     * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "value" - }) - public static class Affix { - - @XmlValue - protected String value; - @XmlAttribute(name = "type") - protected String type; - @XmlAttribute(name = "position") - protected String position; - - /** - * Gets the value of the value property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getValue() { - return value; - } - - /** - * Sets the value of the value property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setValue(String value) { - this.value = value; - } - - /** - * Gets the value of the type property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getType() { - return type; - } - - /** - * Sets the value of the type property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setType(String value) { - this.type = value; - } - - /** - * Gets the value of the position property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getPosition() { - return position; - } - - /** - * Sets the value of the position property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setPosition(String value) { - this.position = value; - } - - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-     * <complexType>
-     *   <simpleContent>
-     *     <extension base="<http://www.w3.org/2001/XMLSchema>string">
-     *       <attribute name="primary" default="undefined">
-     *         <simpleType>
-     *           <restriction base="{http://www.w3.org/2001/XMLSchema}string">
-     *             <enumeration value="true"/>
-     *             <enumeration value="false"/>
-     *             <enumeration value="undefined"/>
-     *           </restriction>
-     *         </simpleType>
-     *       </attribute>
-     *       <attribute name="prefix" type="{http://www.w3.org/2001/XMLSchema}string" />
-     *     </extension>
-     *   </simpleContent>
-     * </complexType>
-     * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "value" - }) - public static class FamilyName { - - @XmlValue - protected String value; - @XmlAttribute(name = "primary") - protected String primary; - @XmlAttribute(name = "prefix") - protected String prefix; - - /** - * Gets the value of the value property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getValue() { - return value; - } - - /** - * Sets the value of the value property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setValue(String value) { - this.value = value; - } - - /** - * Gets the value of the primary property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getPrimary() { - if (primary == null) { - return "undefined"; - } else { - return primary; - } - } - - /** - * Sets the value of the primary property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setPrimary(String value) { - this.primary = value; - } - - /** - * Gets the value of the prefix property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getPrefix() { - return prefix; - } - - /** - * Sets the value of the prefix property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setPrefix(String value) { - this.prefix = value; - } - - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-     * <complexType>
-     *   <simpleContent>
-     *     <extension base="<http://www.w3.org/2001/XMLSchema>string">
-     *       <attribute name="type" default="presentation">
-     *         <simpleType>
-     *           <restriction base="{http://www.w3.org/2001/XMLSchema}string">
-     *             <enumeration value="presentation"/>
-     *             <enumeration value="legal"/>
-     *             <enumeration value="sortOrder"/>
-     *           </restriction>
-     *         </simpleType>
-     *       </attribute>
-     *     </extension>
-     *   </simpleContent>
-     * </complexType>
-     * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "value" - }) - public static class FormattedName { - - @XmlValue - protected String value; - @XmlAttribute(name = "type") - protected String type; - - /** - * Gets the value of the value property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getValue() { - return value; - } - - /** - * Sets the value of the value property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setValue(String value) { - this.value = value; - } - - /** - * Gets the value of the type property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getType() { - if (type == null) { - return "presentation"; - } else { - return type; - } - } - - /** - * Sets the value of the type property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setType(String value) { - this.type = value; - } - - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PhysicalPersonType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PhysicalPersonType.java deleted file mode 100644 index 4c5a5e34f..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PhysicalPersonType.java +++ /dev/null @@ -1,499 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; -import org.w3c.dom.Element; - - -/** - * physical person, compare NatuerlichePersonTyp - * - *

Java class for PhysicalPersonType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="PhysicalPersonType">
- *   <complexContent>
- *     <extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractPersonType">
- *       <sequence minOccurs="0">
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Name" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AlternativeName" maxOccurs="unbounded" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}MaritalStatus" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Sex" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}DateOfBirth" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}PlaceOfBirth" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}StateOfBirth" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}CountryOfBirth" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}DateOfDeath" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Nationality" maxOccurs="unbounded" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Confession" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Occupation" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}relatedPerson" maxOccurs="unbounded" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}BankConnection" maxOccurs="unbounded" minOccurs="0"/>
- *         <any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- *       </sequence>
- *       <anyAttribute namespace='##other'/>
- *     </extension>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "PhysicalPersonType", propOrder = { - "name", - "alternativeName", - "maritalStatus", - "sex", - "dateOfBirth", - "placeOfBirth", - "stateOfBirth", - "countryOfBirth", - "dateOfDeath", - "nationality", - "confession", - "occupation", - "relatedPerson", - "bankConnection", - "any" -}) -public class PhysicalPersonType - extends AbstractPersonType -{ - - @XmlElement(name = "Name") - protected PersonNameType name; - @XmlElement(name = "AlternativeName") - protected List alternativeName; - @XmlElement(name = "MaritalStatus") - protected MaritalStatusType maritalStatus; - @XmlElement(name = "Sex") - protected SexType sex; - @XmlElement(name = "DateOfBirth") - protected String dateOfBirth; - @XmlElement(name = "PlaceOfBirth") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlSchemaType(name = "token") - protected String placeOfBirth; - @XmlElement(name = "StateOfBirth") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlSchemaType(name = "token") - protected String stateOfBirth; - @XmlElement(name = "CountryOfBirth") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlSchemaType(name = "token") - protected String countryOfBirth; - @XmlElement(name = "DateOfDeath") - protected String dateOfDeath; - @XmlElement(name = "Nationality") - protected List nationality; - @XmlElement(name = "Confession") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlSchemaType(name = "token") - protected String confession; - @XmlElement(name = "Occupation") - protected String occupation; - protected List relatedPerson; - @XmlElement(name = "BankConnection") - protected List bankConnection; - @XmlAnyElement(lax = true) - protected List any; - - /** - * Gets the value of the name property. - * - * @return - * possible object is - * {@link PersonNameType } - * - */ - public PersonNameType getName() { - return name; - } - - /** - * Sets the value of the name property. - * - * @param value - * allowed object is - * {@link PersonNameType } - * - */ - public void setName(PersonNameType value) { - this.name = value; - } - - /** - * Gets the value of the alternativeName property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the alternativeName property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAlternativeName().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link AlternativeName } - * - * - */ - public List getAlternativeName() { - if (alternativeName == null) { - alternativeName = new ArrayList(); - } - return this.alternativeName; - } - - /** - * Gets the value of the maritalStatus property. - * - * @return - * possible object is - * {@link MaritalStatusType } - * - */ - public MaritalStatusType getMaritalStatus() { - return maritalStatus; - } - - /** - * Sets the value of the maritalStatus property. - * - * @param value - * allowed object is - * {@link MaritalStatusType } - * - */ - public void setMaritalStatus(MaritalStatusType value) { - this.maritalStatus = value; - } - - /** - * Gets the value of the sex property. - * - * @return - * possible object is - * {@link SexType } - * - */ - public SexType getSex() { - return sex; - } - - /** - * Sets the value of the sex property. - * - * @param value - * allowed object is - * {@link SexType } - * - */ - public void setSex(SexType value) { - this.sex = value; - } - - /** - * Gets the value of the dateOfBirth property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getDateOfBirth() { - return dateOfBirth; - } - - /** - * Sets the value of the dateOfBirth property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setDateOfBirth(String value) { - this.dateOfBirth = value; - } - - /** - * Gets the value of the placeOfBirth property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getPlaceOfBirth() { - return placeOfBirth; - } - - /** - * Sets the value of the placeOfBirth property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setPlaceOfBirth(String value) { - this.placeOfBirth = value; - } - - /** - * Gets the value of the stateOfBirth property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getStateOfBirth() { - return stateOfBirth; - } - - /** - * Sets the value of the stateOfBirth property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setStateOfBirth(String value) { - this.stateOfBirth = value; - } - - /** - * Gets the value of the countryOfBirth property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getCountryOfBirth() { - return countryOfBirth; - } - - /** - * Sets the value of the countryOfBirth property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setCountryOfBirth(String value) { - this.countryOfBirth = value; - } - - /** - * Gets the value of the dateOfDeath property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getDateOfDeath() { - return dateOfDeath; - } - - /** - * Sets the value of the dateOfDeath property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setDateOfDeath(String value) { - this.dateOfDeath = value; - } - - /** - * Gets the value of the nationality property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the nationality property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getNationality().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link NationalityType } - * - * - */ - public List getNationality() { - if (nationality == null) { - nationality = new ArrayList(); - } - return this.nationality; - } - - /** - * Gets the value of the confession property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getConfession() { - return confession; - } - - /** - * Sets the value of the confession property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setConfession(String value) { - this.confession = value; - } - - /** - * Gets the value of the occupation property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getOccupation() { - return occupation; - } - - /** - * Sets the value of the occupation property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setOccupation(String value) { - this.occupation = value; - } - - /** - * Gets the value of the relatedPerson property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the relatedPerson property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getRelatedPerson().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link RelatedPerson } - * - * - */ - public List getRelatedPerson() { - if (relatedPerson == null) { - relatedPerson = new ArrayList(); - } - return this.relatedPerson; - } - - /** - * Gets the value of the bankConnection property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the bankConnection property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getBankConnection().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link BankConnectionType } - * - * - */ - public List getBankConnection() { - if (bankConnection == null) { - bankConnection = new ArrayList(); - } - return this.bankConnection; - } - - /** - * Gets the value of the any property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the any property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAny().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link Object } - * {@link Element } - * - * - */ - public List getAny() { - if (any == null) { - any = new ArrayList(); - } - return this.any; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PostalAddressType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PostalAddressType.java deleted file mode 100644 index d5ba41343..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PostalAddressType.java +++ /dev/null @@ -1,1029 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - * compare PostAdresseTyp - * - *

Java class for PostalAddressType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="PostalAddressType">
- *   <complexContent>
- *     <extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractAddressType">
- *       <sequence>
- *         <element name="CountryCode" minOccurs="0">
- *           <simpleType>
- *             <restriction base="{http://www.w3.org/2001/XMLSchema}string">
- *               <pattern value="[A-Z]{2}"/>
- *             </restriction>
- *           </simpleType>
- *         </element>
- *         <element name="CountryName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *         <element name="PostalCode" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *         <element name="Region" type="{http://www.w3.org/2001/XMLSchema}string" maxOccurs="unbounded" minOccurs="0"/>
- *         <element name="State" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *         <element name="Municipality" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *         <element name="MunicipalityNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *         <element name="Hamlet" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *         <element name="HamletBilingual" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *         <element name="DeliveryAddress" minOccurs="0">
- *           <complexType>
- *             <complexContent>
- *               <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *                 <sequence>
- *                   <element name="AddressLine" type="{http://www.w3.org/2001/XMLSchema}string" maxOccurs="unbounded" minOccurs="0"/>
- *                   <element name="StreetName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                   <element name="BuildingNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                   <element name="Unit" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                   <element name="DoorNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                   <element name="PostOfficeBox" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                   <element name="LivingQuality" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                   <element name="DropOffPoint" type="{http://www.w3.org/2001/XMLSchema}boolean" minOccurs="0"/>
- *                   <element name="AreaNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                   <element name="AddressRegisterEntry" minOccurs="0">
- *                     <complexType>
- *                       <complexContent>
- *                         <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *                           <sequence>
- *                             <element name="AddressCode" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}string7"/>
- *                             <element name="SubCode" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}string3" minOccurs="0"/>
- *                             <element name="ObjectNumber" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}string7" minOccurs="0"/>
- *                           </sequence>
- *                         </restriction>
- *                       </complexContent>
- *                     </complexType>
- *                   </element>
- *                 </sequence>
- *               </restriction>
- *             </complexContent>
- *           </complexType>
- *         </element>
- *         <element name="Recipient" maxOccurs="unbounded" minOccurs="0">
- *           <complexType>
- *             <complexContent>
- *               <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *                 <sequence>
- *                   <element name="PersonName" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}PersonNameType" minOccurs="0"/>
- *                   <element name="AdditionalText" type="{http://www.w3.org/2001/XMLSchema}string" maxOccurs="unbounded" minOccurs="0"/>
- *                   <element name="Organization" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                   <element name="OrganizationName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                 </sequence>
- *               </restriction>
- *             </complexContent>
- *           </complexType>
- *         </element>
- *       </sequence>
- *       <attribute name="type" default="undefined">
- *         <simpleType>
- *           <restriction base="{http://www.w3.org/2001/XMLSchema}string">
- *             <enumeration value="postOfficeBoxAddress"/>
- *             <enumeration value="streetAddress"/>
- *             <enumeration value="militaryAddress"/>
- *             <enumeration value="undefined"/>
- *           </restriction>
- *         </simpleType>
- *       </attribute>
- *       <anyAttribute namespace='##other'/>
- *     </extension>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "PostalAddressType", propOrder = { - "countryCode", - "countryName", - "postalCode", - "region", - "state", - "municipality", - "municipalityNumber", - "hamlet", - "hamletBilingual", - "deliveryAddress", - "recipient" -}) -public class PostalAddressType - extends AbstractAddressType -{ - - @XmlElement(name = "CountryCode") - protected String countryCode; - @XmlElement(name = "CountryName") - protected String countryName; - @XmlElement(name = "PostalCode") - protected String postalCode; - @XmlElement(name = "Region") - protected List region; - @XmlElement(name = "State") - protected String state; - @XmlElement(name = "Municipality") - protected String municipality; - @XmlElement(name = "MunicipalityNumber") - protected String municipalityNumber; - @XmlElement(name = "Hamlet") - protected String hamlet; - @XmlElement(name = "HamletBilingual") - protected String hamletBilingual; - @XmlElement(name = "DeliveryAddress") - protected PostalAddressType.DeliveryAddress deliveryAddress; - @XmlElement(name = "Recipient") - protected List recipient; - @XmlAttribute(name = "type") - protected String type; - - /** - * Gets the value of the countryCode property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getCountryCode() { - return countryCode; - } - - /** - * Sets the value of the countryCode property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setCountryCode(String value) { - this.countryCode = value; - } - - /** - * Gets the value of the countryName property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getCountryName() { - return countryName; - } - - /** - * Sets the value of the countryName property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setCountryName(String value) { - this.countryName = value; - } - - /** - * Gets the value of the postalCode property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getPostalCode() { - return postalCode; - } - - /** - * Sets the value of the postalCode property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setPostalCode(String value) { - this.postalCode = value; - } - - /** - * Gets the value of the region property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the region property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getRegion().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link String } - * - * - */ - public List getRegion() { - if (region == null) { - region = new ArrayList(); - } - return this.region; - } - - /** - * Gets the value of the state property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getState() { - return state; - } - - /** - * Sets the value of the state property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setState(String value) { - this.state = value; - } - - /** - * Gets the value of the municipality property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getMunicipality() { - return municipality; - } - - /** - * Sets the value of the municipality property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setMunicipality(String value) { - this.municipality = value; - } - - /** - * Gets the value of the municipalityNumber property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getMunicipalityNumber() { - return municipalityNumber; - } - - /** - * Sets the value of the municipalityNumber property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setMunicipalityNumber(String value) { - this.municipalityNumber = value; - } - - /** - * Gets the value of the hamlet property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getHamlet() { - return hamlet; - } - - /** - * Sets the value of the hamlet property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setHamlet(String value) { - this.hamlet = value; - } - - /** - * Gets the value of the hamletBilingual property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getHamletBilingual() { - return hamletBilingual; - } - - /** - * Sets the value of the hamletBilingual property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setHamletBilingual(String value) { - this.hamletBilingual = value; - } - - /** - * Gets the value of the deliveryAddress property. - * - * @return - * possible object is - * {@link PostalAddressType.DeliveryAddress } - * - */ - public PostalAddressType.DeliveryAddress getDeliveryAddress() { - return deliveryAddress; - } - - /** - * Sets the value of the deliveryAddress property. - * - * @param value - * allowed object is - * {@link PostalAddressType.DeliveryAddress } - * - */ - public void setDeliveryAddress(PostalAddressType.DeliveryAddress value) { - this.deliveryAddress = value; - } - - /** - * Gets the value of the recipient property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the recipient property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getRecipient().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link PostalAddressType.Recipient } - * - * - */ - public List getRecipient() { - if (recipient == null) { - recipient = new ArrayList(); - } - return this.recipient; - } - - /** - * Gets the value of the type property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getType() { - if (type == null) { - return "undefined"; - } else { - return type; - } - } - - /** - * Sets the value of the type property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setType(String value) { - this.type = value; - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-     * <complexType>
-     *   <complexContent>
-     *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
-     *       <sequence>
-     *         <element name="AddressLine" type="{http://www.w3.org/2001/XMLSchema}string" maxOccurs="unbounded" minOccurs="0"/>
-     *         <element name="StreetName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *         <element name="BuildingNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *         <element name="Unit" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *         <element name="DoorNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *         <element name="PostOfficeBox" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *         <element name="LivingQuality" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *         <element name="DropOffPoint" type="{http://www.w3.org/2001/XMLSchema}boolean" minOccurs="0"/>
-     *         <element name="AreaNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *         <element name="AddressRegisterEntry" minOccurs="0">
-     *           <complexType>
-     *             <complexContent>
-     *               <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
-     *                 <sequence>
-     *                   <element name="AddressCode" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}string7"/>
-     *                   <element name="SubCode" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}string3" minOccurs="0"/>
-     *                   <element name="ObjectNumber" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}string7" minOccurs="0"/>
-     *                 </sequence>
-     *               </restriction>
-     *             </complexContent>
-     *           </complexType>
-     *         </element>
-     *       </sequence>
-     *     </restriction>
-     *   </complexContent>
-     * </complexType>
-     * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "addressLine", - "streetName", - "buildingNumber", - "unit", - "doorNumber", - "postOfficeBox", - "livingQuality", - "dropOffPoint", - "areaNumber", - "addressRegisterEntry" - }) - public static class DeliveryAddress { - - @XmlElement(name = "AddressLine") - protected List addressLine; - @XmlElement(name = "StreetName") - protected String streetName; - @XmlElement(name = "BuildingNumber") - protected String buildingNumber; - @XmlElement(name = "Unit") - protected String unit; - @XmlElement(name = "DoorNumber") - protected String doorNumber; - @XmlElement(name = "PostOfficeBox") - protected String postOfficeBox; - @XmlElement(name = "LivingQuality") - protected String livingQuality; - @XmlElement(name = "DropOffPoint") - protected Boolean dropOffPoint; - @XmlElement(name = "AreaNumber") - protected String areaNumber; - @XmlElement(name = "AddressRegisterEntry") - protected PostalAddressType.DeliveryAddress.AddressRegisterEntry addressRegisterEntry; - - /** - * Gets the value of the addressLine property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the addressLine property. - * - *

- * For example, to add a new item, do as follows: - *

-         *    getAddressLine().add(newItem);
-         * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link String } - * - * - */ - public List getAddressLine() { - if (addressLine == null) { - addressLine = new ArrayList(); - } - return this.addressLine; - } - - /** - * Gets the value of the streetName property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getStreetName() { - return streetName; - } - - /** - * Sets the value of the streetName property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setStreetName(String value) { - this.streetName = value; - } - - /** - * Gets the value of the buildingNumber property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getBuildingNumber() { - return buildingNumber; - } - - /** - * Sets the value of the buildingNumber property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setBuildingNumber(String value) { - this.buildingNumber = value; - } - - /** - * Gets the value of the unit property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getUnit() { - return unit; - } - - /** - * Sets the value of the unit property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setUnit(String value) { - this.unit = value; - } - - /** - * Gets the value of the doorNumber property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getDoorNumber() { - return doorNumber; - } - - /** - * Sets the value of the doorNumber property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setDoorNumber(String value) { - this.doorNumber = value; - } - - /** - * Gets the value of the postOfficeBox property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getPostOfficeBox() { - return postOfficeBox; - } - - /** - * Sets the value of the postOfficeBox property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setPostOfficeBox(String value) { - this.postOfficeBox = value; - } - - /** - * Gets the value of the livingQuality property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getLivingQuality() { - return livingQuality; - } - - /** - * Sets the value of the livingQuality property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setLivingQuality(String value) { - this.livingQuality = value; - } - - /** - * Gets the value of the dropOffPoint property. - * - * @return - * possible object is - * {@link Boolean } - * - */ - public Boolean isDropOffPoint() { - return dropOffPoint; - } - - /** - * Sets the value of the dropOffPoint property. - * - * @param value - * allowed object is - * {@link Boolean } - * - */ - public void setDropOffPoint(Boolean value) { - this.dropOffPoint = value; - } - - /** - * Gets the value of the areaNumber property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getAreaNumber() { - return areaNumber; - } - - /** - * Sets the value of the areaNumber property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setAreaNumber(String value) { - this.areaNumber = value; - } - - /** - * Gets the value of the addressRegisterEntry property. - * - * @return - * possible object is - * {@link PostalAddressType.DeliveryAddress.AddressRegisterEntry } - * - */ - public PostalAddressType.DeliveryAddress.AddressRegisterEntry getAddressRegisterEntry() { - return addressRegisterEntry; - } - - /** - * Sets the value of the addressRegisterEntry property. - * - * @param value - * allowed object is - * {@link PostalAddressType.DeliveryAddress.AddressRegisterEntry } - * - */ - public void setAddressRegisterEntry(PostalAddressType.DeliveryAddress.AddressRegisterEntry value) { - this.addressRegisterEntry = value; - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-         * <complexType>
-         *   <complexContent>
-         *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
-         *       <sequence>
-         *         <element name="AddressCode" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}string7"/>
-         *         <element name="SubCode" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}string3" minOccurs="0"/>
-         *         <element name="ObjectNumber" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}string7" minOccurs="0"/>
-         *       </sequence>
-         *     </restriction>
-         *   </complexContent>
-         * </complexType>
-         * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "addressCode", - "subCode", - "objectNumber" - }) - public static class AddressRegisterEntry { - - @XmlElement(name = "AddressCode", required = true) - protected String addressCode; - @XmlElement(name = "SubCode") - protected String subCode; - @XmlElement(name = "ObjectNumber") - protected String objectNumber; - - /** - * Gets the value of the addressCode property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getAddressCode() { - return addressCode; - } - - /** - * Sets the value of the addressCode property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setAddressCode(String value) { - this.addressCode = value; - } - - /** - * Gets the value of the subCode property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getSubCode() { - return subCode; - } - - /** - * Sets the value of the subCode property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setSubCode(String value) { - this.subCode = value; - } - - /** - * Gets the value of the objectNumber property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getObjectNumber() { - return objectNumber; - } - - /** - * Sets the value of the objectNumber property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setObjectNumber(String value) { - this.objectNumber = value; - } - - } - - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-     * <complexType>
-     *   <complexContent>
-     *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
-     *       <sequence>
-     *         <element name="PersonName" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}PersonNameType" minOccurs="0"/>
-     *         <element name="AdditionalText" type="{http://www.w3.org/2001/XMLSchema}string" maxOccurs="unbounded" minOccurs="0"/>
-     *         <element name="Organization" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *         <element name="OrganizationName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *       </sequence>
-     *     </restriction>
-     *   </complexContent>
-     * </complexType>
-     * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "personName", - "additionalText", - "organization", - "organizationName" - }) - public static class Recipient { - - @XmlElement(name = "PersonName") - protected PersonNameType personName; - @XmlElement(name = "AdditionalText") - protected List additionalText; - @XmlElement(name = "Organization") - protected String organization; - @XmlElement(name = "OrganizationName") - protected String organizationName; - - /** - * Gets the value of the personName property. - * - * @return - * possible object is - * {@link PersonNameType } - * - */ - public PersonNameType getPersonName() { - return personName; - } - - /** - * Sets the value of the personName property. - * - * @param value - * allowed object is - * {@link PersonNameType } - * - */ - public void setPersonName(PersonNameType value) { - this.personName = value; - } - - /** - * Gets the value of the additionalText property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the additionalText property. - * - *

- * For example, to add a new item, do as follows: - *

-         *    getAdditionalText().add(newItem);
-         * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link String } - * - * - */ - public List getAdditionalText() { - if (additionalText == null) { - additionalText = new ArrayList(); - } - return this.additionalText; - } - - /** - * Gets the value of the organization property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getOrganization() { - return organization; - } - - /** - * Sets the value of the organization property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setOrganization(String value) { - this.organization = value; - } - - /** - * Gets the value of the organizationName property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getOrganizationName() { - return organizationName; - } - - /** - * Sets the value of the organizationName property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setOrganizationName(String value) { - this.organizationName = value; - } - - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/RelatedPerson.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/RelatedPerson.java deleted file mode 100644 index 8a20960f9..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/RelatedPerson.java +++ /dev/null @@ -1,99 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType>
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="TypeOfRelation" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}RelationType" maxOccurs="unbounded" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}PhysicalPerson"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "", propOrder = { - "typeOfRelation", - "physicalPerson" -}) -@XmlRootElement(name = "relatedPerson") -public class RelatedPerson { - - @XmlElement(name = "TypeOfRelation") - protected List typeOfRelation; - @XmlElement(name = "PhysicalPerson", required = true) - protected PhysicalPersonType physicalPerson; - - /** - * Gets the value of the typeOfRelation property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the typeOfRelation property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getTypeOfRelation().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link String } - * - * - */ - public List getTypeOfRelation() { - if (typeOfRelation == null) { - typeOfRelation = new ArrayList(); - } - return this.typeOfRelation; - } - - /** - * Gets the value of the physicalPerson property. - * - * @return - * possible object is - * {@link PhysicalPersonType } - * - */ - public PhysicalPersonType getPhysicalPerson() { - return physicalPerson; - } - - /** - * Sets the value of the physicalPerson property. - * - * @param value - * allowed object is - * {@link PhysicalPersonType } - * - */ - public void setPhysicalPerson(PhysicalPersonType value) { - this.physicalPerson = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/SexType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/SexType.java deleted file mode 100644 index eacf4a13e..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/SexType.java +++ /dev/null @@ -1,54 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import javax.xml.bind.annotation.XmlEnum; -import javax.xml.bind.annotation.XmlEnumValue; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for SexType. - * - *

The following schema fragment specifies the expected content contained within this class. - *

- *

- * <simpleType name="SexType">
- *   <restriction base="{http://www.w3.org/2001/XMLSchema}token">
- *     <enumeration value="male"/>
- *     <enumeration value="female"/>
- *     <enumeration value="unknown"/>
- *   </restriction>
- * </simpleType>
- * 
- * - */ -@XmlType(name = "SexType") -@XmlEnum -public enum SexType { - - @XmlEnumValue("male") - MALE("male"), - @XmlEnumValue("female") - FEMALE("female"), - @XmlEnumValue("unknown") - UNKNOWN("unknown"); - private final String value; - - SexType(String v) { - value = v; - } - - public String value() { - return value; - } - - public static SexType fromValue(String v) { - for (SexType c: SexType.values()) { - if (c.value.equals(v)) { - return c; - } - } - throw new IllegalArgumentException(v); - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TelcomNumberType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TelcomNumberType.java deleted file mode 100644 index 76664aca3..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TelcomNumberType.java +++ /dev/null @@ -1,204 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlSeeAlso; -import javax.xml.bind.annotation.XmlType; - - -/** - * formated number or set of telephone number parts - * - *

Java class for TelcomNumberType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="TelcomNumberType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <choice>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}FormattedNumber"/>
- *         <group ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}TelcomNumberGroup"/>
- *       </choice>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "TelcomNumberType", propOrder = { - "formattedNumber", - "internationalCountryCode", - "nationalNumber", - "areaCityCode", - "subscriberNumber", - "extension" -}) -@XmlSeeAlso({ - MobileTelcomNumberType.class -}) -public class TelcomNumberType { - - @XmlElement(name = "FormattedNumber") - protected String formattedNumber; - @XmlElement(name = "InternationalCountryCode") - protected String internationalCountryCode; - @XmlElement(name = "NationalNumber") - protected String nationalNumber; - @XmlElement(name = "AreaCityCode") - protected String areaCityCode; - @XmlElement(name = "SubscriberNumber") - protected String subscriberNumber; - @XmlElement(name = "Extension") - protected String extension; - - /** - * Gets the value of the formattedNumber property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getFormattedNumber() { - return formattedNumber; - } - - /** - * Sets the value of the formattedNumber property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setFormattedNumber(String value) { - this.formattedNumber = value; - } - - /** - * Gets the value of the internationalCountryCode property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getInternationalCountryCode() { - return internationalCountryCode; - } - - /** - * Sets the value of the internationalCountryCode property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setInternationalCountryCode(String value) { - this.internationalCountryCode = value; - } - - /** - * Gets the value of the nationalNumber property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getNationalNumber() { - return nationalNumber; - } - - /** - * Sets the value of the nationalNumber property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setNationalNumber(String value) { - this.nationalNumber = value; - } - - /** - * Gets the value of the areaCityCode property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getAreaCityCode() { - return areaCityCode; - } - - /** - * Sets the value of the areaCityCode property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setAreaCityCode(String value) { - this.areaCityCode = value; - } - - /** - * Gets the value of the subscriberNumber property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getSubscriberNumber() { - return subscriberNumber; - } - - /** - * Sets the value of the subscriberNumber property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setSubscriberNumber(String value) { - this.subscriberNumber = value; - } - - /** - * Gets the value of the extension property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getExtension() { - return extension; - } - - /** - * Sets the value of the extension property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setExtension(String value) { - this.extension = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TelephoneAddressType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TelephoneAddressType.java deleted file mode 100644 index 2e8e7e6e3..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TelephoneAddressType.java +++ /dev/null @@ -1,140 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import org.w3c.dom.Element; - - -/** - * phone numbers, conmpare TelephoneAdresseTyp - * - *

Java class for TelephoneAddressType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="TelephoneAddressType">
- *   <complexContent>
- *     <extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractAddressType">
- *       <sequence minOccurs="0">
- *         <element name="Type" type="{http://www.w3.org/2001/XMLSchema}anyURI" maxOccurs="unbounded" minOccurs="0"/>
- *         <element name="Number" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}TelcomNumberType"/>
- *         <any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- *       </sequence>
- *       <anyAttribute namespace='##other'/>
- *     </extension>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "TelephoneAddressType", propOrder = { - "type", - "number", - "any" -}) -public class TelephoneAddressType - extends AbstractAddressType -{ - - @XmlElement(name = "Type") - @XmlSchemaType(name = "anyURI") - protected List type; - @XmlElement(name = "Number") - protected TelcomNumberType number; - @XmlAnyElement(lax = true) - protected List any; - - /** - * Gets the value of the type property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the type property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getType().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link String } - * - * - */ - public List getType() { - if (type == null) { - type = new ArrayList(); - } - return this.type; - } - - /** - * Gets the value of the number property. - * - * @return - * possible object is - * {@link TelcomNumberType } - * - */ - public TelcomNumberType getNumber() { - return number; - } - - /** - * Sets the value of the number property. - * - * @param value - * allowed object is - * {@link TelcomNumberType } - * - */ - public void setNumber(TelcomNumberType value) { - this.number = value; - } - - /** - * Gets the value of the any property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the any property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAny().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link Object } - * {@link Element } - * - * - */ - public List getAny() { - if (any == null) { - any = new ArrayList(); - } - return this.any; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TypedPostalAddressType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TypedPostalAddressType.java deleted file mode 100644 index 0b53e5e6a..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TypedPostalAddressType.java +++ /dev/null @@ -1,135 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import org.w3c.dom.Element; - - -/** - * postal address with type information, compare TypisiertePostAdresseTyp - * - *

Java class for TypedPostalAddressType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="TypedPostalAddressType">
- *   <complexContent>
- *     <extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractAddressType">
- *       <sequence minOccurs="0">
- *         <element name="Type" type="{http://www.w3.org/2001/XMLSchema}anyURI" minOccurs="0"/>
- *         <element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}PostalAddress"/>
- *         <any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- *       </sequence>
- *       <anyAttribute namespace='##other'/>
- *     </extension>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "TypedPostalAddressType", propOrder = { - "type", - "postalAddress", - "any" -}) -public class TypedPostalAddressType - extends AbstractAddressType -{ - - @XmlElement(name = "Type") - @XmlSchemaType(name = "anyURI") - protected String type; - @XmlElement(name = "PostalAddress") - protected PostalAddressType postalAddress; - @XmlAnyElement(lax = true) - protected List any; - - /** - * Gets the value of the type property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getType() { - return type; - } - - /** - * Sets the value of the type property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setType(String value) { - this.type = value; - } - - /** - * Gets the value of the postalAddress property. - * - * @return - * possible object is - * {@link PostalAddressType } - * - */ - public PostalAddressType getPostalAddress() { - return postalAddress; - } - - /** - * Sets the value of the postalAddress property. - * - * @param value - * allowed object is - * {@link PostalAddressType } - * - */ - public void setPostalAddress(PostalAddressType value) { - this.postalAddress = value; - } - - /** - * Gets the value of the any property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the any property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAny().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link Object } - * {@link Element } - * - * - */ - public List getAny() { - if (any == null) { - any = new ArrayList(); - } - return this.any; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/Vereinsnummer.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/Vereinsnummer.java deleted file mode 100644 index 08edceb71..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/Vereinsnummer.java +++ /dev/null @@ -1,64 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType>
- *   <simpleContent>
- *     <extension base="<http://reference.e-government.gv.at/namespace/persondata/20020228#>AbstractSimpleIdentificationType">
- *       <attribute name="Identifier" type="{http://www.w3.org/2001/XMLSchema}string" fixed="VR" />
- *     </extension>
- *   </simpleContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "") -public class Vereinsnummer - extends AbstractSimpleIdentificationType -{ - - @XmlAttribute(name = "Identifier") - protected String identifier; - - /** - * Gets the value of the identifier property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getIdentifier() { - if (identifier == null) { - return "VR"; - } else { - return identifier; - } - } - - /** - * Sets the value of the identifier property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setIdentifier(String value) { - this.identifier = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ZMRzahl.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ZMRzahl.java deleted file mode 100644 index 42f0beafe..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ZMRzahl.java +++ /dev/null @@ -1,64 +0,0 @@ - -package at.gv.util.xsd.persondata; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType>
- *   <simpleContent>
- *     <extension base="<http://reference.e-government.gv.at/namespace/persondata/20020228#>AbstractSimpleIdentificationType">
- *       <attribute name="Identifier" type="{http://www.w3.org/2001/XMLSchema}string" fixed="ZMR" />
- *     </extension>
- *   </simpleContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "") -public class ZMRzahl - extends AbstractSimpleIdentificationType -{ - - @XmlAttribute(name = "Identifier") - protected String identifier; - - /** - * Gets the value of the identifier property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getIdentifier() { - if (identifier == null) { - return "ZMR"; - } else { - return identifier; - } - } - - /** - * Sets the value of the identifier property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setIdentifier(String value) { - this.identifier = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/package-info.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/package-info.java deleted file mode 100644 index 1c9b9e547..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/package-info.java +++ /dev/null @@ -1,2 +0,0 @@ -@javax.xml.bind.annotation.XmlSchema(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", elementFormDefault = javax.xml.bind.annotation.XmlNsForm.QUALIFIED) -package at.gv.util.xsd.persondata; diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ActionType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ActionType.java deleted file mode 100644 index 36a5ef407..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ActionType.java +++ /dev/null @@ -1,89 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.XmlValue; - - -/** - *

Java class for ActionType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="ActionType">
- *   <simpleContent>
- *     <extension base="<http://www.w3.org/2001/XMLSchema>string">
- *       <attribute name="Namespace" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- *     </extension>
- *   </simpleContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "ActionType", propOrder = { - "value" -}) -public class ActionType { - - @XmlValue - protected String value; - @XmlAttribute(name = "Namespace") - @XmlSchemaType(name = "anyURI") - protected String namespace; - - /** - * Gets the value of the value property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getValue() { - return value; - } - - /** - * Sets the value of the value property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setValue(String value) { - this.value = value; - } - - /** - * Gets the value of the namespace property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getNamespace() { - return namespace; - } - - /** - * Sets the value of the namespace property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setNamespace(String value) { - this.namespace = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AdviceType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AdviceType.java deleted file mode 100644 index fb556ea95..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AdviceType.java +++ /dev/null @@ -1,82 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.JAXBElement; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlElementRef; -import javax.xml.bind.annotation.XmlElementRefs; -import javax.xml.bind.annotation.XmlType; -import org.w3c.dom.Element; - - -/** - *

Java class for AdviceType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="AdviceType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <choice maxOccurs="unbounded" minOccurs="0">
- *         <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}AssertionIDReference"/>
- *         <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Assertion"/>
- *         <any processContents='lax' namespace='##other'/>
- *       </choice>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "AdviceType", propOrder = { - "assertionIDReferenceOrAssertionOrAny" -}) -public class AdviceType { - - @XmlElementRefs({ - @XmlElementRef(name = "Assertion", namespace = "urn:oasis:names:tc:SAML:1.0:assertion", type = JAXBElement.class), - @XmlElementRef(name = "AssertionIDReference", namespace = "urn:oasis:names:tc:SAML:1.0:assertion", type = JAXBElement.class) - }) - @XmlAnyElement(lax = true) - protected List assertionIDReferenceOrAssertionOrAny; - - /** - * Gets the value of the assertionIDReferenceOrAssertionOrAny property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the assertionIDReferenceOrAssertionOrAny property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAssertionIDReferenceOrAssertionOrAny().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link JAXBElement }{@code <}{@link String }{@code >} - * {@link Element } - * {@link JAXBElement }{@code <}{@link AssertionType }{@code >} - * {@link Object } - * - * - */ - public List getAssertionIDReferenceOrAssertionOrAny() { - if (assertionIDReferenceOrAssertionOrAny == null) { - assertionIDReferenceOrAssertionOrAny = new ArrayList(); - } - return this.assertionIDReferenceOrAssertionOrAny; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AssertionType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AssertionType.java deleted file mode 100644 index 027a40fb2..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AssertionType.java +++ /dev/null @@ -1,311 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import java.math.BigInteger; -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlElements; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.datatype.XMLGregorianCalendar; -import at.gv.util.xsd.xmldsig.SignatureType; - - -/** - *

Java class for AssertionType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="AssertionType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Conditions" minOccurs="0"/>
- *         <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Advice" minOccurs="0"/>
- *         <choice maxOccurs="unbounded">
- *           <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Statement"/>
- *           <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}SubjectStatement"/>
- *           <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}AuthenticationStatement"/>
- *           <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}AuthorizationDecisionStatement"/>
- *           <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}AttributeStatement"/>
- *         </choice>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}Signature" minOccurs="0"/>
- *       </sequence>
- *       <attribute name="MajorVersion" use="required" type="{http://www.w3.org/2001/XMLSchema}integer" />
- *       <attribute name="MinorVersion" use="required" type="{http://www.w3.org/2001/XMLSchema}integer" />
- *       <attribute name="AssertionID" use="required" type="{urn:oasis:names:tc:SAML:1.0:assertion}IDType" />
- *       <attribute name="Issuer" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
- *       <attribute name="IssueInstant" use="required" type="{http://www.w3.org/2001/XMLSchema}dateTime" />
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "AssertionType", propOrder = { - "conditions", - "advice", - "statementOrSubjectStatementOrAuthenticationStatement", - "signature" -}) -public class AssertionType { - - @XmlElement(name = "Conditions") - protected ConditionsType conditions; - @XmlElement(name = "Advice") - protected AdviceType advice; - @XmlElements({ - @XmlElement(name = "Statement"), - @XmlElement(name = "SubjectStatement", type = SubjectStatementAbstractType.class), - @XmlElement(name = "AuthenticationStatement", type = AuthenticationStatementType.class), - @XmlElement(name = "AuthorizationDecisionStatement", type = AuthorizationDecisionStatementType.class), - @XmlElement(name = "AttributeStatement", type = AttributeStatementType.class) - }) - protected List statementOrSubjectStatementOrAuthenticationStatement; - @XmlElement(name = "Signature", namespace = "http://www.w3.org/2000/09/xmldsig#") - protected SignatureType signature; - @XmlAttribute(name = "MajorVersion", required = true) - protected BigInteger majorVersion; - @XmlAttribute(name = "MinorVersion", required = true) - protected BigInteger minorVersion; - @XmlAttribute(name = "AssertionID", required = true) - protected String assertionID; - @XmlAttribute(name = "Issuer", required = true) - protected String issuer; - @XmlAttribute(name = "IssueInstant", required = true) - @XmlSchemaType(name = "dateTime") - protected XMLGregorianCalendar issueInstant; - - /** - * Gets the value of the conditions property. - * - * @return - * possible object is - * {@link ConditionsType } - * - */ - public ConditionsType getConditions() { - return conditions; - } - - /** - * Sets the value of the conditions property. - * - * @param value - * allowed object is - * {@link ConditionsType } - * - */ - public void setConditions(ConditionsType value) { - this.conditions = value; - } - - /** - * Gets the value of the advice property. - * - * @return - * possible object is - * {@link AdviceType } - * - */ - public AdviceType getAdvice() { - return advice; - } - - /** - * Sets the value of the advice property. - * - * @param value - * allowed object is - * {@link AdviceType } - * - */ - public void setAdvice(AdviceType value) { - this.advice = value; - } - - /** - * Gets the value of the statementOrSubjectStatementOrAuthenticationStatement property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the statementOrSubjectStatementOrAuthenticationStatement property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getStatementOrSubjectStatementOrAuthenticationStatement().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link StatementAbstractType } - * {@link SubjectStatementAbstractType } - * {@link AuthenticationStatementType } - * {@link AuthorizationDecisionStatementType } - * {@link AttributeStatementType } - * - * - */ - public List getStatementOrSubjectStatementOrAuthenticationStatement() { - if (statementOrSubjectStatementOrAuthenticationStatement == null) { - statementOrSubjectStatementOrAuthenticationStatement = new ArrayList(); - } - return this.statementOrSubjectStatementOrAuthenticationStatement; - } - - /** - * Gets the value of the signature property. - * - * @return - * possible object is - * {@link SignatureType } - * - */ - public SignatureType getSignature() { - return signature; - } - - /** - * Sets the value of the signature property. - * - * @param value - * allowed object is - * {@link SignatureType } - * - */ - public void setSignature(SignatureType value) { - this.signature = value; - } - - /** - * Gets the value of the majorVersion property. - * - * @return - * possible object is - * {@link BigInteger } - * - */ - public BigInteger getMajorVersion() { - return majorVersion; - } - - /** - * Sets the value of the majorVersion property. - * - * @param value - * allowed object is - * {@link BigInteger } - * - */ - public void setMajorVersion(BigInteger value) { - this.majorVersion = value; - } - - /** - * Gets the value of the minorVersion property. - * - * @return - * possible object is - * {@link BigInteger } - * - */ - public BigInteger getMinorVersion() { - return minorVersion; - } - - /** - * Sets the value of the minorVersion property. - * - * @param value - * allowed object is - * {@link BigInteger } - * - */ - public void setMinorVersion(BigInteger value) { - this.minorVersion = value; - } - - /** - * Gets the value of the assertionID property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getAssertionID() { - return assertionID; - } - - /** - * Sets the value of the assertionID property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setAssertionID(String value) { - this.assertionID = value; - } - - /** - * Gets the value of the issuer property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getIssuer() { - return issuer; - } - - /** - * Sets the value of the issuer property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setIssuer(String value) { - this.issuer = value; - } - - /** - * Gets the value of the issueInstant property. - * - * @return - * possible object is - * {@link XMLGregorianCalendar } - * - */ - public XMLGregorianCalendar getIssueInstant() { - return issueInstant; - } - - /** - * Sets the value of the issueInstant property. - * - * @param value - * allowed object is - * {@link XMLGregorianCalendar } - * - */ - public void setIssueInstant(XMLGregorianCalendar value) { - this.issueInstant = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeDesignatorType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeDesignatorType.java deleted file mode 100644 index 4f03b1951..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeDesignatorType.java +++ /dev/null @@ -1,91 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlSeeAlso; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for AttributeDesignatorType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="AttributeDesignatorType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <attribute name="AttributeName" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
- *       <attribute name="AttributeNamespace" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "AttributeDesignatorType") -@XmlSeeAlso({ - AttributeType.class -}) -public class AttributeDesignatorType { - - @XmlAttribute(name = "AttributeName", required = true) - protected String attributeName; - @XmlAttribute(name = "AttributeNamespace", required = true) - @XmlSchemaType(name = "anyURI") - protected String attributeNamespace; - - /** - * Gets the value of the attributeName property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getAttributeName() { - return attributeName; - } - - /** - * Sets the value of the attributeName property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setAttributeName(String value) { - this.attributeName = value; - } - - /** - * Gets the value of the attributeNamespace property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getAttributeNamespace() { - return attributeNamespace; - } - - /** - * Sets the value of the attributeNamespace property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setAttributeNamespace(String value) { - this.attributeNamespace = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeStatementType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeStatementType.java deleted file mode 100644 index 8e499c4ae..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeStatementType.java +++ /dev/null @@ -1,71 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for AttributeStatementType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="AttributeStatementType">
- *   <complexContent>
- *     <extension base="{urn:oasis:names:tc:SAML:1.0:assertion}SubjectStatementAbstractType">
- *       <sequence>
- *         <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Attribute" maxOccurs="unbounded"/>
- *       </sequence>
- *     </extension>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "AttributeStatementType", propOrder = { - "attribute" -}) -public class AttributeStatementType - extends SubjectStatementAbstractType -{ - - @XmlElement(name = "Attribute", required = true) - protected List attribute; - - /** - * Gets the value of the attribute property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the attribute property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAttribute().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link AttributeType } - * - * - */ - public List getAttribute() { - if (attribute == null) { - attribute = new ArrayList(); - } - return this.attribute; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeType.java deleted file mode 100644 index 0f25e4802..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeType.java +++ /dev/null @@ -1,71 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for AttributeType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="AttributeType">
- *   <complexContent>
- *     <extension base="{urn:oasis:names:tc:SAML:1.0:assertion}AttributeDesignatorType">
- *       <sequence>
- *         <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}AttributeValue" maxOccurs="unbounded"/>
- *       </sequence>
- *     </extension>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "AttributeType", propOrder = { - "attributeValue" -}) -public class AttributeType - extends AttributeDesignatorType -{ - - @XmlElement(name = "AttributeValue", required = true) - protected List attributeValue; - - /** - * Gets the value of the attributeValue property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the attributeValue property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAttributeValue().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link Object } - * - * - */ - public List getAttributeValue() { - if (attributeValue == null) { - attributeValue = new ArrayList(); - } - return this.attributeValue; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AudienceRestrictionConditionType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AudienceRestrictionConditionType.java deleted file mode 100644 index 7088eaaf3..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AudienceRestrictionConditionType.java +++ /dev/null @@ -1,73 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for AudienceRestrictionConditionType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="AudienceRestrictionConditionType">
- *   <complexContent>
- *     <extension base="{urn:oasis:names:tc:SAML:1.0:assertion}ConditionAbstractType">
- *       <sequence>
- *         <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Audience" maxOccurs="unbounded"/>
- *       </sequence>
- *     </extension>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "AudienceRestrictionConditionType", propOrder = { - "audience" -}) -public class AudienceRestrictionConditionType - extends ConditionAbstractType -{ - - @XmlElement(name = "Audience", required = true) - @XmlSchemaType(name = "anyURI") - protected List audience; - - /** - * Gets the value of the audience property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the audience property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAudience().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link String } - * - * - */ - public List getAudience() { - if (audience == null) { - audience = new ArrayList(); - } - return this.audience; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthenticationStatementType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthenticationStatementType.java deleted file mode 100644 index 48ae6e4b8..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthenticationStatementType.java +++ /dev/null @@ -1,158 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.datatype.XMLGregorianCalendar; - - -/** - *

Java class for AuthenticationStatementType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="AuthenticationStatementType">
- *   <complexContent>
- *     <extension base="{urn:oasis:names:tc:SAML:1.0:assertion}SubjectStatementAbstractType">
- *       <sequence>
- *         <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}SubjectLocality" minOccurs="0"/>
- *         <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}AuthorityBinding" maxOccurs="unbounded" minOccurs="0"/>
- *       </sequence>
- *       <attribute name="AuthenticationMethod" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- *       <attribute name="AuthenticationInstant" use="required" type="{http://www.w3.org/2001/XMLSchema}dateTime" />
- *     </extension>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "AuthenticationStatementType", propOrder = { - "subjectLocality", - "authorityBinding" -}) -public class AuthenticationStatementType - extends SubjectStatementAbstractType -{ - - @XmlElement(name = "SubjectLocality") - protected SubjectLocalityType subjectLocality; - @XmlElement(name = "AuthorityBinding") - protected List authorityBinding; - @XmlAttribute(name = "AuthenticationMethod", required = true) - @XmlSchemaType(name = "anyURI") - protected String authenticationMethod; - @XmlAttribute(name = "AuthenticationInstant", required = true) - @XmlSchemaType(name = "dateTime") - protected XMLGregorianCalendar authenticationInstant; - - /** - * Gets the value of the subjectLocality property. - * - * @return - * possible object is - * {@link SubjectLocalityType } - * - */ - public SubjectLocalityType getSubjectLocality() { - return subjectLocality; - } - - /** - * Sets the value of the subjectLocality property. - * - * @param value - * allowed object is - * {@link SubjectLocalityType } - * - */ - public void setSubjectLocality(SubjectLocalityType value) { - this.subjectLocality = value; - } - - /** - * Gets the value of the authorityBinding property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the authorityBinding property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAuthorityBinding().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link AuthorityBindingType } - * - * - */ - public List getAuthorityBinding() { - if (authorityBinding == null) { - authorityBinding = new ArrayList(); - } - return this.authorityBinding; - } - - /** - * Gets the value of the authenticationMethod property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getAuthenticationMethod() { - return authenticationMethod; - } - - /** - * Sets the value of the authenticationMethod property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setAuthenticationMethod(String value) { - this.authenticationMethod = value; - } - - /** - * Gets the value of the authenticationInstant property. - * - * @return - * possible object is - * {@link XMLGregorianCalendar } - * - */ - public XMLGregorianCalendar getAuthenticationInstant() { - return authenticationInstant; - } - - /** - * Sets the value of the authenticationInstant property. - * - * @param value - * allowed object is - * {@link XMLGregorianCalendar } - * - */ - public void setAuthenticationInstant(XMLGregorianCalendar value) { - this.authenticationInstant = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthorityBindingType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthorityBindingType.java deleted file mode 100644 index 809411c70..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthorityBindingType.java +++ /dev/null @@ -1,116 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.namespace.QName; - - -/** - *

Java class for AuthorityBindingType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="AuthorityBindingType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <attribute name="AuthorityKind" use="required" type="{http://www.w3.org/2001/XMLSchema}QName" />
- *       <attribute name="Location" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- *       <attribute name="Binding" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "AuthorityBindingType") -public class AuthorityBindingType { - - @XmlAttribute(name = "AuthorityKind", required = true) - protected QName authorityKind; - @XmlAttribute(name = "Location", required = true) - @XmlSchemaType(name = "anyURI") - protected String location; - @XmlAttribute(name = "Binding", required = true) - @XmlSchemaType(name = "anyURI") - protected String binding; - - /** - * Gets the value of the authorityKind property. - * - * @return - * possible object is - * {@link QName } - * - */ - public QName getAuthorityKind() { - return authorityKind; - } - - /** - * Sets the value of the authorityKind property. - * - * @param value - * allowed object is - * {@link QName } - * - */ - public void setAuthorityKind(QName value) { - this.authorityKind = value; - } - - /** - * Gets the value of the location property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getLocation() { - return location; - } - - /** - * Sets the value of the location property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setLocation(String value) { - this.location = value; - } - - /** - * Gets the value of the binding property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getBinding() { - return binding; - } - - /** - * Sets the value of the binding property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setBinding(String value) { - this.binding = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthorizationDecisionStatementType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthorizationDecisionStatementType.java deleted file mode 100644 index 035e3a079..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthorizationDecisionStatementType.java +++ /dev/null @@ -1,156 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for AuthorizationDecisionStatementType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="AuthorizationDecisionStatementType">
- *   <complexContent>
- *     <extension base="{urn:oasis:names:tc:SAML:1.0:assertion}SubjectStatementAbstractType">
- *       <sequence>
- *         <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Action" maxOccurs="unbounded"/>
- *         <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Evidence" minOccurs="0"/>
- *       </sequence>
- *       <attribute name="Resource" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- *       <attribute name="Decision" use="required" type="{urn:oasis:names:tc:SAML:1.0:assertion}DecisionType" />
- *     </extension>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "AuthorizationDecisionStatementType", propOrder = { - "action", - "evidence" -}) -public class AuthorizationDecisionStatementType - extends SubjectStatementAbstractType -{ - - @XmlElement(name = "Action", required = true) - protected List action; - @XmlElement(name = "Evidence") - protected EvidenceType evidence; - @XmlAttribute(name = "Resource", required = true) - @XmlSchemaType(name = "anyURI") - protected String resource; - @XmlAttribute(name = "Decision", required = true) - protected DecisionType decision; - - /** - * Gets the value of the action property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the action property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAction().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link ActionType } - * - * - */ - public List getAction() { - if (action == null) { - action = new ArrayList(); - } - return this.action; - } - - /** - * Gets the value of the evidence property. - * - * @return - * possible object is - * {@link EvidenceType } - * - */ - public EvidenceType getEvidence() { - return evidence; - } - - /** - * Sets the value of the evidence property. - * - * @param value - * allowed object is - * {@link EvidenceType } - * - */ - public void setEvidence(EvidenceType value) { - this.evidence = value; - } - - /** - * Gets the value of the resource property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getResource() { - return resource; - } - - /** - * Sets the value of the resource property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setResource(String value) { - this.resource = value; - } - - /** - * Gets the value of the decision property. - * - * @return - * possible object is - * {@link DecisionType } - * - */ - public DecisionType getDecision() { - return decision; - } - - /** - * Sets the value of the decision property. - * - * @param value - * allowed object is - * {@link DecisionType } - * - */ - public void setDecision(DecisionType value) { - this.decision = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ConditionAbstractType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ConditionAbstractType.java deleted file mode 100644 index 31033e0b6..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ConditionAbstractType.java +++ /dev/null @@ -1,34 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlSeeAlso; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for ConditionAbstractType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="ConditionAbstractType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "ConditionAbstractType") -@XmlSeeAlso({ - AudienceRestrictionConditionType.class -}) -public abstract class ConditionAbstractType { - - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ConditionsType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ConditionsType.java deleted file mode 100644 index 93689f559..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ConditionsType.java +++ /dev/null @@ -1,134 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlElements; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.datatype.XMLGregorianCalendar; - - -/** - *

Java class for ConditionsType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="ConditionsType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <choice maxOccurs="unbounded" minOccurs="0">
- *         <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}AudienceRestrictionCondition"/>
- *         <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Condition"/>
- *       </choice>
- *       <attribute name="NotBefore" type="{http://www.w3.org/2001/XMLSchema}dateTime" />
- *       <attribute name="NotOnOrAfter" type="{http://www.w3.org/2001/XMLSchema}dateTime" />
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "ConditionsType", propOrder = { - "audienceRestrictionConditionOrCondition" -}) -public class ConditionsType { - - @XmlElements({ - @XmlElement(name = "AudienceRestrictionCondition", type = AudienceRestrictionConditionType.class), - @XmlElement(name = "Condition") - }) - protected List audienceRestrictionConditionOrCondition; - @XmlAttribute(name = "NotBefore") - @XmlSchemaType(name = "dateTime") - protected XMLGregorianCalendar notBefore; - @XmlAttribute(name = "NotOnOrAfter") - @XmlSchemaType(name = "dateTime") - protected XMLGregorianCalendar notOnOrAfter; - - /** - * Gets the value of the audienceRestrictionConditionOrCondition property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the audienceRestrictionConditionOrCondition property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAudienceRestrictionConditionOrCondition().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link AudienceRestrictionConditionType } - * {@link ConditionAbstractType } - * - * - */ - public List getAudienceRestrictionConditionOrCondition() { - if (audienceRestrictionConditionOrCondition == null) { - audienceRestrictionConditionOrCondition = new ArrayList(); - } - return this.audienceRestrictionConditionOrCondition; - } - - /** - * Gets the value of the notBefore property. - * - * @return - * possible object is - * {@link XMLGregorianCalendar } - * - */ - public XMLGregorianCalendar getNotBefore() { - return notBefore; - } - - /** - * Sets the value of the notBefore property. - * - * @param value - * allowed object is - * {@link XMLGregorianCalendar } - * - */ - public void setNotBefore(XMLGregorianCalendar value) { - this.notBefore = value; - } - - /** - * Gets the value of the notOnOrAfter property. - * - * @return - * possible object is - * {@link XMLGregorianCalendar } - * - */ - public XMLGregorianCalendar getNotOnOrAfter() { - return notOnOrAfter; - } - - /** - * Sets the value of the notOnOrAfter property. - * - * @param value - * allowed object is - * {@link XMLGregorianCalendar } - * - */ - public void setNotOnOrAfter(XMLGregorianCalendar value) { - this.notOnOrAfter = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/DecisionType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/DecisionType.java deleted file mode 100644 index 01befe477..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/DecisionType.java +++ /dev/null @@ -1,54 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import javax.xml.bind.annotation.XmlEnum; -import javax.xml.bind.annotation.XmlEnumValue; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for DecisionType. - * - *

The following schema fragment specifies the expected content contained within this class. - *

- *

- * <simpleType name="DecisionType">
- *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
- *     <enumeration value="Permit"/>
- *     <enumeration value="Deny"/>
- *     <enumeration value="Indeterminate"/>
- *   </restriction>
- * </simpleType>
- * 
- * - */ -@XmlType(name = "DecisionType") -@XmlEnum -public enum DecisionType { - - @XmlEnumValue("Permit") - PERMIT("Permit"), - @XmlEnumValue("Deny") - DENY("Deny"), - @XmlEnumValue("Indeterminate") - INDETERMINATE("Indeterminate"); - private final String value; - - DecisionType(String v) { - value = v; - } - - public String value() { - return value; - } - - public static DecisionType fromValue(String v) { - for (DecisionType c: DecisionType.values()) { - if (c.value.equals(v)) { - return c; - } - } - throw new IllegalArgumentException(v); - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/EvidenceType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/EvidenceType.java deleted file mode 100644 index 9a25910fa..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/EvidenceType.java +++ /dev/null @@ -1,75 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlElements; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for EvidenceType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="EvidenceType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <choice maxOccurs="unbounded">
- *         <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}AssertionIDReference"/>
- *         <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Assertion"/>
- *       </choice>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "EvidenceType", propOrder = { - "assertionIDReferenceOrAssertion" -}) -public class EvidenceType { - - @XmlElements({ - @XmlElement(name = "AssertionIDReference", type = String.class), - @XmlElement(name = "Assertion", type = AssertionType.class) - }) - protected List assertionIDReferenceOrAssertion; - - /** - * Gets the value of the assertionIDReferenceOrAssertion property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the assertionIDReferenceOrAssertion property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAssertionIDReferenceOrAssertion().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link String } - * {@link AssertionType } - * - * - */ - public List getAssertionIDReferenceOrAssertion() { - if (assertionIDReferenceOrAssertion == null) { - assertionIDReferenceOrAssertion = new ArrayList(); - } - return this.assertionIDReferenceOrAssertion; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/NameIdentifierType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/NameIdentifierType.java deleted file mode 100644 index fd14e84f2..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/NameIdentifierType.java +++ /dev/null @@ -1,116 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.XmlValue; - - -/** - *

Java class for NameIdentifierType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="NameIdentifierType">
- *   <simpleContent>
- *     <extension base="<http://www.w3.org/2001/XMLSchema>string">
- *       <attribute name="NameQualifier" type="{http://www.w3.org/2001/XMLSchema}string" />
- *       <attribute name="Format" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- *     </extension>
- *   </simpleContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "NameIdentifierType", propOrder = { - "value" -}) -public class NameIdentifierType { - - @XmlValue - protected String value; - @XmlAttribute(name = "NameQualifier") - protected String nameQualifier; - @XmlAttribute(name = "Format") - @XmlSchemaType(name = "anyURI") - protected String format; - - /** - * Gets the value of the value property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getValue() { - return value; - } - - /** - * Sets the value of the value property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setValue(String value) { - this.value = value; - } - - /** - * Gets the value of the nameQualifier property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getNameQualifier() { - return nameQualifier; - } - - /** - * Sets the value of the nameQualifier property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setNameQualifier(String value) { - this.nameQualifier = value; - } - - /** - * Gets the value of the format property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getFormat() { - return format; - } - - /** - * Sets the value of the format property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setFormat(String value) { - this.format = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ObjectFactory.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ObjectFactory.java deleted file mode 100644 index e3e54db31..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ObjectFactory.java +++ /dev/null @@ -1,403 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import javax.xml.bind.JAXBElement; -import javax.xml.bind.annotation.XmlElementDecl; -import javax.xml.bind.annotation.XmlRegistry; -import javax.xml.namespace.QName; - - -/** - * This object contains factory methods for each - * Java content interface and Java element interface - * generated in the at.gv.util.xsd.saml.assertion package. - *

An ObjectFactory allows you to programatically - * construct new instances of the Java representation - * for XML content. The Java representation of XML - * content can consist of schema derived interfaces - * and classes representing the binding of schema - * type definitions, element declarations and model - * groups. Factory methods for each of these are - * provided in this class. - * - */ -@XmlRegistry -public class ObjectFactory { - - private final static QName _Attribute_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Attribute"); - private final static QName _AttributeStatement_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "AttributeStatement"); - private final static QName _Condition_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Condition"); - private final static QName _SubjectConfirmation_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "SubjectConfirmation"); - private final static QName _AudienceRestrictionCondition_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "AudienceRestrictionCondition"); - private final static QName _AssertionIDReference_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "AssertionIDReference"); - private final static QName _Subject_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Subject"); - private final static QName _Advice_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Advice"); - private final static QName _Action_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Action"); - private final static QName _Audience_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Audience"); - private final static QName _ConfirmationMethod_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "ConfirmationMethod"); - private final static QName _SubjectConfirmationData_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "SubjectConfirmationData"); - private final static QName _SubjectStatement_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "SubjectStatement"); - private final static QName _Assertion_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Assertion"); - private final static QName _NameIdentifier_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "NameIdentifier"); - private final static QName _AuthorizationDecisionStatement_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "AuthorizationDecisionStatement"); - private final static QName _AttributeDesignator_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "AttributeDesignator"); - private final static QName _AuthorityBinding_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "AuthorityBinding"); - private final static QName _Evidence_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Evidence"); - private final static QName _SubjectLocality_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "SubjectLocality"); - private final static QName _AuthenticationStatement_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "AuthenticationStatement"); - private final static QName _Conditions_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Conditions"); - private final static QName _Statement_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Statement"); - private final static QName _AttributeValue_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "AttributeValue"); - - /** - * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: at.gv.util.xsd.saml.assertion - * - */ - public ObjectFactory() { - } - - /** - * Create an instance of {@link AuthorizationDecisionStatementType } - * - */ - public AuthorizationDecisionStatementType createAuthorizationDecisionStatementType() { - return new AuthorizationDecisionStatementType(); - } - - /** - * Create an instance of {@link ConditionsType } - * - */ - public ConditionsType createConditionsType() { - return new ConditionsType(); - } - - /** - * Create an instance of {@link AudienceRestrictionConditionType } - * - */ - public AudienceRestrictionConditionType createAudienceRestrictionConditionType() { - return new AudienceRestrictionConditionType(); - } - - /** - * Create an instance of {@link AttributeDesignatorType } - * - */ - public AttributeDesignatorType createAttributeDesignatorType() { - return new AttributeDesignatorType(); - } - - /** - * Create an instance of {@link SubjectType } - * - */ - public SubjectType createSubjectType() { - return new SubjectType(); - } - - /** - * Create an instance of {@link SubjectLocalityType } - * - */ - public SubjectLocalityType createSubjectLocalityType() { - return new SubjectLocalityType(); - } - - /** - * Create an instance of {@link SubjectConfirmationType } - * - */ - public SubjectConfirmationType createSubjectConfirmationType() { - return new SubjectConfirmationType(); - } - - /** - * Create an instance of {@link AdviceType } - * - */ - public AdviceType createAdviceType() { - return new AdviceType(); - } - - /** - * Create an instance of {@link AssertionType } - * - */ - public AssertionType createAssertionType() { - return new AssertionType(); - } - - /** - * Create an instance of {@link AuthorityBindingType } - * - */ - public AuthorityBindingType createAuthorityBindingType() { - return new AuthorityBindingType(); - } - - /** - * Create an instance of {@link ActionType } - * - */ - public ActionType createActionType() { - return new ActionType(); - } - - /** - * Create an instance of {@link AttributeType } - * - */ - public AttributeType createAttributeType() { - return new AttributeType(); - } - - /** - * Create an instance of {@link AuthenticationStatementType } - * - */ - public AuthenticationStatementType createAuthenticationStatementType() { - return new AuthenticationStatementType(); - } - - /** - * Create an instance of {@link AttributeStatementType } - * - */ - public AttributeStatementType createAttributeStatementType() { - return new AttributeStatementType(); - } - - /** - * Create an instance of {@link EvidenceType } - * - */ - public EvidenceType createEvidenceType() { - return new EvidenceType(); - } - - /** - * Create an instance of {@link NameIdentifierType } - * - */ - public NameIdentifierType createNameIdentifierType() { - return new NameIdentifierType(); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link AttributeType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Attribute") - public JAXBElement createAttribute(AttributeType value) { - return new JAXBElement(_Attribute_QNAME, AttributeType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link AttributeStatementType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "AttributeStatement") - public JAXBElement createAttributeStatement(AttributeStatementType value) { - return new JAXBElement(_AttributeStatement_QNAME, AttributeStatementType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link ConditionAbstractType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Condition") - public JAXBElement createCondition(ConditionAbstractType value) { - return new JAXBElement(_Condition_QNAME, ConditionAbstractType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link SubjectConfirmationType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "SubjectConfirmation") - public JAXBElement createSubjectConfirmation(SubjectConfirmationType value) { - return new JAXBElement(_SubjectConfirmation_QNAME, SubjectConfirmationType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link AudienceRestrictionConditionType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "AudienceRestrictionCondition") - public JAXBElement createAudienceRestrictionCondition(AudienceRestrictionConditionType value) { - return new JAXBElement(_AudienceRestrictionCondition_QNAME, AudienceRestrictionConditionType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "AssertionIDReference") - public JAXBElement createAssertionIDReference(String value) { - return new JAXBElement(_AssertionIDReference_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link SubjectType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Subject") - public JAXBElement createSubject(SubjectType value) { - return new JAXBElement(_Subject_QNAME, SubjectType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link AdviceType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Advice") - public JAXBElement createAdvice(AdviceType value) { - return new JAXBElement(_Advice_QNAME, AdviceType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link ActionType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Action") - public JAXBElement createAction(ActionType value) { - return new JAXBElement(_Action_QNAME, ActionType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Audience") - public JAXBElement createAudience(String value) { - return new JAXBElement(_Audience_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "ConfirmationMethod") - public JAXBElement createConfirmationMethod(String value) { - return new JAXBElement(_ConfirmationMethod_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link Object }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "SubjectConfirmationData") - public JAXBElement createSubjectConfirmationData(Object value) { - return new JAXBElement(_SubjectConfirmationData_QNAME, Object.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link SubjectStatementAbstractType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "SubjectStatement") - public JAXBElement createSubjectStatement(SubjectStatementAbstractType value) { - return new JAXBElement(_SubjectStatement_QNAME, SubjectStatementAbstractType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link AssertionType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Assertion") - public JAXBElement createAssertion(AssertionType value) { - return new JAXBElement(_Assertion_QNAME, AssertionType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link NameIdentifierType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "NameIdentifier") - public JAXBElement createNameIdentifier(NameIdentifierType value) { - return new JAXBElement(_NameIdentifier_QNAME, NameIdentifierType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link AuthorizationDecisionStatementType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "AuthorizationDecisionStatement") - public JAXBElement createAuthorizationDecisionStatement(AuthorizationDecisionStatementType value) { - return new JAXBElement(_AuthorizationDecisionStatement_QNAME, AuthorizationDecisionStatementType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link AttributeDesignatorType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "AttributeDesignator") - public JAXBElement createAttributeDesignator(AttributeDesignatorType value) { - return new JAXBElement(_AttributeDesignator_QNAME, AttributeDesignatorType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link AuthorityBindingType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "AuthorityBinding") - public JAXBElement createAuthorityBinding(AuthorityBindingType value) { - return new JAXBElement(_AuthorityBinding_QNAME, AuthorityBindingType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link EvidenceType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Evidence") - public JAXBElement createEvidence(EvidenceType value) { - return new JAXBElement(_Evidence_QNAME, EvidenceType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link SubjectLocalityType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "SubjectLocality") - public JAXBElement createSubjectLocality(SubjectLocalityType value) { - return new JAXBElement(_SubjectLocality_QNAME, SubjectLocalityType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link AuthenticationStatementType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "AuthenticationStatement") - public JAXBElement createAuthenticationStatement(AuthenticationStatementType value) { - return new JAXBElement(_AuthenticationStatement_QNAME, AuthenticationStatementType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link ConditionsType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Conditions") - public JAXBElement createConditions(ConditionsType value) { - return new JAXBElement(_Conditions_QNAME, ConditionsType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link StatementAbstractType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Statement") - public JAXBElement createStatement(StatementAbstractType value) { - return new JAXBElement(_Statement_QNAME, StatementAbstractType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link Object }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "AttributeValue") - public JAXBElement createAttributeValue(Object value) { - return new JAXBElement(_AttributeValue_QNAME, Object.class, null, value); - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/StatementAbstractType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/StatementAbstractType.java deleted file mode 100644 index b9dfff501..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/StatementAbstractType.java +++ /dev/null @@ -1,34 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlSeeAlso; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for StatementAbstractType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="StatementAbstractType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "StatementAbstractType") -@XmlSeeAlso({ - SubjectStatementAbstractType.class -}) -public abstract class StatementAbstractType { - - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectConfirmationType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectConfirmationType.java deleted file mode 100644 index 76e8a9b9a..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectConfirmationType.java +++ /dev/null @@ -1,128 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import at.gv.util.xsd.xmldsig.KeyInfoType; - - -/** - *

Java class for SubjectConfirmationType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="SubjectConfirmationType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}ConfirmationMethod" maxOccurs="unbounded"/>
- *         <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}SubjectConfirmationData" minOccurs="0"/>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}KeyInfo" minOccurs="0"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "SubjectConfirmationType", propOrder = { - "confirmationMethod", - "subjectConfirmationData", - "keyInfo" -}) -public class SubjectConfirmationType { - - @XmlElement(name = "ConfirmationMethod", required = true) - @XmlSchemaType(name = "anyURI") - protected List confirmationMethod; - @XmlElement(name = "SubjectConfirmationData") - protected Object subjectConfirmationData; - @XmlElement(name = "KeyInfo", namespace = "http://www.w3.org/2000/09/xmldsig#") - protected KeyInfoType keyInfo; - - /** - * Gets the value of the confirmationMethod property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the confirmationMethod property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getConfirmationMethod().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link String } - * - * - */ - public List getConfirmationMethod() { - if (confirmationMethod == null) { - confirmationMethod = new ArrayList(); - } - return this.confirmationMethod; - } - - /** - * Gets the value of the subjectConfirmationData property. - * - * @return - * possible object is - * {@link Object } - * - */ - public Object getSubjectConfirmationData() { - return subjectConfirmationData; - } - - /** - * Sets the value of the subjectConfirmationData property. - * - * @param value - * allowed object is - * {@link Object } - * - */ - public void setSubjectConfirmationData(Object value) { - this.subjectConfirmationData = value; - } - - /** - * Gets the value of the keyInfo property. - * - * @return - * possible object is - * {@link KeyInfoType } - * - */ - public KeyInfoType getKeyInfo() { - return keyInfo; - } - - /** - * Sets the value of the keyInfo property. - * - * @param value - * allowed object is - * {@link KeyInfoType } - * - */ - public void setKeyInfo(KeyInfoType value) { - this.keyInfo = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectLocalityType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectLocalityType.java deleted file mode 100644 index 1bd0eb783..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectLocalityType.java +++ /dev/null @@ -1,85 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for SubjectLocalityType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="SubjectLocalityType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <attribute name="IPAddress" type="{http://www.w3.org/2001/XMLSchema}string" />
- *       <attribute name="DNSAddress" type="{http://www.w3.org/2001/XMLSchema}string" />
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "SubjectLocalityType") -public class SubjectLocalityType { - - @XmlAttribute(name = "IPAddress") - protected String ipAddress; - @XmlAttribute(name = "DNSAddress") - protected String dnsAddress; - - /** - * Gets the value of the ipAddress property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getIPAddress() { - return ipAddress; - } - - /** - * Sets the value of the ipAddress property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setIPAddress(String value) { - this.ipAddress = value; - } - - /** - * Gets the value of the dnsAddress property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getDNSAddress() { - return dnsAddress; - } - - /** - * Sets the value of the dnsAddress property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setDNSAddress(String value) { - this.dnsAddress = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectStatementAbstractType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectStatementAbstractType.java deleted file mode 100644 index 601815a36..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectStatementAbstractType.java +++ /dev/null @@ -1,70 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlSeeAlso; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for SubjectStatementAbstractType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="SubjectStatementAbstractType">
- *   <complexContent>
- *     <extension base="{urn:oasis:names:tc:SAML:1.0:assertion}StatementAbstractType">
- *       <sequence>
- *         <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Subject"/>
- *       </sequence>
- *     </extension>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "SubjectStatementAbstractType", propOrder = { - "subject" -}) -@XmlSeeAlso({ - AuthorizationDecisionStatementType.class, - AuthenticationStatementType.class, - AttributeStatementType.class -}) -public abstract class SubjectStatementAbstractType - extends StatementAbstractType -{ - - @XmlElement(name = "Subject", required = true) - protected SubjectType subject; - - /** - * Gets the value of the subject property. - * - * @return - * possible object is - * {@link SubjectType } - * - */ - public SubjectType getSubject() { - return subject; - } - - /** - * Sets the value of the subject property. - * - * @param value - * allowed object is - * {@link SubjectType } - * - */ - public void setSubject(SubjectType value) { - this.subject = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectType.java deleted file mode 100644 index 89b61c35c..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectType.java +++ /dev/null @@ -1,89 +0,0 @@ - -package at.gv.util.xsd.saml.assertion; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.JAXBElement; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElementRef; -import javax.xml.bind.annotation.XmlElementRefs; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for SubjectType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="SubjectType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <choice>
- *         <sequence>
- *           <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}NameIdentifier"/>
- *           <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}SubjectConfirmation" minOccurs="0"/>
- *         </sequence>
- *         <element ref="{urn:oasis:names:tc:SAML:1.0:assertion}SubjectConfirmation"/>
- *       </choice>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "SubjectType", propOrder = { - "content" -}) -public class SubjectType { - - @XmlElementRefs({ - @XmlElementRef(name = "NameIdentifier", namespace = "urn:oasis:names:tc:SAML:1.0:assertion", type = JAXBElement.class), - @XmlElementRef(name = "SubjectConfirmation", namespace = "urn:oasis:names:tc:SAML:1.0:assertion", type = JAXBElement.class) - }) - protected List> content; - - /** - * Gets the rest of the content model. - * - *

- * You are getting this "catch-all" property because of the following reason: - * The field name "SubjectConfirmation" is used by two different parts of a schema. See: - * line 94 of file:/D:/Projekte/svn/online-vollmachten/egovutils/src/main/resources/wsdl/cs-sstc-schema-assertion-01.xsd - * line 92 of file:/D:/Projekte/svn/online-vollmachten/egovutils/src/main/resources/wsdl/cs-sstc-schema-assertion-01.xsd - *

- * To get rid of this property, apply a property customization to one - * of both of the following declarations to change their names: - * Gets the value of the content property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the content property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getContent().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link JAXBElement }{@code <}{@link NameIdentifierType }{@code >} - * {@link JAXBElement }{@code <}{@link SubjectConfirmationType }{@code >} - * - * - */ - public List> getContent() { - if (content == null) { - content = new ArrayList>(); - } - return this.content; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/package-info.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/package-info.java deleted file mode 100644 index 2e2348830..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/package-info.java +++ /dev/null @@ -1,2 +0,0 @@ -@javax.xml.bind.annotation.XmlSchema(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", elementFormDefault = javax.xml.bind.annotation.XmlNsForm.QUALIFIED) -package at.gv.util.xsd.saml.assertion; diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/CreateIdentityLinkRequest.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/CreateIdentityLinkRequest.java deleted file mode 100644 index d191cc686..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/CreateIdentityLinkRequest.java +++ /dev/null @@ -1,473 +0,0 @@ - -package at.gv.util.xsd.srzgw; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType>
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="PEPSData" minOccurs="0">
- *           <complexType>
- *             <complexContent>
- *               <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *                 <sequence>
- *                   <element name="Identifier" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                   <element name="Firstname" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                   <element name="Familyname" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                   <element name="DateOfBirth" type="{http://reference.e-government.gv.at/namespace/szrgw/20070807/xsd}DateOfBirthType" minOccurs="0"/>
- *                   <element name="Gender" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                   <element name="FiscalNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                   <element name="LegalPersonTranslatableType" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                   <element name="LegalPersonCanonicalRegisteredAddress" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                   <element name="Representative" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                   <element name="Represented" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                   <element name="MandateContent" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *                 </sequence>
- *               </restriction>
- *             </complexContent>
- *           </complexType>
- *         </element>
- *         <element name="Signature" type="{http://www.w3.org/2001/XMLSchema}base64Binary"/>
- *         <element name="MIS" type="{http://reference.e-government.gv.at/namespace/szrgw/20070807/xsd}MISType" minOccurs="0"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "", propOrder = { - "pepsData", - "signature", - "mis" -}) -@XmlRootElement(name = "CreateIdentityLinkRequest") -public class CreateIdentityLinkRequest { - - @XmlElement(name = "PEPSData") - protected CreateIdentityLinkRequest.PEPSData pepsData; - @XmlElement(name = "Signature", required = true) - protected byte[] signature; - @XmlElement(name = "MIS") - protected MISType mis; - - /** - * Gets the value of the pepsData property. - * - * @return - * possible object is - * {@link CreateIdentityLinkRequest.PEPSData } - * - */ - public CreateIdentityLinkRequest.PEPSData getPEPSData() { - return pepsData; - } - - /** - * Sets the value of the pepsData property. - * - * @param value - * allowed object is - * {@link CreateIdentityLinkRequest.PEPSData } - * - */ - public void setPEPSData(CreateIdentityLinkRequest.PEPSData value) { - this.pepsData = value; - } - - /** - * Gets the value of the signature property. - * - * @return - * possible object is - * byte[] - */ - public byte[] getSignature() { - return signature; - } - - /** - * Sets the value of the signature property. - * - * @param value - * allowed object is - * byte[] - */ - public void setSignature(byte[] value) { - this.signature = value; - } - - /** - * Gets the value of the mis property. - * - * @return - * possible object is - * {@link MISType } - * - */ - public MISType getMIS() { - return mis; - } - - /** - * Sets the value of the mis property. - * - * @param value - * allowed object is - * {@link MISType } - * - */ - public void setMIS(MISType value) { - this.mis = value; - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-     * <complexType>
-     *   <complexContent>
-     *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
-     *       <sequence>
-     *         <element name="Identifier" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *         <element name="Firstname" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *         <element name="Familyname" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *         <element name="DateOfBirth" type="{http://reference.e-government.gv.at/namespace/szrgw/20070807/xsd}DateOfBirthType" minOccurs="0"/>
-     *         <element name="Gender" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *         <element name="FiscalNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *         <element name="LegalPersonTranslatableType" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *         <element name="LegalPersonCanonicalRegisteredAddress" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *         <element name="Representative" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *         <element name="Represented" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *         <element name="MandateContent" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
-     *       </sequence>
-     *     </restriction>
-     *   </complexContent>
-     * </complexType>
-     * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "identifier", - "firstname", - "familyname", - "dateOfBirth", - "gender", - "fiscalNumber", - "legalPersonTranslatableType", - "legalPersonCanonicalRegisteredAddress", - "representative", - "represented", - "mandateContent" - }) - public static class PEPSData { - - @XmlElement(name = "Identifier") - protected String identifier; - @XmlElement(name = "Firstname") - protected String firstname; - @XmlElement(name = "Familyname") - protected String familyname; - @XmlElement(name = "DateOfBirth") - protected String dateOfBirth; - @XmlElement(name = "Gender") - protected String gender; - @XmlElement(name = "FiscalNumber") - protected String fiscalNumber; - @XmlElement(name = "LegalPersonTranslatableType") - protected String legalPersonTranslatableType; - @XmlElement(name = "LegalPersonCanonicalRegisteredAddress") - protected String legalPersonCanonicalRegisteredAddress; - @XmlElement(name = "Representative") - protected String representative; - @XmlElement(name = "Represented") - protected String represented; - @XmlElement(name = "MandateContent") - protected String mandateContent; - - /** - * Gets the value of the identifier property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getIdentifier() { - return identifier; - } - - /** - * Sets the value of the identifier property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setIdentifier(String value) { - this.identifier = value; - } - - /** - * Gets the value of the firstname property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getFirstname() { - return firstname; - } - - /** - * Sets the value of the firstname property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setFirstname(String value) { - this.firstname = value; - } - - /** - * Gets the value of the familyname property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getFamilyname() { - return familyname; - } - - /** - * Sets the value of the familyname property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setFamilyname(String value) { - this.familyname = value; - } - - /** - * Gets the value of the dateOfBirth property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getDateOfBirth() { - return dateOfBirth; - } - - /** - * Sets the value of the dateOfBirth property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setDateOfBirth(String value) { - this.dateOfBirth = value; - } - - /** - * Gets the value of the gender property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getGender() { - return gender; - } - - /** - * Sets the value of the gender property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setGender(String value) { - this.gender = value; - } - - /** - * Gets the value of the fiscalNumber property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getFiscalNumber() { - return fiscalNumber; - } - - /** - * Sets the value of the fiscalNumber property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setFiscalNumber(String value) { - this.fiscalNumber = value; - } - - /** - * Gets the value of the legalPersonTranslatableType property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getLegalPersonTranslatableType() { - return legalPersonTranslatableType; - } - - /** - * Sets the value of the legalPersonTranslatableType property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setLegalPersonTranslatableType(String value) { - this.legalPersonTranslatableType = value; - } - - /** - * Gets the value of the legalPersonCanonicalRegisteredAddress property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getLegalPersonCanonicalRegisteredAddress() { - return legalPersonCanonicalRegisteredAddress; - } - - /** - * Sets the value of the legalPersonCanonicalRegisteredAddress property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setLegalPersonCanonicalRegisteredAddress(String value) { - this.legalPersonCanonicalRegisteredAddress = value; - } - - /** - * Gets the value of the representative property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getRepresentative() { - return representative; - } - - /** - * Sets the value of the representative property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setRepresentative(String value) { - this.representative = value; - } - - /** - * Gets the value of the represented property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getRepresented() { - return represented; - } - - /** - * Sets the value of the represented property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setRepresented(String value) { - this.represented = value; - } - - /** - * Gets the value of the mandateContent property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getMandateContent() { - return mandateContent; - } - - /** - * Sets the value of the mandateContent property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setMandateContent(String value) { - this.mandateContent = value; - } - - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/CreateIdentityLinkResponse.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/CreateIdentityLinkResponse.java deleted file mode 100644 index 255bd843e..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/CreateIdentityLinkResponse.java +++ /dev/null @@ -1,128 +0,0 @@ - -package at.gv.util.xsd.srzgw; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType>
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <choice>
- *         <sequence>
- *           <element name="IdentityLink" type="{http://www.w3.org/2001/XMLSchema}base64Binary"/>
- *           <element name="Mandate" type="{http://www.w3.org/2001/XMLSchema}base64Binary" maxOccurs="unbounded" minOccurs="0"/>
- *         </sequence>
- *         <sequence>
- *           <element name="ErrorResponse" type="{http://reference.e-government.gv.at/namespace/szrgw/20070807/xsd}ErrorResponseType"/>
- *         </sequence>
- *       </choice>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "", propOrder = { - "identityLink", - "mandate", - "errorResponse" -}) -@XmlRootElement(name = "CreateIdentityLinkResponse") -public class CreateIdentityLinkResponse { - - @XmlElement(name = "IdentityLink") - protected byte[] identityLink; - @XmlElement(name = "Mandate") - protected List mandate; - @XmlElement(name = "ErrorResponse") - protected ErrorResponseType errorResponse; - - /** - * Gets the value of the identityLink property. - * - * @return - * possible object is - * byte[] - */ - public byte[] getIdentityLink() { - return identityLink; - } - - /** - * Sets the value of the identityLink property. - * - * @param value - * allowed object is - * byte[] - */ - public void setIdentityLink(byte[] value) { - this.identityLink = value; - } - - /** - * Gets the value of the mandate property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the mandate property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getMandate().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * byte[] - * - */ - public List getMandate() { - if (mandate == null) { - mandate = new ArrayList(); - } - return this.mandate; - } - - /** - * Gets the value of the errorResponse property. - * - * @return - * possible object is - * {@link ErrorResponseType } - * - */ - public ErrorResponseType getErrorResponse() { - return errorResponse; - } - - /** - * Sets the value of the errorResponse property. - * - * @param value - * allowed object is - * {@link ErrorResponseType } - * - */ - public void setErrorResponse(ErrorResponseType value) { - this.errorResponse = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/ErrorResponseType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/ErrorResponseType.java deleted file mode 100644 index 294e59b87..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/ErrorResponseType.java +++ /dev/null @@ -1,92 +0,0 @@ - -package at.gv.util.xsd.srzgw; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - * Allgemeiner Typ fuer ErrorResponse - * - *

Java class for ErrorResponseType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="ErrorResponseType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="ErrorCode" type="{http://www.w3.org/2001/XMLSchema}anyType"/>
- *         <element name="Info" type="{http://www.w3.org/2001/XMLSchema}anyType"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "ErrorResponseType", propOrder = { - "errorCode", - "info" -}) -public class ErrorResponseType { - - @XmlElement(name = "ErrorCode", required = true) - protected Object errorCode; - @XmlElement(name = "Info", required = true) - protected Object info; - - /** - * Gets the value of the errorCode property. - * - * @return - * possible object is - * {@link Object } - * - */ - public Object getErrorCode() { - return errorCode; - } - - /** - * Sets the value of the errorCode property. - * - * @param value - * allowed object is - * {@link Object } - * - */ - public void setErrorCode(Object value) { - this.errorCode = value; - } - - /** - * Gets the value of the info property. - * - * @return - * possible object is - * {@link Object } - * - */ - public Object getInfo() { - return info; - } - - /** - * Sets the value of the info property. - * - * @param value - * allowed object is - * {@link Object } - * - */ - public void setInfo(Object value) { - this.info = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/MISType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/MISType.java deleted file mode 100644 index 7b626ce23..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/MISType.java +++ /dev/null @@ -1,185 +0,0 @@ - -package at.gv.util.xsd.srzgw; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; -import at.gv.util.xsd.mis.MandateIdentifiers; -import at.gv.util.xsd.mis.Target; - - -/** - *

Java class for MISType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="MISType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="Filters">
- *           <complexType>
- *             <complexContent>
- *               <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *                 <sequence>
- *                   <element ref="{http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd}MandateIdentifiers" minOccurs="0"/>
- *                 </sequence>
- *               </restriction>
- *             </complexContent>
- *           </complexType>
- *         </element>
- *         <element ref="{http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd}Target" minOccurs="0"/>
- *         <element name="OAFriendlyName" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "MISType", propOrder = { - "filters", - "target", - "oaFriendlyName" -}) -public class MISType { - - @XmlElement(name = "Filters", required = true) - protected MISType.Filters filters; - @XmlElement(name = "Target", namespace = "http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd") - protected Target target; - @XmlElement(name = "OAFriendlyName", required = true) - protected String oaFriendlyName; - - /** - * Gets the value of the filters property. - * - * @return - * possible object is - * {@link MISType.Filters } - * - */ - public MISType.Filters getFilters() { - return filters; - } - - /** - * Sets the value of the filters property. - * - * @param value - * allowed object is - * {@link MISType.Filters } - * - */ - public void setFilters(MISType.Filters value) { - this.filters = value; - } - - /** - * Gets the value of the target property. - * - * @return - * possible object is - * {@link Target } - * - */ - public Target getTarget() { - return target; - } - - /** - * Sets the value of the target property. - * - * @param value - * allowed object is - * {@link Target } - * - */ - public void setTarget(Target value) { - this.target = value; - } - - /** - * Gets the value of the oaFriendlyName property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getOAFriendlyName() { - return oaFriendlyName; - } - - /** - * Sets the value of the oaFriendlyName property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setOAFriendlyName(String value) { - this.oaFriendlyName = value; - } - - - /** - *

Java class for anonymous complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

-     * <complexType>
-     *   <complexContent>
-     *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
-     *       <sequence>
-     *         <element ref="{http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd}MandateIdentifiers" minOccurs="0"/>
-     *       </sequence>
-     *     </restriction>
-     *   </complexContent>
-     * </complexType>
-     * 
- * - * - */ - @XmlAccessorType(XmlAccessType.FIELD) - @XmlType(name = "", propOrder = { - "mandateIdentifiers" - }) - public static class Filters { - - @XmlElement(name = "MandateIdentifiers", namespace = "http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd") - protected MandateIdentifiers mandateIdentifiers; - - /** - * Gets the value of the mandateIdentifiers property. - * - * @return - * possible object is - * {@link MandateIdentifiers } - * - */ - public MandateIdentifiers getMandateIdentifiers() { - return mandateIdentifiers; - } - - /** - * Sets the value of the mandateIdentifiers property. - * - * @param value - * allowed object is - * {@link MandateIdentifiers } - * - */ - public void setMandateIdentifiers(MandateIdentifiers value) { - this.mandateIdentifiers = value; - } - - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/ObjectFactory.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/ObjectFactory.java deleted file mode 100644 index 1fd2fa5b1..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/ObjectFactory.java +++ /dev/null @@ -1,80 +0,0 @@ - -package at.gv.util.xsd.srzgw; - -import javax.xml.bind.annotation.XmlRegistry; - - -/** - * This object contains factory methods for each - * Java content interface and Java element interface - * generated in the at.gv.util.xsd.srzgw package. - *

An ObjectFactory allows you to programatically - * construct new instances of the Java representation - * for XML content. The Java representation of XML - * content can consist of schema derived interfaces - * and classes representing the binding of schema - * type definitions, element declarations and model - * groups. Factory methods for each of these are - * provided in this class. - * - */ -@XmlRegistry -public class ObjectFactory { - - - /** - * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: at.gv.util.xsd.srzgw - * - */ - public ObjectFactory() { - } - - /** - * Create an instance of {@link CreateIdentityLinkRequest } - * - */ - public CreateIdentityLinkRequest createCreateIdentityLinkRequest() { - return new CreateIdentityLinkRequest(); - } - - /** - * Create an instance of {@link MISType } - * - */ - public MISType createMISType() { - return new MISType(); - } - - /** - * Create an instance of {@link CreateIdentityLinkRequest.PEPSData } - * - */ - public CreateIdentityLinkRequest.PEPSData createCreateIdentityLinkRequestPEPSData() { - return new CreateIdentityLinkRequest.PEPSData(); - } - - /** - * Create an instance of {@link CreateIdentityLinkResponse } - * - */ - public CreateIdentityLinkResponse createCreateIdentityLinkResponse() { - return new CreateIdentityLinkResponse(); - } - - /** - * Create an instance of {@link ErrorResponseType } - * - */ - public ErrorResponseType createErrorResponseType() { - return new ErrorResponseType(); - } - - /** - * Create an instance of {@link MISType.Filters } - * - */ - public MISType.Filters createMISTypeFilters() { - return new MISType.Filters(); - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/package-info.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/package-info.java deleted file mode 100644 index d242de2fb..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/package-info.java +++ /dev/null @@ -1,2 +0,0 @@ -@javax.xml.bind.annotation.XmlSchema(namespace = "http://reference.e-government.gv.at/namespace/szrgw/20070807/xsd", elementFormDefault = javax.xml.bind.annotation.XmlNsForm.QUALIFIED) -package at.gv.util.xsd.srzgw; diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/CanonicalizationMethodType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/CanonicalizationMethodType.java deleted file mode 100644 index 98f97fba8..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/CanonicalizationMethodType.java +++ /dev/null @@ -1,102 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlMixed; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for CanonicalizationMethodType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="CanonicalizationMethodType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <any maxOccurs="unbounded" minOccurs="0"/>
- *       </sequence>
- *       <attribute name="Algorithm" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "CanonicalizationMethodType", propOrder = { - "content" -}) -public class CanonicalizationMethodType { - - @XmlMixed - @XmlAnyElement(lax = true) - protected List content; - @XmlAttribute(name = "Algorithm", required = true) - @XmlSchemaType(name = "anyURI") - protected String algorithm; - - /** - * Gets the value of the content property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the content property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getContent().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link String } - * {@link Object } - * - * - */ - public List getContent() { - if (content == null) { - content = new ArrayList(); - } - return this.content; - } - - /** - * Gets the value of the algorithm property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getAlgorithm() { - return algorithm; - } - - /** - * Sets the value of the algorithm property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setAlgorithm(String value) { - this.algorithm = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/DSAKeyValueType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/DSAKeyValueType.java deleted file mode 100644 index a57f030b0..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/DSAKeyValueType.java +++ /dev/null @@ -1,234 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for DSAKeyValueType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="DSAKeyValueType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <sequence minOccurs="0">
- *           <element name="P" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- *           <element name="Q" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- *         </sequence>
- *         <element name="J" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary" minOccurs="0"/>
- *         <element name="G" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary" minOccurs="0"/>
- *         <element name="Y" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- *         <sequence minOccurs="0">
- *           <element name="Seed" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- *           <element name="PgenCounter" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- *         </sequence>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "DSAKeyValueType", propOrder = { - "p", - "q", - "j", - "g", - "y", - "seed", - "pgenCounter" -}) -public class DSAKeyValueType { - - @XmlElement(name = "P") - protected String p; - @XmlElement(name = "Q") - protected String q; - @XmlElement(name = "J") - protected String j; - @XmlElement(name = "G") - protected String g; - @XmlElement(name = "Y", required = true) - protected String y; - @XmlElement(name = "Seed") - protected String seed; - @XmlElement(name = "PgenCounter") - protected String pgenCounter; - - /** - * Gets the value of the p property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getP() { - return p; - } - - /** - * Sets the value of the p property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setP(String value) { - this.p = value; - } - - /** - * Gets the value of the q property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getQ() { - return q; - } - - /** - * Sets the value of the q property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setQ(String value) { - this.q = value; - } - - /** - * Gets the value of the j property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getJ() { - return j; - } - - /** - * Sets the value of the j property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setJ(String value) { - this.j = value; - } - - /** - * Gets the value of the g property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getG() { - return g; - } - - /** - * Sets the value of the g property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setG(String value) { - this.g = value; - } - - /** - * Gets the value of the y property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getY() { - return y; - } - - /** - * Sets the value of the y property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setY(String value) { - this.y = value; - } - - /** - * Gets the value of the seed property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getSeed() { - return seed; - } - - /** - * Sets the value of the seed property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setSeed(String value) { - this.seed = value; - } - - /** - * Gets the value of the pgenCounter property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getPgenCounter() { - return pgenCounter; - } - - /** - * Sets the value of the pgenCounter property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setPgenCounter(String value) { - this.pgenCounter = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/DigestMethodType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/DigestMethodType.java deleted file mode 100644 index 630d17042..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/DigestMethodType.java +++ /dev/null @@ -1,104 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlMixed; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import org.w3c.dom.Element; - - -/** - *

Java class for DigestMethodType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="DigestMethodType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- *       </sequence>
- *       <attribute name="Algorithm" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "DigestMethodType", propOrder = { - "content" -}) -public class DigestMethodType { - - @XmlMixed - @XmlAnyElement(lax = true) - protected List content; - @XmlAttribute(name = "Algorithm", required = true) - @XmlSchemaType(name = "anyURI") - protected String algorithm; - - /** - * Gets the value of the content property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the content property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getContent().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link Element } - * {@link String } - * {@link Object } - * - * - */ - public List getContent() { - if (content == null) { - content = new ArrayList(); - } - return this.content; - } - - /** - * Gets the value of the algorithm property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getAlgorithm() { - return algorithm; - } - - /** - * Sets the value of the algorithm property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setAlgorithm(String value) { - this.algorithm = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/KeyInfoType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/KeyInfoType.java deleted file mode 100644 index c6845af5e..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/KeyInfoType.java +++ /dev/null @@ -1,135 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.JAXBElement; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElementRef; -import javax.xml.bind.annotation.XmlElementRefs; -import javax.xml.bind.annotation.XmlID; -import javax.xml.bind.annotation.XmlMixed; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; -import org.w3c.dom.Element; - - -/** - *

Java class for KeyInfoType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="KeyInfoType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <choice maxOccurs="unbounded">
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}KeyName"/>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}KeyValue"/>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}RetrievalMethod"/>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}X509Data"/>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}PGPData"/>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}SPKIData"/>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}MgmtData"/>
- *         <any processContents='lax' namespace='##other'/>
- *       </choice>
- *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "KeyInfoType", propOrder = { - "content" -}) -public class KeyInfoType { - - @XmlElementRefs({ - @XmlElementRef(name = "PGPData", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class), - @XmlElementRef(name = "X509Data", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class), - @XmlElementRef(name = "KeyName", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class), - @XmlElementRef(name = "RetrievalMethod", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class), - @XmlElementRef(name = "SPKIData", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class), - @XmlElementRef(name = "MgmtData", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class), - @XmlElementRef(name = "KeyValue", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class) - }) - @XmlMixed - @XmlAnyElement(lax = true) - protected List content; - @XmlAttribute(name = "Id") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlID - @XmlSchemaType(name = "ID") - protected String id; - - /** - * Gets the value of the content property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the content property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getContent().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link JAXBElement }{@code <}{@link PGPDataType }{@code >} - * {@link JAXBElement }{@code <}{@link X509DataType }{@code >} - * {@link JAXBElement }{@code <}{@link String }{@code >} - * {@link JAXBElement }{@code <}{@link RetrievalMethodType }{@code >} - * {@link String } - * {@link JAXBElement }{@code <}{@link SPKIDataType }{@code >} - * {@link Element } - * {@link JAXBElement }{@code <}{@link KeyValueType }{@code >} - * {@link JAXBElement }{@code <}{@link String }{@code >} - * {@link Object } - * - * - */ - public List getContent() { - if (content == null) { - content = new ArrayList(); - } - return this.content; - } - - /** - * Gets the value of the id property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getId() { - return id; - } - - /** - * Sets the value of the id property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setId(String value) { - this.id = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/KeyValueType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/KeyValueType.java deleted file mode 100644 index 68693eace..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/KeyValueType.java +++ /dev/null @@ -1,85 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.JAXBElement; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlElementRef; -import javax.xml.bind.annotation.XmlElementRefs; -import javax.xml.bind.annotation.XmlMixed; -import javax.xml.bind.annotation.XmlType; -import org.w3c.dom.Element; - - -/** - *

Java class for KeyValueType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="KeyValueType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <choice>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}DSAKeyValue"/>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}RSAKeyValue"/>
- *         <any processContents='lax' namespace='##other'/>
- *       </choice>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "KeyValueType", propOrder = { - "content" -}) -public class KeyValueType { - - @XmlElementRefs({ - @XmlElementRef(name = "RSAKeyValue", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class), - @XmlElementRef(name = "DSAKeyValue", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class) - }) - @XmlMixed - @XmlAnyElement(lax = true) - protected List content; - - /** - * Gets the value of the content property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the content property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getContent().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link JAXBElement }{@code <}{@link RSAKeyValueType }{@code >} - * {@link JAXBElement }{@code <}{@link DSAKeyValueType }{@code >} - * {@link String } - * {@link Element } - * {@link Object } - * - * - */ - public List getContent() { - if (content == null) { - content = new ArrayList(); - } - return this.content; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ManifestType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ManifestType.java deleted file mode 100644 index 98a7b9a24..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ManifestType.java +++ /dev/null @@ -1,104 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlID; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; - - -/** - *

Java class for ManifestType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="ManifestType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}Reference" maxOccurs="unbounded"/>
- *       </sequence>
- *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "ManifestType", propOrder = { - "reference" -}) -public class ManifestType { - - @XmlElement(name = "Reference", required = true) - protected List reference; - @XmlAttribute(name = "Id") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlID - @XmlSchemaType(name = "ID") - protected String id; - - /** - * Gets the value of the reference property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the reference property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getReference().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link ReferenceType } - * - * - */ - public List getReference() { - if (reference == null) { - reference = new ArrayList(); - } - return this.reference; - } - - /** - * Gets the value of the id property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getId() { - return id; - } - - /** - * Sets the value of the id property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setId(String value) { - this.id = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ObjectFactory.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ObjectFactory.java deleted file mode 100644 index 167a019bd..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ObjectFactory.java +++ /dev/null @@ -1,552 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import java.math.BigInteger; -import javax.xml.bind.JAXBElement; -import javax.xml.bind.annotation.XmlElementDecl; -import javax.xml.bind.annotation.XmlRegistry; -import javax.xml.namespace.QName; - - -/** - * This object contains factory methods for each - * Java content interface and Java element interface - * generated in the at.gv.util.xsd.xmldsig package. - *

An ObjectFactory allows you to programatically - * construct new instances of the Java representation - * for XML content. The Java representation of XML - * content can consist of schema derived interfaces - * and classes representing the binding of schema - * type definitions, element declarations and model - * groups. Factory methods for each of these are - * provided in this class. - * - */ -@XmlRegistry -public class ObjectFactory { - - private final static QName _SignatureMethodTypeHMACOutputLength_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "HMACOutputLength"); - private final static QName _PGPData_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "PGPData"); - private final static QName _SPKIData_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SPKIData"); - private final static QName _CanonicalizationMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "CanonicalizationMethod"); - private final static QName _Transforms_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Transforms"); - private final static QName _Manifest_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Manifest"); - private final static QName _SignatureMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureMethod"); - private final static QName _KeyInfo_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "KeyInfo"); - private final static QName _DigestMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "DigestMethod"); - private final static QName _MgmtData_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "MgmtData"); - private final static QName _SignedInfo_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignedInfo"); - private final static QName _Object_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Object"); - private final static QName _X509Data_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509Data"); - private final static QName _SignatureProperties_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureProperties"); - private final static QName _KeyName_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "KeyName"); - private final static QName _RetrievalMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "RetrievalMethod"); - private final static QName _SignatureProperty_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureProperty"); - private final static QName _Reference_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Reference"); - private final static QName _RSAKeyValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "RSAKeyValue"); - private final static QName _Signature_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Signature"); - private final static QName _DSAKeyValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "DSAKeyValue"); - private final static QName _SignatureValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureValue"); - private final static QName _Transform_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Transform"); - private final static QName _DigestValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "DigestValue"); - private final static QName _KeyValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "KeyValue"); - private final static QName _PGPDataTypePGPKeyID_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "PGPKeyID"); - private final static QName _PGPDataTypePGPKeyPacket_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "PGPKeyPacket"); - private final static QName _SPKIDataTypeSPKISexp_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SPKISexp"); - private final static QName _X509DataTypeX509IssuerSerial_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509IssuerSerial"); - private final static QName _X509DataTypeX509Certificate_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509Certificate"); - private final static QName _X509DataTypeX509SKI_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509SKI"); - private final static QName _X509DataTypeX509SubjectName_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509SubjectName"); - private final static QName _X509DataTypeX509CRL_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509CRL"); - private final static QName _TransformTypeXPath_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "XPath"); - - /** - * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: at.gv.util.xsd.xmldsig - * - */ - public ObjectFactory() { - } - - /** - * Create an instance of {@link KeyInfoType } - * - */ - public KeyInfoType createKeyInfoType() { - return new KeyInfoType(); - } - - /** - * Create an instance of {@link SignedInfoType } - * - */ - public SignedInfoType createSignedInfoType() { - return new SignedInfoType(); - } - - /** - * Create an instance of {@link RetrievalMethodType } - * - */ - public RetrievalMethodType createRetrievalMethodType() { - return new RetrievalMethodType(); - } - - /** - * Create an instance of {@link DigestMethodType } - * - */ - public DigestMethodType createDigestMethodType() { - return new DigestMethodType(); - } - - /** - * Create an instance of {@link SignatureMethodType } - * - */ - public SignatureMethodType createSignatureMethodType() { - return new SignatureMethodType(); - } - - /** - * Create an instance of {@link SPKIDataType } - * - */ - public SPKIDataType createSPKIDataType() { - return new SPKIDataType(); - } - - /** - * Create an instance of {@link X509DataType } - * - */ - public X509DataType createX509DataType() { - return new X509DataType(); - } - - /** - * Create an instance of {@link PGPDataType } - * - */ - public PGPDataType createPGPDataType() { - return new PGPDataType(); - } - - /** - * Create an instance of {@link SignatureType } - * - */ - public SignatureType createSignatureType() { - return new SignatureType(); - } - - /** - * Create an instance of {@link DSAKeyValueType } - * - */ - public DSAKeyValueType createDSAKeyValueType() { - return new DSAKeyValueType(); - } - - /** - * Create an instance of {@link ManifestType } - * - */ - public ManifestType createManifestType() { - return new ManifestType(); - } - - /** - * Create an instance of {@link SignatureValueType } - * - */ - public SignatureValueType createSignatureValueType() { - return new SignatureValueType(); - } - - /** - * Create an instance of {@link TransformsType } - * - */ - public TransformsType createTransformsType() { - return new TransformsType(); - } - - /** - * Create an instance of {@link RSAKeyValueType } - * - */ - public RSAKeyValueType createRSAKeyValueType() { - return new RSAKeyValueType(); - } - - /** - * Create an instance of {@link TransformType } - * - */ - public TransformType createTransformType() { - return new TransformType(); - } - - /** - * Create an instance of {@link SignaturePropertyType } - * - */ - public SignaturePropertyType createSignaturePropertyType() { - return new SignaturePropertyType(); - } - - /** - * Create an instance of {@link KeyValueType } - * - */ - public KeyValueType createKeyValueType() { - return new KeyValueType(); - } - - /** - * Create an instance of {@link ReferenceType } - * - */ - public ReferenceType createReferenceType() { - return new ReferenceType(); - } - - /** - * Create an instance of {@link CanonicalizationMethodType } - * - */ - public CanonicalizationMethodType createCanonicalizationMethodType() { - return new CanonicalizationMethodType(); - } - - /** - * Create an instance of {@link SignaturePropertiesType } - * - */ - public SignaturePropertiesType createSignaturePropertiesType() { - return new SignaturePropertiesType(); - } - - /** - * Create an instance of {@link ObjectType } - * - */ - public ObjectType createObjectType() { - return new ObjectType(); - } - - /** - * Create an instance of {@link X509IssuerSerialType } - * - */ - public X509IssuerSerialType createX509IssuerSerialType() { - return new X509IssuerSerialType(); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link BigInteger }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "HMACOutputLength", scope = SignatureMethodType.class) - public JAXBElement createSignatureMethodTypeHMACOutputLength(BigInteger value) { - return new JAXBElement(_SignatureMethodTypeHMACOutputLength_QNAME, BigInteger.class, SignatureMethodType.class, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link PGPDataType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "PGPData") - public JAXBElement createPGPData(PGPDataType value) { - return new JAXBElement(_PGPData_QNAME, PGPDataType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link SPKIDataType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SPKIData") - public JAXBElement createSPKIData(SPKIDataType value) { - return new JAXBElement(_SPKIData_QNAME, SPKIDataType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link CanonicalizationMethodType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "CanonicalizationMethod") - public JAXBElement createCanonicalizationMethod(CanonicalizationMethodType value) { - return new JAXBElement(_CanonicalizationMethod_QNAME, CanonicalizationMethodType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link TransformsType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Transforms") - public JAXBElement createTransforms(TransformsType value) { - return new JAXBElement(_Transforms_QNAME, TransformsType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link ManifestType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Manifest") - public JAXBElement createManifest(ManifestType value) { - return new JAXBElement(_Manifest_QNAME, ManifestType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link SignatureMethodType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureMethod") - public JAXBElement createSignatureMethod(SignatureMethodType value) { - return new JAXBElement(_SignatureMethod_QNAME, SignatureMethodType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link KeyInfoType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "KeyInfo") - public JAXBElement createKeyInfo(KeyInfoType value) { - return new JAXBElement(_KeyInfo_QNAME, KeyInfoType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link DigestMethodType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "DigestMethod") - public JAXBElement createDigestMethod(DigestMethodType value) { - return new JAXBElement(_DigestMethod_QNAME, DigestMethodType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "MgmtData") - public JAXBElement createMgmtData(String value) { - return new JAXBElement(_MgmtData_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link SignedInfoType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignedInfo") - public JAXBElement createSignedInfo(SignedInfoType value) { - return new JAXBElement(_SignedInfo_QNAME, SignedInfoType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link ObjectType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Object") - public JAXBElement createObject(ObjectType value) { - return new JAXBElement(_Object_QNAME, ObjectType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link X509DataType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509Data") - public JAXBElement createX509Data(X509DataType value) { - return new JAXBElement(_X509Data_QNAME, X509DataType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link SignaturePropertiesType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureProperties") - public JAXBElement createSignatureProperties(SignaturePropertiesType value) { - return new JAXBElement(_SignatureProperties_QNAME, SignaturePropertiesType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "KeyName") - public JAXBElement createKeyName(String value) { - return new JAXBElement(_KeyName_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link RetrievalMethodType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "RetrievalMethod") - public JAXBElement createRetrievalMethod(RetrievalMethodType value) { - return new JAXBElement(_RetrievalMethod_QNAME, RetrievalMethodType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link SignaturePropertyType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureProperty") - public JAXBElement createSignatureProperty(SignaturePropertyType value) { - return new JAXBElement(_SignatureProperty_QNAME, SignaturePropertyType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link ReferenceType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Reference") - public JAXBElement createReference(ReferenceType value) { - return new JAXBElement(_Reference_QNAME, ReferenceType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link RSAKeyValueType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "RSAKeyValue") - public JAXBElement createRSAKeyValue(RSAKeyValueType value) { - return new JAXBElement(_RSAKeyValue_QNAME, RSAKeyValueType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link SignatureType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Signature") - public JAXBElement createSignature(SignatureType value) { - return new JAXBElement(_Signature_QNAME, SignatureType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link DSAKeyValueType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "DSAKeyValue") - public JAXBElement createDSAKeyValue(DSAKeyValueType value) { - return new JAXBElement(_DSAKeyValue_QNAME, DSAKeyValueType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link SignatureValueType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureValue") - public JAXBElement createSignatureValue(SignatureValueType value) { - return new JAXBElement(_SignatureValue_QNAME, SignatureValueType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link TransformType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Transform") - public JAXBElement createTransform(TransformType value) { - return new JAXBElement(_Transform_QNAME, TransformType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "DigestValue") - public JAXBElement createDigestValue(String value) { - return new JAXBElement(_DigestValue_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link KeyValueType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "KeyValue") - public JAXBElement createKeyValue(KeyValueType value) { - return new JAXBElement(_KeyValue_QNAME, KeyValueType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "PGPKeyID", scope = PGPDataType.class) - public JAXBElement createPGPDataTypePGPKeyID(String value) { - return new JAXBElement(_PGPDataTypePGPKeyID_QNAME, String.class, PGPDataType.class, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "PGPKeyPacket", scope = PGPDataType.class) - public JAXBElement createPGPDataTypePGPKeyPacket(String value) { - return new JAXBElement(_PGPDataTypePGPKeyPacket_QNAME, String.class, PGPDataType.class, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SPKISexp", scope = SPKIDataType.class) - public JAXBElement createSPKIDataTypeSPKISexp(String value) { - return new JAXBElement(_SPKIDataTypeSPKISexp_QNAME, String.class, SPKIDataType.class, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link X509IssuerSerialType }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509IssuerSerial", scope = X509DataType.class) - public JAXBElement createX509DataTypeX509IssuerSerial(X509IssuerSerialType value) { - return new JAXBElement(_X509DataTypeX509IssuerSerial_QNAME, X509IssuerSerialType.class, X509DataType.class, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509Certificate", scope = X509DataType.class) - public JAXBElement createX509DataTypeX509Certificate(String value) { - return new JAXBElement(_X509DataTypeX509Certificate_QNAME, String.class, X509DataType.class, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509SKI", scope = X509DataType.class) - public JAXBElement createX509DataTypeX509SKI(String value) { - return new JAXBElement(_X509DataTypeX509SKI_QNAME, String.class, X509DataType.class, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509SubjectName", scope = X509DataType.class) - public JAXBElement createX509DataTypeX509SubjectName(String value) { - return new JAXBElement(_X509DataTypeX509SubjectName_QNAME, String.class, X509DataType.class, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509CRL", scope = X509DataType.class) - public JAXBElement createX509DataTypeX509CRL(String value) { - return new JAXBElement(_X509DataTypeX509CRL_QNAME, String.class, X509DataType.class, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "XPath", scope = TransformType.class) - public JAXBElement createTransformTypeXPath(String value) { - return new JAXBElement(_TransformTypeXPath_QNAME, String.class, TransformType.class, value); - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ObjectType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ObjectType.java deleted file mode 100644 index 7e60f82ab..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ObjectType.java +++ /dev/null @@ -1,164 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlID; -import javax.xml.bind.annotation.XmlMixed; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; -import org.w3c.dom.Element; - - -/** - *

Java class for ObjectType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="ObjectType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence maxOccurs="unbounded" minOccurs="0">
- *         <any processContents='lax'/>
- *       </sequence>
- *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- *       <attribute name="MimeType" type="{http://www.w3.org/2001/XMLSchema}string" />
- *       <attribute name="Encoding" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "ObjectType", propOrder = { - "content" -}) -public class ObjectType { - - @XmlMixed - @XmlAnyElement(lax = true) - protected List content; - @XmlAttribute(name = "Id") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlID - @XmlSchemaType(name = "ID") - protected String id; - @XmlAttribute(name = "MimeType") - protected String mimeType; - @XmlAttribute(name = "Encoding") - @XmlSchemaType(name = "anyURI") - protected String encoding; - - /** - * Gets the value of the content property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the content property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getContent().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link Element } - * {@link String } - * {@link Object } - * - * - */ - public List getContent() { - if (content == null) { - content = new ArrayList(); - } - return this.content; - } - - /** - * Gets the value of the id property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getId() { - return id; - } - - /** - * Sets the value of the id property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setId(String value) { - this.id = value; - } - - /** - * Gets the value of the mimeType property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getMimeType() { - return mimeType; - } - - /** - * Sets the value of the mimeType property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setMimeType(String value) { - this.mimeType = value; - } - - /** - * Gets the value of the encoding property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getEncoding() { - return encoding; - } - - /** - * Sets the value of the encoding property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setEncoding(String value) { - this.encoding = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/PGPDataType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/PGPDataType.java deleted file mode 100644 index add2d8886..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/PGPDataType.java +++ /dev/null @@ -1,98 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.JAXBElement; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlElementRef; -import javax.xml.bind.annotation.XmlElementRefs; -import javax.xml.bind.annotation.XmlType; -import org.w3c.dom.Element; - - -/** - *

Java class for PGPDataType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="PGPDataType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <choice>
- *         <sequence>
- *           <element name="PGPKeyID" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- *           <element name="PGPKeyPacket" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary" minOccurs="0"/>
- *           <any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- *         </sequence>
- *         <sequence>
- *           <element name="PGPKeyPacket" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- *           <any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- *         </sequence>
- *       </choice>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "PGPDataType", propOrder = { - "content" -}) -public class PGPDataType { - - @XmlElementRefs({ - @XmlElementRef(name = "PGPKeyPacket", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class), - @XmlElementRef(name = "PGPKeyID", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class) - }) - @XmlAnyElement(lax = true) - protected List content; - - /** - * Gets the rest of the content model. - * - *

- * You are getting this "catch-all" property because of the following reason: - * The field name "PGPKeyPacket" is used by two different parts of a schema. See: - * line 184 of file:/D:/Projekte/svn/online-vollmachten/egovutils/src/main/resources/wsdl/W3C-XMLDSig.xsd - * line 180 of file:/D:/Projekte/svn/online-vollmachten/egovutils/src/main/resources/wsdl/W3C-XMLDSig.xsd - *

- * To get rid of this property, apply a property customization to one - * of both of the following declarations to change their names: - * Gets the value of the content property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the content property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getContent().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link JAXBElement }{@code <}{@link String }{@code >} - * {@link Element } - * {@link JAXBElement }{@code <}{@link String }{@code >} - * {@link Object } - * - * - */ - public List getContent() { - if (content == null) { - content = new ArrayList(); - } - return this.content; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/RSAKeyValueType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/RSAKeyValueType.java deleted file mode 100644 index a03ee7b8b..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/RSAKeyValueType.java +++ /dev/null @@ -1,90 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for RSAKeyValueType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="RSAKeyValueType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="Modulus" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- *         <element name="Exponent" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "RSAKeyValueType", propOrder = { - "modulus", - "exponent" -}) -public class RSAKeyValueType { - - @XmlElement(name = "Modulus", required = true) - protected String modulus; - @XmlElement(name = "Exponent", required = true) - protected String exponent; - - /** - * Gets the value of the modulus property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getModulus() { - return modulus; - } - - /** - * Sets the value of the modulus property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setModulus(String value) { - this.modulus = value; - } - - /** - * Gets the value of the exponent property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getExponent() { - return exponent; - } - - /** - * Sets the value of the exponent property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setExponent(String value) { - this.exponent = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ReferenceType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ReferenceType.java deleted file mode 100644 index faacd02ab..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ReferenceType.java +++ /dev/null @@ -1,209 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlID; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; - - -/** - *

Java class for ReferenceType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="ReferenceType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}Transforms" minOccurs="0"/>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}DigestMethod"/>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}DigestValue"/>
- *       </sequence>
- *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- *       <attribute name="URI" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- *       <attribute name="Type" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "ReferenceType", propOrder = { - "transforms", - "digestMethod", - "digestValue" -}) -public class ReferenceType { - - @XmlElement(name = "Transforms") - protected TransformsType transforms; - @XmlElement(name = "DigestMethod", required = true) - protected DigestMethodType digestMethod; - @XmlElement(name = "DigestValue", required = true) - protected String digestValue; - @XmlAttribute(name = "Id") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlID - @XmlSchemaType(name = "ID") - protected String id; - @XmlAttribute(name = "URI") - @XmlSchemaType(name = "anyURI") - protected String uri; - @XmlAttribute(name = "Type") - @XmlSchemaType(name = "anyURI") - protected String type; - - /** - * Gets the value of the transforms property. - * - * @return - * possible object is - * {@link TransformsType } - * - */ - public TransformsType getTransforms() { - return transforms; - } - - /** - * Sets the value of the transforms property. - * - * @param value - * allowed object is - * {@link TransformsType } - * - */ - public void setTransforms(TransformsType value) { - this.transforms = value; - } - - /** - * Gets the value of the digestMethod property. - * - * @return - * possible object is - * {@link DigestMethodType } - * - */ - public DigestMethodType getDigestMethod() { - return digestMethod; - } - - /** - * Sets the value of the digestMethod property. - * - * @param value - * allowed object is - * {@link DigestMethodType } - * - */ - public void setDigestMethod(DigestMethodType value) { - this.digestMethod = value; - } - - /** - * Gets the value of the digestValue property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getDigestValue() { - return digestValue; - } - - /** - * Sets the value of the digestValue property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setDigestValue(String value) { - this.digestValue = value; - } - - /** - * Gets the value of the id property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getId() { - return id; - } - - /** - * Sets the value of the id property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setId(String value) { - this.id = value; - } - - /** - * Gets the value of the uri property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getURI() { - return uri; - } - - /** - * Sets the value of the uri property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setURI(String value) { - this.uri = value; - } - - /** - * Gets the value of the type property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getType() { - return type; - } - - /** - * Sets the value of the type property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setType(String value) { - this.type = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/RetrievalMethodType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/RetrievalMethodType.java deleted file mode 100644 index 8de9a570f..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/RetrievalMethodType.java +++ /dev/null @@ -1,120 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for RetrievalMethodType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="RetrievalMethodType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="Transforms" type="{http://www.w3.org/2000/09/xmldsig#}TransformsType" minOccurs="0"/>
- *       </sequence>
- *       <attribute name="URI" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- *       <attribute name="Type" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "RetrievalMethodType", propOrder = { - "transforms" -}) -public class RetrievalMethodType { - - @XmlElement(name = "Transforms") - protected TransformsType transforms; - @XmlAttribute(name = "URI") - @XmlSchemaType(name = "anyURI") - protected String uri; - @XmlAttribute(name = "Type") - @XmlSchemaType(name = "anyURI") - protected String type; - - /** - * Gets the value of the transforms property. - * - * @return - * possible object is - * {@link TransformsType } - * - */ - public TransformsType getTransforms() { - return transforms; - } - - /** - * Sets the value of the transforms property. - * - * @param value - * allowed object is - * {@link TransformsType } - * - */ - public void setTransforms(TransformsType value) { - this.transforms = value; - } - - /** - * Gets the value of the uri property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getURI() { - return uri; - } - - /** - * Sets the value of the uri property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setURI(String value) { - this.uri = value; - } - - /** - * Gets the value of the type property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getType() { - return type; - } - - /** - * Sets the value of the type property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setType(String value) { - this.type = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SPKIDataType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SPKIDataType.java deleted file mode 100644 index e6a187e9b..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SPKIDataType.java +++ /dev/null @@ -1,76 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.JAXBElement; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlElementRef; -import javax.xml.bind.annotation.XmlType; -import org.w3c.dom.Element; - - -/** - *

Java class for SPKIDataType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="SPKIDataType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence maxOccurs="unbounded">
- *         <element name="SPKISexp" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- *         <any processContents='lax' namespace='##other' minOccurs="0"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "SPKIDataType", propOrder = { - "spkiSexpAndAny" -}) -public class SPKIDataType { - - @XmlElementRef(name = "SPKISexp", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class) - @XmlAnyElement(lax = true) - protected List spkiSexpAndAny; - - /** - * Gets the value of the spkiSexpAndAny property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the spkiSexpAndAny property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getSPKISexpAndAny().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link JAXBElement }{@code <}{@link String }{@code >} - * {@link Element } - * {@link Object } - * - * - */ - public List getSPKISexpAndAny() { - if (spkiSexpAndAny == null) { - spkiSexpAndAny = new ArrayList(); - } - return this.spkiSexpAndAny; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureMethodType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureMethodType.java deleted file mode 100644 index 1a463591b..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureMethodType.java +++ /dev/null @@ -1,108 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import java.math.BigInteger; -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.JAXBElement; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElementRef; -import javax.xml.bind.annotation.XmlMixed; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for SignatureMethodType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="SignatureMethodType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="HMACOutputLength" type="{http://www.w3.org/2000/09/xmldsig#}HMACOutputLengthType" minOccurs="0"/>
- *         <any namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- *       </sequence>
- *       <attribute name="Algorithm" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "SignatureMethodType", propOrder = { - "content" -}) -public class SignatureMethodType { - - @XmlElementRef(name = "HMACOutputLength", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class) - @XmlMixed - @XmlAnyElement(lax = true) - protected List content; - @XmlAttribute(name = "Algorithm", required = true) - @XmlSchemaType(name = "anyURI") - protected String algorithm; - - /** - * Gets the value of the content property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the content property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getContent().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link JAXBElement }{@code <}{@link BigInteger }{@code >} - * {@link String } - * {@link Object } - * - * - */ - public List getContent() { - if (content == null) { - content = new ArrayList(); - } - return this.content; - } - - /** - * Gets the value of the algorithm property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getAlgorithm() { - return algorithm; - } - - /** - * Sets the value of the algorithm property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setAlgorithm(String value) { - this.algorithm = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignaturePropertiesType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignaturePropertiesType.java deleted file mode 100644 index d70a3dfae..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignaturePropertiesType.java +++ /dev/null @@ -1,104 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlID; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; - - -/** - *

Java class for SignaturePropertiesType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="SignaturePropertiesType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}SignatureProperty" maxOccurs="unbounded"/>
- *       </sequence>
- *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "SignaturePropertiesType", propOrder = { - "signatureProperty" -}) -public class SignaturePropertiesType { - - @XmlElement(name = "SignatureProperty", required = true) - protected List signatureProperty; - @XmlAttribute(name = "Id") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlID - @XmlSchemaType(name = "ID") - protected String id; - - /** - * Gets the value of the signatureProperty property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the signatureProperty property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getSignatureProperty().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link SignaturePropertyType } - * - * - */ - public List getSignatureProperty() { - if (signatureProperty == null) { - signatureProperty = new ArrayList(); - } - return this.signatureProperty; - } - - /** - * Gets the value of the id property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getId() { - return id; - } - - /** - * Sets the value of the id property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setId(String value) { - this.id = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignaturePropertyType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignaturePropertyType.java deleted file mode 100644 index 23b7c84da..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignaturePropertyType.java +++ /dev/null @@ -1,137 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlID; -import javax.xml.bind.annotation.XmlMixed; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; -import org.w3c.dom.Element; - - -/** - *

Java class for SignaturePropertyType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="SignaturePropertyType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <choice maxOccurs="unbounded">
- *         <any processContents='lax' namespace='##other'/>
- *       </choice>
- *       <attribute name="Target" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "SignaturePropertyType", propOrder = { - "content" -}) -public class SignaturePropertyType { - - @XmlMixed - @XmlAnyElement(lax = true) - protected List content; - @XmlAttribute(name = "Target", required = true) - @XmlSchemaType(name = "anyURI") - protected String target; - @XmlAttribute(name = "Id") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlID - @XmlSchemaType(name = "ID") - protected String id; - - /** - * Gets the value of the content property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the content property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getContent().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link Element } - * {@link String } - * {@link Object } - * - * - */ - public List getContent() { - if (content == null) { - content = new ArrayList(); - } - return this.content; - } - - /** - * Gets the value of the target property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getTarget() { - return target; - } - - /** - * Sets the value of the target property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setTarget(String value) { - this.target = value; - } - - /** - * Gets the value of the id property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getId() { - return id; - } - - /** - * Sets the value of the id property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setId(String value) { - this.id = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureType.java deleted file mode 100644 index 49db57941..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureType.java +++ /dev/null @@ -1,188 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlID; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; - - -/** - *

Java class for SignatureType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="SignatureType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}SignedInfo"/>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}SignatureValue"/>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}KeyInfo" minOccurs="0"/>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}Object" maxOccurs="unbounded" minOccurs="0"/>
- *       </sequence>
- *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "SignatureType", propOrder = { - "signedInfo", - "signatureValue", - "keyInfo", - "object" -}) -public class SignatureType { - - @XmlElement(name = "SignedInfo", required = true) - protected SignedInfoType signedInfo; - @XmlElement(name = "SignatureValue", required = true) - protected SignatureValueType signatureValue; - @XmlElement(name = "KeyInfo") - protected KeyInfoType keyInfo; - @XmlElement(name = "Object") - protected List object; - @XmlAttribute(name = "Id") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlID - @XmlSchemaType(name = "ID") - protected String id; - - /** - * Gets the value of the signedInfo property. - * - * @return - * possible object is - * {@link SignedInfoType } - * - */ - public SignedInfoType getSignedInfo() { - return signedInfo; - } - - /** - * Sets the value of the signedInfo property. - * - * @param value - * allowed object is - * {@link SignedInfoType } - * - */ - public void setSignedInfo(SignedInfoType value) { - this.signedInfo = value; - } - - /** - * Gets the value of the signatureValue property. - * - * @return - * possible object is - * {@link SignatureValueType } - * - */ - public SignatureValueType getSignatureValue() { - return signatureValue; - } - - /** - * Sets the value of the signatureValue property. - * - * @param value - * allowed object is - * {@link SignatureValueType } - * - */ - public void setSignatureValue(SignatureValueType value) { - this.signatureValue = value; - } - - /** - * Gets the value of the keyInfo property. - * - * @return - * possible object is - * {@link KeyInfoType } - * - */ - public KeyInfoType getKeyInfo() { - return keyInfo; - } - - /** - * Sets the value of the keyInfo property. - * - * @param value - * allowed object is - * {@link KeyInfoType } - * - */ - public void setKeyInfo(KeyInfoType value) { - this.keyInfo = value; - } - - /** - * Gets the value of the object property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the object property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getObject().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link ObjectType } - * - * - */ - public List getObject() { - if (object == null) { - object = new ArrayList(); - } - return this.object; - } - - /** - * Gets the value of the id property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getId() { - return id; - } - - /** - * Sets the value of the id property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setId(String value) { - this.id = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureValueType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureValueType.java deleted file mode 100644 index 10c612080..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureValueType.java +++ /dev/null @@ -1,94 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlID; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.XmlValue; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; - - -/** - *

Java class for SignatureValueType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="SignatureValueType">
- *   <simpleContent>
- *     <extension base="<http://www.w3.org/2000/09/xmldsig#>CryptoBinary">
- *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- *     </extension>
- *   </simpleContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "SignatureValueType", propOrder = { - "value" -}) -public class SignatureValueType { - - @XmlValue - protected String value; - @XmlAttribute(name = "Id") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlID - @XmlSchemaType(name = "ID") - protected String id; - - /** - * Gets the value of the value property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getValue() { - return value; - } - - /** - * Sets the value of the value property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setValue(String value) { - this.value = value; - } - - /** - * Gets the value of the id property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getId() { - return id; - } - - /** - * Sets the value of the id property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setId(String value) { - this.id = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignedInfoType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignedInfoType.java deleted file mode 100644 index 140ed1b40..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignedInfoType.java +++ /dev/null @@ -1,160 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlID; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; - - -/** - *

Java class for SignedInfoType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="SignedInfoType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}CanonicalizationMethod"/>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}SignatureMethod"/>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}Reference" maxOccurs="unbounded"/>
- *       </sequence>
- *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "SignedInfoType", propOrder = { - "canonicalizationMethod", - "signatureMethod", - "reference" -}) -public class SignedInfoType { - - @XmlElement(name = "CanonicalizationMethod", required = true) - protected CanonicalizationMethodType canonicalizationMethod; - @XmlElement(name = "SignatureMethod", required = true) - protected SignatureMethodType signatureMethod; - @XmlElement(name = "Reference", required = true) - protected List reference; - @XmlAttribute(name = "Id") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - @XmlID - @XmlSchemaType(name = "ID") - protected String id; - - /** - * Gets the value of the canonicalizationMethod property. - * - * @return - * possible object is - * {@link CanonicalizationMethodType } - * - */ - public CanonicalizationMethodType getCanonicalizationMethod() { - return canonicalizationMethod; - } - - /** - * Sets the value of the canonicalizationMethod property. - * - * @param value - * allowed object is - * {@link CanonicalizationMethodType } - * - */ - public void setCanonicalizationMethod(CanonicalizationMethodType value) { - this.canonicalizationMethod = value; - } - - /** - * Gets the value of the signatureMethod property. - * - * @return - * possible object is - * {@link SignatureMethodType } - * - */ - public SignatureMethodType getSignatureMethod() { - return signatureMethod; - } - - /** - * Sets the value of the signatureMethod property. - * - * @param value - * allowed object is - * {@link SignatureMethodType } - * - */ - public void setSignatureMethod(SignatureMethodType value) { - this.signatureMethod = value; - } - - /** - * Gets the value of the reference property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the reference property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getReference().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link ReferenceType } - * - * - */ - public List getReference() { - if (reference == null) { - reference = new ArrayList(); - } - return this.reference; - } - - /** - * Gets the value of the id property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getId() { - return id; - } - - /** - * Sets the value of the id property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setId(String value) { - this.id = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/TransformType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/TransformType.java deleted file mode 100644 index e92465a4c..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/TransformType.java +++ /dev/null @@ -1,109 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.JAXBElement; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElementRef; -import javax.xml.bind.annotation.XmlMixed; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import org.w3c.dom.Element; - - -/** - *

Java class for TransformType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="TransformType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <choice maxOccurs="unbounded" minOccurs="0">
- *         <any processContents='lax' namespace='##other'/>
- *         <element name="XPath" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *       </choice>
- *       <attribute name="Algorithm" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "TransformType", propOrder = { - "content" -}) -public class TransformType { - - @XmlElementRef(name = "XPath", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class) - @XmlMixed - @XmlAnyElement(lax = true) - protected List content; - @XmlAttribute(name = "Algorithm", required = true) - @XmlSchemaType(name = "anyURI") - protected String algorithm; - - /** - * Gets the value of the content property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the content property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getContent().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link String } - * {@link JAXBElement }{@code <}{@link String }{@code >} - * {@link Element } - * {@link Object } - * - * - */ - public List getContent() { - if (content == null) { - content = new ArrayList(); - } - return this.content; - } - - /** - * Gets the value of the algorithm property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getAlgorithm() { - return algorithm; - } - - /** - * Sets the value of the algorithm property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setAlgorithm(String value) { - this.algorithm = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/TransformsType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/TransformsType.java deleted file mode 100644 index 9b95a61fc..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/TransformsType.java +++ /dev/null @@ -1,69 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for TransformsType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="TransformsType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element ref="{http://www.w3.org/2000/09/xmldsig#}Transform" maxOccurs="unbounded"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "TransformsType", propOrder = { - "transform" -}) -public class TransformsType { - - @XmlElement(name = "Transform", required = true) - protected List transform; - - /** - * Gets the value of the transform property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the transform property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getTransform().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link TransformType } - * - * - */ - public List getTransform() { - if (transform == null) { - transform = new ArrayList(); - } - return this.transform; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/X509DataType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/X509DataType.java deleted file mode 100644 index c70b72293..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/X509DataType.java +++ /dev/null @@ -1,93 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import java.util.ArrayList; -import java.util.List; -import javax.xml.bind.JAXBElement; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyElement; -import javax.xml.bind.annotation.XmlElementRef; -import javax.xml.bind.annotation.XmlElementRefs; -import javax.xml.bind.annotation.XmlType; -import org.w3c.dom.Element; - - -/** - *

Java class for X509DataType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="X509DataType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence maxOccurs="unbounded">
- *         <choice>
- *           <element name="X509IssuerSerial" type="{http://www.w3.org/2000/09/xmldsig#}X509IssuerSerialType"/>
- *           <element name="X509SKI" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- *           <element name="X509SubjectName" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *           <element name="X509Certificate" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- *           <element name="X509CRL" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- *           <any processContents='lax' namespace='##other'/>
- *         </choice>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "X509DataType", propOrder = { - "x509IssuerSerialOrX509SKIOrX509SubjectName" -}) -public class X509DataType { - - @XmlElementRefs({ - @XmlElementRef(name = "X509SKI", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class), - @XmlElementRef(name = "X509CRL", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class), - @XmlElementRef(name = "X509Certificate", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class), - @XmlElementRef(name = "X509IssuerSerial", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class), - @XmlElementRef(name = "X509SubjectName", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class) - }) - @XmlAnyElement(lax = true) - protected List x509IssuerSerialOrX509SKIOrX509SubjectName; - - /** - * Gets the value of the x509IssuerSerialOrX509SKIOrX509SubjectName property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the x509IssuerSerialOrX509SKIOrX509SubjectName property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getX509IssuerSerialOrX509SKIOrX509SubjectName().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link JAXBElement }{@code <}{@link String }{@code >} - * {@link JAXBElement }{@code <}{@link X509IssuerSerialType }{@code >} - * {@link JAXBElement }{@code <}{@link String }{@code >} - * {@link Element } - * {@link JAXBElement }{@code <}{@link String }{@code >} - * {@link JAXBElement }{@code <}{@link String }{@code >} - * {@link Object } - * - * - */ - public List getX509IssuerSerialOrX509SKIOrX509SubjectName() { - if (x509IssuerSerialOrX509SKIOrX509SubjectName == null) { - x509IssuerSerialOrX509SKIOrX509SubjectName = new ArrayList(); - } - return this.x509IssuerSerialOrX509SKIOrX509SubjectName; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/X509IssuerSerialType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/X509IssuerSerialType.java deleted file mode 100644 index b3ef62268..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/X509IssuerSerialType.java +++ /dev/null @@ -1,91 +0,0 @@ - -package at.gv.util.xsd.xmldsig; - -import java.math.BigInteger; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for X509IssuerSerialType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="X509IssuerSerialType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="X509IssuerName" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="X509SerialNumber" type="{http://www.w3.org/2001/XMLSchema}integer"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "X509IssuerSerialType", propOrder = { - "x509IssuerName", - "x509SerialNumber" -}) -public class X509IssuerSerialType { - - @XmlElement(name = "X509IssuerName", required = true) - protected String x509IssuerName; - @XmlElement(name = "X509SerialNumber", required = true) - protected BigInteger x509SerialNumber; - - /** - * Gets the value of the x509IssuerName property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getX509IssuerName() { - return x509IssuerName; - } - - /** - * Sets the value of the x509IssuerName property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setX509IssuerName(String value) { - this.x509IssuerName = value; - } - - /** - * Gets the value of the x509SerialNumber property. - * - * @return - * possible object is - * {@link BigInteger } - * - */ - public BigInteger getX509SerialNumber() { - return x509SerialNumber; - } - - /** - * Sets the value of the x509SerialNumber property. - * - * @param value - * allowed object is - * {@link BigInteger } - * - */ - public void setX509SerialNumber(BigInteger value) { - this.x509SerialNumber = value; - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/package-info.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/package-info.java deleted file mode 100644 index e4ae44053..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/package-info.java +++ /dev/null @@ -1,2 +0,0 @@ -@javax.xml.bind.annotation.XmlSchema(namespace = "http://www.w3.org/2000/09/xmldsig#", elementFormDefault = javax.xml.bind.annotation.XmlNsForm.QUALIFIED) -package at.gv.util.xsd.xmldsig; -- cgit v1.2.3 From c48b11484a7c0b71a4259a33de279a9501a5cdef Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Wed, 15 Oct 2014 13:04:03 +0200 Subject: update AuthData builder --- .../id/auth/builder/AuthenticationDataBuilder.java | 135 +++++++++++++++------ 1 file changed, 96 insertions(+), 39 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java index 0510f545a..cd2bfcf91 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java @@ -361,6 +361,7 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { authData.setBPK(pvpbPK.split(":")[1]); } + boolean foundEncryptedbPKForOA = false; if (extractor.containsAttribute(PVPConstants.ENC_BPK_LIST_NAME)) { List encbPKList = Arrays.asList( extractor.getAttribute(PVPConstants.ENC_BPK_LIST_NAME).split(";")); @@ -377,6 +378,7 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { + oaParam.getPublicURLPrefix() + " Start decryption process ..."); PrivateKey privKey = oaParam.getBPKDecBpkDecryptionKey(); + foundEncryptedbPKForOA = true; if (privKey != null) { try { String bPK = BPKBuilder.decryptBPK(encbPK, oaParam.getTarget(), privKey); @@ -411,54 +413,82 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { } } - if (MiscUtil.isEmpty(authData.getBPK()) && authData.getEncbPKList().size() == 0 && - MiscUtil.isEmpty(authData.getIdentificationValue())) { + if (MiscUtil.isEmpty(authData.getIdentificationValue()) && + MiscUtil.isEmpty(authData.getBPK()) && + !foundEncryptedbPKForOA) { Logger.info("Federated assertion include no bPK, encrypted bPK or baseID"); + throw new AssertionAttributeExtractorExeption("No " + PVPConstants.BPK_FRIENDLY_NAME + + " or " + PVPConstants.EID_SOURCE_PIN_NAME + + " or " + PVPConstants.ENC_BPK_LIST_NAME); - try { - EgovUtilPropertiesConfiguration eGovClientsConfig = AuthConfigurationProvider.getInstance().geteGovUtilsConfig(); - if (eGovClientsConfig != null) { - SZRClient szrclient = new SZRClient(eGovClientsConfig); + } + + //check if received bPK matchs to online application configuration + //and no encrypted bPK is found for this oa + if (!matchsReceivedbPKToOnlineApplication(oaParam, authData) + && !foundEncryptedbPKForOA) { + Logger.info("Received bPK/wbPK does not match to online application"); + + if (MiscUtil.isEmpty(authData.getIdentificationValue())) { + Logger.info("No baseID found. Connect SZR to reveive baseID ..."); + try { + EgovUtilPropertiesConfiguration eGovClientsConfig = AuthConfigurationProvider.getInstance().geteGovUtilsConfig(); + if (eGovClientsConfig != null) { + SZRClient szrclient = new SZRClient(eGovClientsConfig); + + Logger.debug("Create SZR request to get baseID ... "); + PersonInfoType personInfo = new PersonInfoType(); + at.gv.util.xsd.szr.persondata.PhysicalPersonType person = new at.gv.util.xsd.szr.persondata.PhysicalPersonType(); + personInfo.setPerson(person); + at.gv.util.xsd.szr.persondata.PersonNameType name = new at.gv.util.xsd.szr.persondata.PersonNameType(); + person.setName(name); + at.gv.util.xsd.szr.persondata.IdentificationType idValue = new at.gv.util.xsd.szr.persondata.IdentificationType(); + person.setIdentification(idValue); + + //set bPK or wbPK + idValue.setValue(authData.getBPK()); + idValue.setType(authData.getBPKType()); + + //set person information + name.setGivenName(authData.getGivenName()); + name.setFamilyName(authData.getFamilyName()); + if (authData.getDateOfBirth() != null) + person.setDateOfBirth(authData.getFormatedDateOfBirth()); + + //request szr and store baseID + authData.setIdentificationValue(szrclient.getStammzahl(personInfo)); + authData.setIdentificationType(Constants.URN_PREFIX_BASEID); + + } else { + Logger.warn("No SZR clieht configuration found. Interfederation SSO login not possible."); + throw new AssertionAttributeExtractorExeption("No " + PVPConstants.BPK_FRIENDLY_NAME + + " or " + PVPConstants.EID_SOURCE_PIN_NAME); + + } + + } catch (ConfigurationException e) { + Logger.warn("SZR connection FAILED. Interfederation SSO login not possible.", e); + throw new AssertionAttributeExtractorExeption("No " + PVPConstants.BPK_FRIENDLY_NAME + + " or " + PVPConstants.EID_SOURCE_PIN_NAME); - Logger.debug("Create SZR request to get baseID ... "); - PersonInfoType personInfo = new PersonInfoType(); - at.gv.util.xsd.szr.persondata.PhysicalPersonType person = new at.gv.util.xsd.szr.persondata.PhysicalPersonType(); - personInfo.setPerson(person); - at.gv.util.xsd.szr.persondata.PersonNameType name = new at.gv.util.xsd.szr.persondata.PersonNameType(); - person.setName(name); + } catch (EgovUtilException e) { + Logger.warn("SZR connection FAILED. Interfederation SSO login not possible.", e); + throw new AssertionAttributeExtractorExeption("No " + PVPConstants.BPK_FRIENDLY_NAME + + " or " + PVPConstants.EID_SOURCE_PIN_NAME); - name.setGivenName(authData.getGivenName()); - name.setFamilyName(authData.getFamilyName()); - if (authData.getDateOfBirth() != null) - person.setDateOfBirth(authData.getFormatedDateOfBirth()); - - authData.setIdentificationValue(szrclient.getStammzahl(personInfo)); - authData.setIdentificationType(Constants.URN_PREFIX_BASEID); - - } else { - Logger.warn("No SZR clieht configuration found. Interfederation SSO login not possible."); + } catch (SZRException e) { + Logger.warn("SZR connection FAILED. Interfederation SSO login not possible.", e); throw new AssertionAttributeExtractorExeption("No " + PVPConstants.BPK_FRIENDLY_NAME + " or " + PVPConstants.EID_SOURCE_PIN_NAME); } - - } catch (ConfigurationException e) { - Logger.warn("SZR connection FAILED. Interfederation SSO login not possible.", e); - throw new AssertionAttributeExtractorExeption("No " + PVPConstants.BPK_FRIENDLY_NAME - + " or " + PVPConstants.EID_SOURCE_PIN_NAME); - - } catch (EgovUtilException e) { - Logger.warn("SZR connection FAILED. Interfederation SSO login not possible.", e); - throw new AssertionAttributeExtractorExeption("No " + PVPConstants.BPK_FRIENDLY_NAME - + " or " + PVPConstants.EID_SOURCE_PIN_NAME); - - } catch (SZRException e) { - Logger.warn("SZR connection FAILED. Interfederation SSO login not possible.", e); - throw new AssertionAttributeExtractorExeption("No " + PVPConstants.BPK_FRIENDLY_NAME - + " or " + PVPConstants.EID_SOURCE_PIN_NAME); - } - + + //build OA specific bPK/wbPK information + buildOAspecificbPK(oaParam, authData, + authData.getIdentificationValue(), + authData.getIdentificationType()); + } if (MiscUtil.isEmpty(authData.getBPK())) { @@ -672,6 +702,33 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { authData.setPublicAuthority(false); } + /** + * @param oaParam + * @param authData + * @return + */ + private static boolean matchsReceivedbPKToOnlineApplication( + IOAAuthParameters oaParam, AuthenticationData authData) { + + String oaTarget = null; + if (oaParam.getBusinessService()) { + if (oaParam.getIdentityLinkDomainIdentifier().startsWith(Constants.URN_PREFIX_WBPK)) + oaTarget = oaParam.getIdentityLinkDomainIdentifier(); + else + oaTarget = Constants.URN_PREFIX_WBPK + "+" + oaParam.getIdentityLinkDomainIdentifier(); + + } else { + oaTarget = Constants.URN_PREFIX_CDID + "+" + oaParam.getTarget(); + + } + + + if (oaTarget.equals(authData.getBPKType())) + return true; + else + return false; + } + private static void buildAuthDataFormMOASession(AuthenticationData authData, AuthenticationSession session, IOAAuthParameters oaParam) throws BuildException, ConfigurationException { -- cgit v1.2.3 From 3ce97392ddb2c858e3c153b7c91db2c121bf6588 Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Wed, 15 Oct 2014 13:04:31 +0200 Subject: update MOA-ID configuration xsd --- .../src/main/resources/config/moaid_config_2.0.xsd | 10 +++++++++- 1 file changed, 9 insertions(+), 1 deletion(-) (limited to 'id') diff --git a/id/server/moa-id-commons/src/main/resources/config/moaid_config_2.0.xsd b/id/server/moa-id-commons/src/main/resources/config/moaid_config_2.0.xsd index f2f1949cc..8f2ba1a41 100644 --- a/id/server/moa-id-commons/src/main/resources/config/moaid_config_2.0.xsd +++ b/id/server/moa-id-commons/src/main/resources/config/moaid_config_2.0.xsd @@ -481,6 +481,12 @@ + + + + + + @@ -502,6 +508,8 @@ + + enthält Parameter über die OA, die die @@ -581,7 +589,7 @@ - + -- cgit v1.2.3 From 45a8fe220eabaf060ef42704a2b51104de7f73a8 Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Wed, 22 Oct 2014 13:01:39 +0200 Subject: add PVP gateway configuration --- .../java/at/gv/egovernment/moa/id/config/OAParameter.java | 11 +++++++++++ .../gv/egovernment/moa/id/config/auth/OAAuthParameter.java | 13 +++++++++++++ 2 files changed, 24 insertions(+) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/OAParameter.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/OAParameter.java index b2bcd443f..d87dfd3b5 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/OAParameter.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/OAParameter.java @@ -70,6 +70,8 @@ public class OAParameter { this.isInderfederationIDP = oa.isIsInterfederationIDP(); + this.isSTORKPVPGateway = oa.isIsInterfederationGateway(); + } /** @@ -107,6 +109,8 @@ public class OAParameter { private Boolean isInderfederationIDP; + private Boolean isSTORKPVPGateway; + /** * Contains the oAuth 2.0 configuration (client id, secret and redirect uri) */ @@ -154,6 +158,13 @@ public class OAParameter { return isInderfederationIDP; } + public boolean isSTORKPVPGateway() { + if (isSTORKPVPGateway == null) + return false; + + return isSTORKPVPGateway; + } + } diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/OAAuthParameter.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/OAAuthParameter.java index 673d23373..d235f54fd 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/OAAuthParameter.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/OAAuthParameter.java @@ -61,6 +61,7 @@ import at.gv.egovernment.moa.id.commons.db.dao.config.BKUSelectionCustomizationT import at.gv.egovernment.moa.id.commons.db.dao.config.BKUURLS; import at.gv.egovernment.moa.id.commons.db.dao.config.CPEPS; import at.gv.egovernment.moa.id.commons.db.dao.config.IdentificationNumber; +import at.gv.egovernment.moa.id.commons.db.dao.config.InterfederationGatewayType; import at.gv.egovernment.moa.id.commons.db.dao.config.InterfederationIDPType; import at.gv.egovernment.moa.id.commons.db.dao.config.Mandates; import at.gv.egovernment.moa.id.commons.db.dao.config.MandatesProfileNameItem; @@ -99,6 +100,7 @@ public class OAAuthParameter extends OAParameter implements IOAAuthParameters { private AuthComponentOA oa_auth; private String keyBoxIdentifier; private InterfederationIDPType inderfederatedIDP = null; + private InterfederationGatewayType interfederatedGateway = null; public OAAuthParameter(OnlineApplication oa) { super(oa); @@ -108,6 +110,8 @@ public class OAAuthParameter extends OAParameter implements IOAAuthParameters { this.keyBoxIdentifier = oa.getKeyBoxIdentifier().value(); this.inderfederatedIDP = oa.getInterfederationIDP(); + + this.interfederatedGateway = oa.getInterfederationGateway(); } @@ -537,6 +541,15 @@ public boolean isIDPPublicService() { } +public String getSTORKPVPForwardEntity() { + if (interfederatedGateway != null) { + return interfederatedGateway.getForwardIDPIdentifier(); + + } else + return null; + +} + /* (non-Javadoc) * @see at.gv.egovernment.moa.id.config.auth.IOAAuthParameters#isTestCredentialEnabled() */ -- cgit v1.2.3 From deebaf058efe2203f0e6844de7cb6b09374cab7c Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Wed, 22 Oct 2014 13:03:52 +0200 Subject: add VIDP gateway process-flow to national infrastructure --- .../gv/egovernment/moa/id/moduls/SSOManager.java | 1 + .../id/protocols/stork2/AuthenticationRequest.java | 16 +++++---- .../moa/id/protocols/stork2/STORKProtocol.java | 38 +++++++++++++++++++--- .../resources/properties/id_messages_de.properties | 3 +- .../protocol_response_statuscodes_de.properties | 1 + 5 files changed, 47 insertions(+), 12 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/moduls/SSOManager.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/moduls/SSOManager.java index ff294dc3d..68545e1c2 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/moduls/SSOManager.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/moduls/SSOManager.java @@ -100,6 +100,7 @@ public class SSOManager { if (MiscUtil.isNotEmpty(protocolRequest.getRequestedIDP())) { Logger.info("Protocolspecific preprocessing already set interfederation IDP " + protocolRequest.getRequestedIDP()); + return; } diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AuthenticationRequest.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AuthenticationRequest.java index 3bd827667..95597e0ad 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AuthenticationRequest.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AuthenticationRequest.java @@ -22,7 +22,6 @@ *******************************************************************************/ package at.gv.egovernment.moa.id.protocols.stork2; -import at.gv.egovernment.moa.id.auth.data.AuthenticationSession; import at.gv.egovernment.moa.id.auth.exception.AuthenticationException; import at.gv.egovernment.moa.id.auth.exception.MOAIDException; import at.gv.egovernment.moa.id.commons.db.ex.MOADatabaseException; @@ -38,6 +37,7 @@ import at.gv.egovernment.moa.id.storage.AssertionStorage; import at.gv.egovernment.moa.id.util.VelocityProvider; import at.gv.egovernment.moa.id.util.client.mis.simple.MISMandate; import at.gv.egovernment.moa.logging.Logger; +import at.gv.egovernment.moa.util.MiscUtil; import eu.stork.peps.auth.commons.*; import eu.stork.peps.auth.engine.STORKSAMLEngine; import eu.stork.peps.exceptions.STORKSAMLEngineException; @@ -67,14 +67,11 @@ public class AuthenticationRequest implements IAction { private VelocityEngine velocityEngine; - private IAuthData authData = null; private MOASTORKRequest moaStorkRequest = null; public SLOInformationInterface processRequest(IRequest req, HttpServletRequest httpReq, HttpServletResponse httpResp, IAuthData authData) throws MOAIDException { - this.authData = authData; - if ((req instanceof MOASTORKRequest)) { // && ( ((MOASTORKRequest) req).getCitizenCountryCode() == null || ((MOASTORKRequest) req).getCitizenCountryCode().equals("AT") )) { this.moaStorkRequest = (MOASTORKRequest) req; @@ -111,7 +108,10 @@ public class AuthenticationRequest implements IAction { // } // Get personal attributtes from MOA/IdentityLink - moaStorkResponse.setPersonalAttributeList(populateAttributes(oaParam)); + + //build STORK attributes from local authentication information + if (authData != null) + moaStorkResponse.setPersonalAttributeList(populateAttributes(authData, oaParam)); } //moaStorkResponse.setCountry(moaStorkRequest.getSpCountry()); @@ -390,6 +390,10 @@ public class AuthenticationRequest implements IAction { public boolean needAuthentication(IRequest req, HttpServletRequest httpReq, HttpServletResponse httpResp) { + //redirect to national PVP IDP infrastructure if special attributes are requested + if (MiscUtil.isEmpty(req.getRequestedIDP()) && req instanceof MOASTORKRequest) + return !STORKPVPUtilits.performAuthenticationOnNationalIDP((MOASTORKRequest) req); + // // authentication is not needed if we have authentication request from SP for citizen of configured PEPS country // if (req instanceof MOASTORKRequest) { // MOASTORKRequest moastorkRequest = (MOASTORKRequest) req; @@ -444,7 +448,7 @@ public class AuthenticationRequest implements IAction { } - public PersonalAttributeList populateAttributes(IOAAuthParameters oaParam) { + public PersonalAttributeList populateAttributes(IAuthData authData, IOAAuthParameters oaParam) { IPersonalAttributeList attrLst = moaStorkRequest.getStorkAuthnRequest().getPersonalAttributeList(); Logger.info("Found " + attrLst.size() + " personal attributes in the request."); diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/STORKProtocol.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/STORKProtocol.java index 440121417..57531992d 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/STORKProtocol.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/STORKProtocol.java @@ -23,11 +23,15 @@ package at.gv.egovernment.moa.id.protocols.stork2; import at.gv.egovernment.moa.id.auth.MOAIDAuthConstants; +import at.gv.egovernment.moa.id.auth.exception.AuthenticationException; import at.gv.egovernment.moa.id.auth.exception.MOAIDException; +import at.gv.egovernment.moa.id.config.auth.AuthConfigurationProvider; +import at.gv.egovernment.moa.id.config.auth.OAAuthParameter; import at.gv.egovernment.moa.id.moduls.IAction; import at.gv.egovernment.moa.id.moduls.IModulInfo; import at.gv.egovernment.moa.id.moduls.IRequest; import at.gv.egovernment.moa.logging.Logger; +import at.gv.egovernment.moa.util.MiscUtil; import eu.stork.peps.auth.commons.*; import eu.stork.peps.auth.engine.STORKSAMLEngine; import eu.stork.peps.exceptions.STORKSAMLEngineException; @@ -145,20 +149,23 @@ public class STORKProtocol implements IModulInfo, MOAIDAuthConstants { STORKAuthnRequest authnRequest = null; STORKAttrQueryRequest attrRequest = null; - - + // check if valid authn request is contained try { authnRequest = engine.validateSTORKAuthnRequest(decSamlToken); + } catch (STORKSAMLEngineException ex) { Logger.error("Unable to validate Stork AuthenticationRequest: " + ex.getMessage()); + } catch (ClassCastException e) { // we do not have a authnRequest // check if a valid attr request is container try { attrRequest = engine.validateSTORKAttrQueryRequest(decSamlToken); + } catch (STORKSAMLEngineException ex) { Logger.error("Unable to validate Stork AuthenticationRequest: " + ex.getMessage()); + } } @@ -176,11 +183,32 @@ public class STORKProtocol implements IModulInfo, MOAIDAuthConstants { Logger.error("Exception, attributes: " + e.getMessage()); } - STORK2Request.setSTORKAuthnRequest(authnRequest); STORK2Request.setSTORKAttrRequest(attrRequest); - - + + //check if OA is instance of VIDP or STORKPVPGateway + OAAuthParameter oaParam = AuthConfigurationProvider.getInstance().getOnlineApplicationParameter(STORK2Request.getOAURL()); + if (oaParam == null) + throw new AuthenticationException("stork.12", new Object[]{STORK2Request.getOAURL()}); + + else { + if (oaParam.isSTORKPVPGateway()) { + if (MiscUtil.isNotEmpty(oaParam.getSTORKPVPForwardEntity())) { + Logger.info("Received request for STORK->PVP gateway. " + + "Forward to PVP portal with entiyID " + oaParam.getSTORKPVPForwardEntity() + + " ..." ); + STORK2Request.setRequestedIDP(oaParam.getSTORKPVPForwardEntity()); + + } else { + Logger.error("InterfederatedGateway configuration with ID " + STORK2Request.getOAURL() + + " not configure a forward entityID."); + throw new MOAIDException("", null); + + } + } + + } + return STORK2Request; } else { throw new MOAIDException("stork.14", null); // TODO Specify message diff --git a/id/server/idserverlib/src/main/resources/resources/properties/id_messages_de.properties b/id/server/idserverlib/src/main/resources/resources/properties/id_messages_de.properties index 9bfa14a7c..361c6b5ee 100644 --- a/id/server/idserverlib/src/main/resources/resources/properties/id_messages_de.properties +++ b/id/server/idserverlib/src/main/resources/resources/properties/id_messages_de.properties @@ -72,7 +72,8 @@ config.17=Fehler beim initialisieren von Hibernate config.18=Keine MOA-ID 2.x Konfiguration gefunden. config.19=Kein Schl\u00FCssel f\u00FCr die Resignierung der Personenbindung gefunden. config.20=Umgebungsvariable "moa.id.proxy.configuration" nicht gesetzt -config.21=F\u00FCr diese Online Applikation sind keine Vollmachtsprofile hinterlegt. +config.21=F\u00FCr diese Online Applikation sind keine Vollmachtsprofile hinterlegt. +config.22=F\u00FCr den Interfederation-Gateway mit der ID {0} ist kein Endpunkt zur Weiterleitung konfiguriert. parser.00=Leichter Fehler beim Parsen: {0} parser.01=Fehler beim Parsen: {0} diff --git a/id/server/idserverlib/src/main/resources/resources/properties/protocol_response_statuscodes_de.properties b/id/server/idserverlib/src/main/resources/resources/properties/protocol_response_statuscodes_de.properties index 3f9cf2f1d..085625972 100644 --- a/id/server/idserverlib/src/main/resources/resources/properties/protocol_response_statuscodes_de.properties +++ b/id/server/idserverlib/src/main/resources/resources/properties/protocol_response_statuscodes_de.properties @@ -52,6 +52,7 @@ config.18=9199 config.19=9199 config.20=9199 config.21=9006 +config.22=9008 parser.00=1101 parser.01=1101 -- cgit v1.2.3 From f4e83ea671c3bd743fca894f7f48a29e95dcb4dc Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Wed, 22 Oct 2014 13:05:23 +0200 Subject: add sequence priority to STORK attribute providers --- .../id/protocols/stork2/AttributeCollector.java | 11 +++++--- .../protocols/stork2/AttributeProviderFactory.java | 8 +++--- .../attributeproviders/AttributeProvider.java | 31 ++++++++++++++++++++-- .../EHvdAttributeProviderPlugin.java | 7 +++++ .../EHvdAttribute_deprecatedProviderPlugin.java | 7 +++++ .../MandateAttributeRequestProvider.java | 7 +++++ .../SignedDocAttributeRequestProvider.java | 8 ++++++ .../StorkAttributeRequestProvider.java | 8 ++++++ 8 files changed, 79 insertions(+), 8 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeCollector.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeCollector.java index 456baf49f..6f29744b5 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeCollector.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeCollector.java @@ -23,6 +23,7 @@ package at.gv.egovernment.moa.id.protocols.stork2; import java.util.ArrayList; +import java.util.Iterator; import java.util.List; import at.gv.egovernment.moa.id.auth.data.AuthenticationSession; @@ -135,9 +136,11 @@ public class AttributeCollector implements IAction { // find the attribute provider plugin that can handle the response IPersonalAttributeList newAttributes = null; - for (AttributeProvider current : AttributeProviderFactory.getConfiguredPlugins(oaParam.getStorkAPs())) + + Iterator attibuteProvidersInterator = AttributeProviderFactory.getConfiguredPlugins(oaParam.getStorkAPs()); + while(attibuteProvidersInterator.hasNext()) try { - newAttributes = current.parse(httpReq); + newAttributes = attibuteProvidersInterator.next().parse(httpReq); // stop as soon as we hit a capable plugin break; @@ -203,7 +206,9 @@ public class AttributeCollector implements IAction { addOrUpdateAll(container.getResponse().getPersonalAttributeList(), aquiredAttributes); // - check if we can find a suitable AttributeProvider Plugin - for (AttributeProvider currentProvider : AttributeProviderFactory.getConfiguredPlugins(oaParam.getStorkAPs())) { + Iterator attibuteProvidersInterator = AttributeProviderFactory.getConfiguredPlugins(oaParam.getStorkAPs()); + while(attibuteProvidersInterator.hasNext()) { + AttributeProvider currentProvider = attibuteProvidersInterator.next(); // build a section of attribute provider's predefined attributes and missing attributes // only missing attributes that can be handled by attribute provider will be sent to it diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeProviderFactory.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeProviderFactory.java index ec64f7eb1..bcc031741 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeProviderFactory.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeProviderFactory.java @@ -32,7 +32,9 @@ import at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.StorkAttribu import at.gv.egovernment.moa.logging.Logger; import java.util.ArrayList; +import java.util.Iterator; import java.util.List; +import java.util.PriorityQueue; /** * A factory for creating AttributeProvider objects. @@ -89,16 +91,16 @@ public class AttributeProviderFactory { * @param configuredAPs the configured a ps * @return the configured plugins */ - public static List getConfiguredPlugins( + public static Iterator getConfiguredPlugins( List configuredAPs) { - List result = new ArrayList(); + PriorityQueue result = new PriorityQueue(); for (AttributeProviderPlugin current : configuredAPs) { result.add(create(current.getName(), current.getUrl(), current.getAttributes())); Logger.debug("Adding configured attribute provider: " + current.getClass().getName() + current.getName() + " at " + current.getUrl()); } - return result; + return result.iterator(); } } diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/AttributeProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/AttributeProvider.java index a8454b37c..4b50e2593 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/AttributeProvider.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/AttributeProvider.java @@ -40,7 +40,7 @@ import eu.stork.peps.auth.commons.PersonalAttribute; * An {@link AttributeProvider} can fetch a set of stork attributes. It might complete the query within one method call, * but might also need to redirect to another webservice to accomplish its task. */ -public abstract class AttributeProvider { +public abstract class AttributeProvider implements Comparable{ protected String attributes; @@ -107,5 +107,32 @@ public abstract class AttributeProvider { return supportedAttributeNames; } - + + /** + * Returns the sequence priority of this attribute provider. + * Providers with small numbers are requested first. + * + * @return a sequence priority of this provider + */ + public abstract int getPriority(); + + /** + * Compare the sequence priority of two attribute providers + * @param o attribute provider + * @return 0 if priority is equal + * @return -1 if priority if this is higher then from o + * @return +1 if priority if o is higher then from this + */ + @Override + public int compareTo(AttributeProvider o) { + if (this.getPriority() == o.getPriority()) + return 0; + + if (this.getPriority() < o.getPriority()) + return -1; + + else + return +1; + } + } diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java index 8af35673f..51cb472f2 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java @@ -241,5 +241,12 @@ public class EHvdAttributeProviderPlugin extends AttributeProvider { throw new UnsupportedAttributeException(); } + /* (non-Javadoc) + * @see at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributeProvider#getPriority() + */ + @Override + public int getPriority() { + return 99; + } } diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java index fb62e43e5..c390f9407 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java @@ -246,5 +246,12 @@ public class EHvdAttribute_deprecatedProviderPlugin extends AttributeProvider { throw new UnsupportedAttributeException(); } + /* (non-Javadoc) + * @see at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributeProvider#getPriority() + */ + @Override + public int getPriority() { + return 99; + } } diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/MandateAttributeRequestProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/MandateAttributeRequestProvider.java index 07e5b70ba..2d92b7406 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/MandateAttributeRequestProvider.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/MandateAttributeRequestProvider.java @@ -205,5 +205,12 @@ public class MandateAttributeRequestProvider extends AttributeProvider { return null; // } + /* (non-Javadoc) + * @see at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributeProvider#getPriority() + */ + @Override + public int getPriority() { + return 99; + } } diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/SignedDocAttributeRequestProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/SignedDocAttributeRequestProvider.java index 13b14b0be..5dc6b801e 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/SignedDocAttributeRequestProvider.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/SignedDocAttributeRequestProvider.java @@ -616,4 +616,12 @@ public class SignedDocAttributeRequestProvider extends AttributeProvider { return success; } + + /* (non-Javadoc) + * @see at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributeProvider#getPriority() + */ + @Override + public int getPriority() { + return 99; + } } diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/StorkAttributeRequestProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/StorkAttributeRequestProvider.java index cb3a33c69..161e7193a 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/StorkAttributeRequestProvider.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/StorkAttributeRequestProvider.java @@ -180,5 +180,13 @@ public class StorkAttributeRequestProvider extends AttributeProvider { Logger.info("STORK AttrRequest successfully rendered!"); } + /* (non-Javadoc) + * @see at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributeProvider#getPriority() + */ + @Override + public int getPriority() { + return 99; + } + } -- cgit v1.2.3 From 503cfcb406551c32f23ad0f4809f56d2d0d605d1 Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Wed, 22 Oct 2014 14:01:00 +0200 Subject: change Attribute Provider interface --- .../moa/id/protocols/stork2/AttributeCollector.java | 2 +- .../stork2/attributeproviders/AttributeProvider.java | 11 ++++++----- .../attributeproviders/EHvdAttributeProviderPlugin.java | 5 +++-- .../EHvdAttribute_deprecatedProviderPlugin.java | 5 +++-- .../attributeproviders/MandateAttributeRequestProvider.java | 9 +++++---- .../attributeproviders/SignedDocAttributeRequestProvider.java | 3 ++- .../attributeproviders/StorkAttributeRequestProvider.java | 5 +++-- 7 files changed, 23 insertions(+), 17 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeCollector.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeCollector.java index 6f29744b5..e3b9992aa 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeCollector.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeCollector.java @@ -228,7 +228,7 @@ public class AttributeCollector implements IAction { //aquiredAttributes = currentProvider.acquire(currentAttribute, container.getRequest().getSpCountry(), moasession); //aquiredAttributes = currentProvider.acquire(missingAttributes, container.getRequest().getSpCountry(), moasession); - aquiredAttributes = currentProvider.acquire(currentProviderConfiguredAttributes, container.getRequest().getSpCountry(), authData); + aquiredAttributes = currentProvider.acquire(currentProviderConfiguredAttributes, container.getRequest(), authData); Logger.info(currentProvider.getClass().getSimpleName() + " can handle attribute '" + currentAttribute.getName() + "'"); break; diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/AttributeProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/AttributeProvider.java index 4b50e2593..aaf13a779 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/AttributeProvider.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/AttributeProvider.java @@ -32,6 +32,7 @@ import at.gv.egovernment.moa.id.auth.exception.MOAIDException; import at.gv.egovernment.moa.id.config.auth.OAAuthParameter; import at.gv.egovernment.moa.id.data.IAuthData; import at.gv.egovernment.moa.id.protocols.stork2.ExternalAttributeRequestRequiredException; +import at.gv.egovernment.moa.id.protocols.stork2.MOASTORKRequest; import at.gv.egovernment.moa.id.protocols.stork2.UnsupportedAttributeException; import eu.stork.peps.auth.commons.IPersonalAttributeList; import eu.stork.peps.auth.commons.PersonalAttribute; @@ -53,19 +54,19 @@ public abstract class AttributeProvider implements Comparable * for redirecting the user to an external service. Use {@link AttributeProvider#parse(HttpServletRequest)} to parse * the response. * - * @param attributes the list of attributes to be acquired - * @param spCountyCode the sp county code + * @param currentProviderConfiguredAttributes the list of attributes to be acquired + * @param moastorkRequest the sp county code * @param authData the moasession * @return the personal attribute * @throws UnsupportedAttributeException the unsupported attribute exception * @throws ExternalAttributeRequestRequiredException an attribute request to an external service has to be done * @throws MOAIDException the mOAID exception */ - protected abstract IPersonalAttributeList acquire(PersonalAttribute attributes, String spCountyCode, IAuthData authData) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException, MOAIDException; + protected abstract IPersonalAttributeList acquire(PersonalAttribute currentProviderConfiguredAttributes, MOASTORKRequest moastorkRequest, IAuthData authData) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException, MOAIDException; - public IPersonalAttributeList acquire(List attributes, String spCountyCode, IAuthData authData) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException, MOAIDException { + public IPersonalAttributeList acquire(List attributes, MOASTORKRequest moastorkRequest, IAuthData authData) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException, MOAIDException { if (attributes.size() == 1) { - return acquire(attributes.get(0), spCountyCode, authData); + return acquire(attributes.get(0), moastorkRequest, authData); } else { throw new MOAIDException("stork.13", new Object[] { }); // TODO message only one attribute supported by this provider diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java index 51cb472f2..761460971 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java @@ -46,6 +46,7 @@ import at.gv.egovernment.moa.id.auth.exception.MOAIDException; import at.gv.egovernment.moa.id.config.auth.OAAuthParameter; import at.gv.egovernment.moa.id.data.IAuthData; import at.gv.egovernment.moa.id.protocols.stork2.ExternalAttributeRequestRequiredException; +import at.gv.egovernment.moa.id.protocols.stork2.MOASTORKRequest; import at.gv.egovernment.moa.id.protocols.stork2.UnsupportedAttributeException; import at.gv.egovernment.moa.logging.Logger; import eu.stork.peps.auth.commons.IPersonalAttributeList; @@ -77,7 +78,7 @@ public class EHvdAttributeProviderPlugin extends AttributeProvider { * @see at.gv.egovernment.moa.id.protocols.stork2.AttributeProvider#acquire(eu.stork.peps.auth.commons.PersonalAttribute) */ @Override - protected IPersonalAttributeList acquire(PersonalAttribute attribute, String spCountryCode, IAuthData authData) + protected IPersonalAttributeList acquire(PersonalAttribute attribute, MOASTORKRequest moastorkRequest, IAuthData authData) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException, MOAIDException { @@ -214,7 +215,7 @@ public class EHvdAttributeProviderPlugin extends AttributeProvider { // add stork id for verification ArrayList value = new ArrayList(); - value.add(new BPKBuilder().buildStorkeIdentifier(authData.getIdentityLink(), spCountryCode)); + value.add(new BPKBuilder().buildStorkeIdentifier(authData.getIdentityLink(), moastorkRequest.getSpCountry())); result.add(new PersonalAttribute("eIdentifier", false, value, "Available")); return result; diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java index c390f9407..2000ef928 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java @@ -46,6 +46,7 @@ import at.gv.egovernment.moa.id.auth.exception.MOAIDException; import at.gv.egovernment.moa.id.config.auth.OAAuthParameter; import at.gv.egovernment.moa.id.data.IAuthData; import at.gv.egovernment.moa.id.protocols.stork2.ExternalAttributeRequestRequiredException; +import at.gv.egovernment.moa.id.protocols.stork2.MOASTORKRequest; import at.gv.egovernment.moa.id.protocols.stork2.UnsupportedAttributeException; import at.gv.egovernment.moa.logging.Logger; import eu.stork.peps.auth.commons.IPersonalAttributeList; @@ -78,7 +79,7 @@ public class EHvdAttribute_deprecatedProviderPlugin extends AttributeProvider { * @see at.gv.egovernment.moa.id.protocols.stork2.AttributeProvider#acquire(eu.stork.peps.auth.commons.PersonalAttribute) */ @Override - protected IPersonalAttributeList acquire(PersonalAttribute attribute, String spCountryCode, IAuthData authData) + protected IPersonalAttributeList acquire(PersonalAttribute attribute, MOASTORKRequest moastorkRequest, IAuthData authData) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException, MOAIDException { @@ -219,7 +220,7 @@ public class EHvdAttribute_deprecatedProviderPlugin extends AttributeProvider { // add stork id for verification ArrayList value = new ArrayList(); - value.add(new BPKBuilder().buildStorkeIdentifier(authData.getIdentityLink(), spCountryCode)); + value.add(new BPKBuilder().buildStorkeIdentifier(authData.getIdentityLink(), moastorkRequest.getSpCountry())); result.add(new PersonalAttribute("eIdentifier", false, value, "Available")); return result; diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/MandateAttributeRequestProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/MandateAttributeRequestProvider.java index 2d92b7406..f4d963645 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/MandateAttributeRequestProvider.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/MandateAttributeRequestProvider.java @@ -36,6 +36,7 @@ import at.gv.egovernment.moa.id.auth.exception.MOAIDException; import at.gv.egovernment.moa.id.config.auth.OAAuthParameter; import at.gv.egovernment.moa.id.data.IAuthData; import at.gv.egovernment.moa.id.protocols.stork2.ExternalAttributeRequestRequiredException; +import at.gv.egovernment.moa.id.protocols.stork2.MOASTORKRequest; import at.gv.egovernment.moa.id.protocols.stork2.UnsupportedAttributeException; import at.gv.egovernment.moa.id.util.HTTPUtils; import at.gv.egovernment.moa.id.util.VelocityProvider; @@ -73,9 +74,9 @@ public class MandateAttributeRequestProvider extends AttributeProvider { } @Override - protected IPersonalAttributeList acquire(PersonalAttribute attribute, String spCountryCode, IAuthData authData) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException, MOAIDException { + protected IPersonalAttributeList acquire(PersonalAttribute attribute, MOASTORKRequest moastorkRequest, IAuthData authData) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException, MOAIDException { Logger.info("Acquiring attribute: " + attribute.getName() + ", by: " + getAttrProviderName()); - this.spCountryCode = spCountryCode; + this.spCountryCode = moastorkRequest.getSpCountry(); requestedAttributes = new PersonalAttributeList(1); requestedAttributes.add(attribute); @@ -94,9 +95,9 @@ public class MandateAttributeRequestProvider extends AttributeProvider { } @Override - public IPersonalAttributeList acquire(List attributes, String spCountryCode, IAuthData moasession) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException, MOAIDException { + public IPersonalAttributeList acquire(List attributes, MOASTORKRequest moastorkRequest, IAuthData moasession) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException, MOAIDException { Logger.info("Acquiring " + attributes.size() + " attributes, by: " + getAttrProviderName()); - this.spCountryCode = spCountryCode; + this.spCountryCode = moastorkRequest.getSpCountry(); requestedAttributes = new PersonalAttributeList(attributes.size()); for (PersonalAttribute personalAttribute : attributes) { diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/SignedDocAttributeRequestProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/SignedDocAttributeRequestProvider.java index 5dc6b801e..06cb99da0 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/SignedDocAttributeRequestProvider.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/SignedDocAttributeRequestProvider.java @@ -58,6 +58,7 @@ import at.gv.egovernment.moa.id.auth.exception.MOAIDException; import at.gv.egovernment.moa.id.config.auth.OAAuthParameter; import at.gv.egovernment.moa.id.data.IAuthData; import at.gv.egovernment.moa.id.protocols.stork2.ExternalAttributeRequestRequiredException; +import at.gv.egovernment.moa.id.protocols.stork2.MOASTORKRequest; import at.gv.egovernment.moa.id.protocols.stork2.UnsupportedAttributeException; import at.gv.egovernment.moa.id.util.VelocityProvider; import at.gv.egovernment.moa.logging.Logger; @@ -124,7 +125,7 @@ public class SignedDocAttributeRequestProvider extends AttributeProvider { * .lang.String) */ @Override - protected IPersonalAttributeList acquire(PersonalAttribute attribute, String spCountyCode, IAuthData authData) throws UnsupportedAttributeException, + protected IPersonalAttributeList acquire(PersonalAttribute attribute, MOASTORKRequest moastorkRequest, IAuthData authData) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException { if(!attributes.contains(attribute.getName())) { throw new UnsupportedAttributeException(); diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/StorkAttributeRequestProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/StorkAttributeRequestProvider.java index 161e7193a..5ee0e380e 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/StorkAttributeRequestProvider.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/StorkAttributeRequestProvider.java @@ -35,6 +35,7 @@ import at.gv.egovernment.moa.id.auth.exception.MOAIDException; import at.gv.egovernment.moa.id.config.auth.OAAuthParameter; import at.gv.egovernment.moa.id.data.IAuthData; import at.gv.egovernment.moa.id.protocols.stork2.ExternalAttributeRequestRequiredException; +import at.gv.egovernment.moa.id.protocols.stork2.MOASTORKRequest; import at.gv.egovernment.moa.id.protocols.stork2.UnsupportedAttributeException; import at.gv.egovernment.moa.id.util.HTTPUtils; import at.gv.egovernment.moa.id.util.VelocityProvider; @@ -77,13 +78,13 @@ public class StorkAttributeRequestProvider extends AttributeProvider { * @see at.gv.egovernment.moa.id.protocols.stork2.AttributeProvider#acquire(java.lang.String) */ @Override - protected IPersonalAttributeList acquire(PersonalAttribute attribute, String spCountyCode, IAuthData authData) + protected IPersonalAttributeList acquire(PersonalAttribute attribute, MOASTORKRequest moastorkRequest, IAuthData authData) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException { if (!attributes.contains(attribute.getName())) throw new UnsupportedAttributeException(); - this.spCountryCode = spCountyCode; + this.spCountryCode = moastorkRequest.getSpCountry(); requestedAttributes = new PersonalAttributeList(1); requestedAttributes.add(attribute); -- cgit v1.2.3 From 5a5ab5c36c94157e431a6128e3189db314626859 Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Wed, 22 Oct 2014 14:01:31 +0200 Subject: add PVPAuthentication provider --- .../protocols/stork2/AttributeProviderFactory.java | 3 + .../moa/id/protocols/stork2/STORKPVPUtilits.java | 49 +++++ .../PVPAuthenticationProvider.java | 238 +++++++++++++++++++++ 3 files changed, 290 insertions(+) create mode 100644 id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/STORKPVPUtilits.java create mode 100644 id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/PVPAuthenticationProvider.java (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeProviderFactory.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeProviderFactory.java index bcc031741..a1525db0a 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeProviderFactory.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeProviderFactory.java @@ -27,6 +27,7 @@ import at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributePro import at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.EHvdAttributeProviderPlugin; import at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.EHvdAttribute_deprecatedProviderPlugin; import at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.MandateAttributeRequestProvider; +import at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.PVPAuthenticationProvider; import at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.SignedDocAttributeRequestProvider; import at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.StorkAttributeRequestProvider; import at.gv.egovernment.moa.logging.Logger; @@ -80,6 +81,8 @@ public class AttributeProviderFactory { ex.printStackTrace(); return null; } + } else if (shortname.equals("PVPAuthenticationProvider")) { + return new PVPAuthenticationProvider(url, attributes); } else { return null; } diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/STORKPVPUtilits.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/STORKPVPUtilits.java new file mode 100644 index 000000000..d923eccde --- /dev/null +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/STORKPVPUtilits.java @@ -0,0 +1,49 @@ +/* + * Copyright 2014 Federal Chancellery Austria + * MOA-ID has been developed in a cooperation between BRZ, the Federal + * Chancellery Austria - ICT staff unit, and Graz University of Technology. + * + * Licensed under the EUPL, Version 1.1 or - as soon they will be approved by + * the European Commission - subsequent versions of the EUPL (the "Licence"); + * You may not use this work except in compliance with the Licence. + * You may obtain a copy of the Licence at: + * http://www.osor.eu/eupl/ + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the Licence is distributed on an "AS IS" basis, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the Licence for the specific language governing permissions and + * limitations under the Licence. + * + * This product combines work with different licenses. See the "NOTICE" text + * file for details on the various modules and licenses. + * The "NOTICE" text file is part of the distribution. Any derivative works + * that you distribute must include a readable copy of the "NOTICE" text file. + */ +package at.gv.egovernment.moa.id.protocols.stork2; + +import java.util.Arrays; +import java.util.List; + +/** + * @author tlenz + * + */ +public class STORKPVPUtilits { + + public static final List attributesRequirePVPAuthentication = + Arrays.asList("ECApplicationRole"); + + + + public static boolean performAuthenticationOnNationalIDP(MOASTORKRequest moastorkRequest) { + for (String el : attributesRequirePVPAuthentication) { + if (moastorkRequest.getPersonalAttributeList().containsKey(el)) { + return true; + + } + } + return false; + } + +} diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/PVPAuthenticationProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/PVPAuthenticationProvider.java new file mode 100644 index 000000000..95af3565e --- /dev/null +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/PVPAuthenticationProvider.java @@ -0,0 +1,238 @@ +/* + * Copyright 2014 Federal Chancellery Austria + * MOA-ID has been developed in a cooperation between BRZ, the Federal + * Chancellery Austria - ICT staff unit, and Graz University of Technology. + * + * Licensed under the EUPL, Version 1.1 or - as soon they will be approved by + * the European Commission - subsequent versions of the EUPL (the "Licence"); + * You may not use this work except in compliance with the Licence. + * You may obtain a copy of the Licence at: + * http://www.osor.eu/eupl/ + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the Licence is distributed on an "AS IS" basis, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the Licence for the specific language governing permissions and + * limitations under the Licence. + * + * This product combines work with different licenses. See the "NOTICE" text + * file for details on the various modules and licenses. + * The "NOTICE" text file is part of the distribution. Any derivative works + * that you distribute must include a readable copy of the "NOTICE" text file. + */ +package at.gv.egovernment.moa.id.protocols.stork2.attributeproviders; + +import java.io.StringWriter; + +import javax.servlet.http.HttpServletRequest; +import javax.servlet.http.HttpServletResponse; + +import org.apache.velocity.Template; +import org.apache.velocity.VelocityContext; +import org.apache.velocity.app.VelocityEngine; + +import at.gv.egovernment.moa.id.auth.exception.MOAIDException; +import at.gv.egovernment.moa.id.config.auth.OAAuthParameter; +import at.gv.egovernment.moa.id.data.IAuthData; +import at.gv.egovernment.moa.id.protocols.stork2.ExternalAttributeRequestRequiredException; +import at.gv.egovernment.moa.id.protocols.stork2.MOASTORKRequest; +import at.gv.egovernment.moa.id.protocols.stork2.UnsupportedAttributeException; +import at.gv.egovernment.moa.id.util.HTTPUtils; +import at.gv.egovernment.moa.id.util.VelocityProvider; +import at.gv.egovernment.moa.logging.Logger; +import at.gv.egovernment.moa.util.StringUtils; +import eu.stork.peps.auth.commons.IPersonalAttributeList; +import eu.stork.peps.auth.commons.PEPSUtil; +import eu.stork.peps.auth.commons.PersonalAttribute; +import eu.stork.peps.auth.commons.STORKAttrQueryRequest; +import eu.stork.peps.auth.commons.STORKAttrQueryResponse; +import eu.stork.peps.auth.commons.STORKAuthnRequest; +import eu.stork.peps.auth.commons.STORKAuthnResponse; +import eu.stork.peps.auth.engine.STORKSAMLEngine; +import eu.stork.peps.exceptions.STORKSAMLEngineException; + +/** + * @author tlenz + * + */ +public class PVPAuthenticationProvider extends AttributeProvider { + + private String destination = null; + private MOASTORKRequest moastorkRequest = null; + + /** + * @param attributes + * @param attributes2 + */ + public PVPAuthenticationProvider(String url, String attributes) { + super(attributes); + this.destination = url; + } + + /* (non-Javadoc) + * @see at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributeProvider#acquire(eu.stork.peps.auth.commons.PersonalAttribute, java.lang.String, at.gv.egovernment.moa.id.data.IAuthData) + */ + @Override + protected IPersonalAttributeList acquire(PersonalAttribute attribute, + MOASTORKRequest moastorkRequest, IAuthData authData) + throws UnsupportedAttributeException, + ExternalAttributeRequestRequiredException, MOAIDException { + + this.moastorkRequest = moastorkRequest; + // break if we cannot handle the requested attribute + if (!attributes.contains(attribute.getName())) { + Logger.info("Attribute " + attribute.getName() + " not supported by the provider: " + getAttrProviderName()); + throw new UnsupportedAttributeException(); + + } + + Logger.info("Thrown external request by: " + getAttrProviderName()); + throw new ExternalAttributeRequestRequiredException(this); + } + + /* (non-Javadoc) + * @see at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributeProvider#performRedirect(java.lang.String, javax.servlet.http.HttpServletRequest, javax.servlet.http.HttpServletResponse, at.gv.egovernment.moa.id.config.auth.OAAuthParameter) + */ + @Override + public void performRedirect(String url, HttpServletRequest req, + HttpServletResponse resp, OAAuthParameter oaParam) + throws MOAIDException { + + String spSector = "Business"; + String spInstitution = StringUtils.isEmpty(oaParam.getFriendlyName()) ? "UNKNOWN" : oaParam.getFriendlyName(); + String spApplication = spInstitution; + String spCountryCode = moastorkRequest.getSpCountry(); + + if ((spCountryCode == null) || (spCountryCode.length()<2)) { + spCountryCode = oaParam.getTarget(); + Logger.info("Setting spcountry target: " + oaParam.getTarget()); + Logger.info("idlink ident " + oaParam.getIdentityLinkDomainIdentifier()); + Logger.info("idlink type " + oaParam.getIdentityLinkDomainIdentifierType()); + Logger.info("Setting spcountry target friendly : " + oaParam.getTargetFriendlyName()); + Logger.info("Oatype : " + oaParam.getOaType()); + Logger.info("puburl : " + oaParam.getPublicURLPrefix()); + if ("STORK".equals(oaParam.getIdentityLinkDomainIdentifierType())) { + + spCountryCode = oaParam.getIdentityLinkDomainIdentifier().substring(oaParam.getIdentityLinkDomainIdentifier().length()-2); + Logger.info("Set to " +spCountryCode); + } + + } + + //generate AttrQueryRequest + STORKAuthnRequest authRequest = new STORKAuthnRequest(); + authRequest.setDestination(destination); + authRequest.setAssertionConsumerServiceURL(url); + authRequest.setIssuer(HTTPUtils.getBaseURL(req)); + authRequest.setQaa(oaParam.getQaaLevel()); + authRequest.setSpInstitution(spInstitution); + authRequest.setCountry(spCountryCode); + authRequest.setSpCountry(spCountryCode); + authRequest.setSpApplication(spApplication); + authRequest.setSpSector(spSector); + authRequest.setPersonalAttributeList(moastorkRequest.getPersonalAttributeList()); + + authRequest.setCitizenCountryCode("AT"); + authRequest.setQaa(oaParam.getQaaLevel()); + + if (authRequest.getQaa() == 0 ) { + authRequest.setQaa(4); // workaround + } + + + + Logger.info("STORK AttrRequest successfully assembled."); + + STORKSAMLEngine samlEngine = STORKSAMLEngine.getInstance("VIDP"); + try { + + authRequest = samlEngine.generateSTORKAuthnRequest(authRequest); + } catch (STORKSAMLEngineException e) { + Logger.error("Could not sign STORK SAML AttrRequest.", e); + throw new MOAIDException("stork.00", null); + } + + Logger.info("STORK AttrRequest successfully signed!"); + + //validate AuthnRequest + try { + samlEngine.validateSTORKAuthnRequest(authRequest.getTokenSaml()); + } catch (STORKSAMLEngineException e) { + Logger.error("STORK SAML AuthnRequest not valid.", e); + throw new MOAIDException("stork.01", null); + } + + Logger.debug("STORK AuthnRequest successfully internally validated."); + + try { + Logger.trace("Initialize VelocityEngine..."); + + VelocityEngine velocityEngine = VelocityProvider.getClassPathVelocityEngine(); + Template template = velocityEngine.getTemplate("/resources/templates/saml2-post-binding-moa.vm"); + VelocityContext context = new VelocityContext(); + context.put("SAMLRequest", PEPSUtil.encodeSAMLToken(authRequest.getTokenSaml())); + context.put("action", destination); + + StringWriter writer = new StringWriter(); + template.merge(context, writer); + + resp.getOutputStream().write(writer.toString().getBytes("UTF-8")); + + } catch (Exception e) { + Logger.error("Error sending STORK SAML AttrRequest.", e); + throw new MOAIDException("stork.11", null); + + } + Logger.info("STORK AttrRequest successfully rendered!"); + + } + + /* (non-Javadoc) + * @see at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributeProvider#parse(javax.servlet.http.HttpServletRequest) + */ + @Override + public IPersonalAttributeList parse(HttpServletRequest httpReq) + throws UnsupportedAttributeException, MOAIDException { + + Logger.info(this.getClass().getSimpleName() + " tries to extract SAMLResponse out of HTTP Request"); + + //extract STORK Response from HTTP Request + //Decodes SAML Response + byte[] decSamlToken; + try { + decSamlToken = PEPSUtil.decodeSAMLToken(httpReq.getParameter("SAMLResponse")); + } catch(NullPointerException e) { + throw new UnsupportedAttributeException(); + } + + //Get SAMLEngine instance + STORKSAMLEngine engine = STORKSAMLEngine.getInstance("VIDP"); + + STORKAuthnResponse authnResponse = null; + try { + //validate SAML Token + Logger.debug("Starting validation of SAML response"); + authnResponse = engine.validateSTORKAuthnResponse(decSamlToken, (String) httpReq.getRemoteHost()); + Logger.info("SAML response successfully verified!"); + + }catch(STORKSAMLEngineException e){ + Logger.error("Failed to verify STORK SAML Response", e); + throw new MOAIDException("stork.05", null); + } + + return authnResponse.getPersonalAttributeList(); + + } + + /* (non-Javadoc) + * @see at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributeProvider#getPriority() + */ + @Override + public int getPriority() { + return 1; + } + + public String getAttrProviderName() { + return this.getClass().getName(); + } +} -- cgit v1.2.3 From 79867a72c06e4230428d3755509f1bf7b50f9914 Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Wed, 22 Oct 2014 14:43:55 +0200 Subject: add PVP gateway configuration into configWebTool --- .../data/oa/PVPGatewayInterfederationConfig.java | 134 +++++++++++++++++++++ .../struts/action/IDPGatewayAction.java | 56 +++++++++ .../struts/action/InterfederationIDPAction.java | 13 ++ .../resources/applicationResources_de.properties | 7 +- .../resources/applicationResources_en.properties | 5 +- id/ConfigWebTool/src/main/resources/struts.xml | 12 ++ .../main/webapp/jsp/interfederation/pvpgateway.jsp | 61 ++++++++++ .../src/main/webapp/jsp/snippets/OA/pvpgateway.jsp | 18 +++ 8 files changed, 303 insertions(+), 3 deletions(-) create mode 100644 id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/data/oa/PVPGatewayInterfederationConfig.java create mode 100644 id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/struts/action/IDPGatewayAction.java create mode 100644 id/ConfigWebTool/src/main/webapp/jsp/interfederation/pvpgateway.jsp create mode 100644 id/ConfigWebTool/src/main/webapp/jsp/snippets/OA/pvpgateway.jsp (limited to 'id') diff --git a/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/data/oa/PVPGatewayInterfederationConfig.java b/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/data/oa/PVPGatewayInterfederationConfig.java new file mode 100644 index 000000000..d6cbaf952 --- /dev/null +++ b/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/data/oa/PVPGatewayInterfederationConfig.java @@ -0,0 +1,134 @@ +/* + * Copyright 2014 Federal Chancellery Austria + * MOA-ID has been developed in a cooperation between BRZ, the Federal + * Chancellery Austria - ICT staff unit, and Graz University of Technology. + * + * Licensed under the EUPL, Version 1.1 or - as soon they will be approved by + * the European Commission - subsequent versions of the EUPL (the "Licence"); + * You may not use this work except in compliance with the Licence. + * You may obtain a copy of the Licence at: + * http://www.osor.eu/eupl/ + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the Licence is distributed on an "AS IS" basis, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the Licence for the specific language governing permissions and + * limitations under the Licence. + * + * This product combines work with different licenses. See the "NOTICE" text + * file for details on the various modules and licenses. + * The "NOTICE" text file is part of the distribution. Any derivative works + * that you distribute must include a readable copy of the "NOTICE" text file. + */ +package at.gv.egovernment.moa.id.configuration.data.oa; + +import java.util.ArrayList; +import java.util.List; + +import javax.servlet.http.HttpServletRequest; + +import org.apache.log4j.Logger; + +import at.gv.egovernment.moa.id.commons.db.dao.config.InterfederationGatewayType; +import at.gv.egovernment.moa.id.commons.db.dao.config.InterfederationIDPType; +import at.gv.egovernment.moa.id.commons.db.dao.config.OnlineApplication; +import at.gv.egovernment.moa.id.commons.validation.ValidationHelper; +import at.gv.egovernment.moa.id.configuration.auth.AuthenticatedUser; +import at.gv.egovernment.moa.id.configuration.helper.LanguageHelper; +import at.gv.egovernment.moa.util.MiscUtil; + +/** + * @author tlenz + * + */ +public class PVPGatewayInterfederationConfig implements IOnlineApplicationData { + + private static final Logger log = Logger.getLogger(PVPGatewayInterfederationConfig.class); + + private String entityID = null; + + /* (non-Javadoc) + * @see at.gv.egovernment.moa.id.configuration.data.oa.IOnlineApplicationData#getName() + */ + @Override + public String getName() { + return "PVPGatewayInterfederation"; + } + + /* (non-Javadoc) + * @see at.gv.egovernment.moa.id.configuration.data.oa.IOnlineApplicationData#parse(at.gv.egovernment.moa.id.commons.db.dao.config.OnlineApplication, at.gv.egovernment.moa.id.configuration.auth.AuthenticatedUser, javax.servlet.http.HttpServletRequest) + */ + @Override + public List parse(OnlineApplication dbOA, + AuthenticatedUser authUser, HttpServletRequest request) { + + InterfederationGatewayType gateway = dbOA.getInterfederationGateway(); + if (gateway != null) { + this.entityID = gateway.getForwardIDPIdentifier(); + + } + + return null; + } + + /* (non-Javadoc) + * @see at.gv.egovernment.moa.id.configuration.data.oa.IOnlineApplicationData#store(at.gv.egovernment.moa.id.commons.db.dao.config.OnlineApplication, at.gv.egovernment.moa.id.configuration.auth.AuthenticatedUser, javax.servlet.http.HttpServletRequest) + */ + @Override + public String store(OnlineApplication dbOA, AuthenticatedUser authUser, + HttpServletRequest request) { + + if (authUser.isAdmin()) { + dbOA.setIsInterfederationGateway(true); + + InterfederationGatewayType gateway = dbOA.getInterfederationGateway(); + if (gateway == null) { + gateway = new InterfederationGatewayType(); + dbOA.setInterfederationGateway(gateway); + } + + gateway.setForwardIDPIdentifier(entityID); + } + + return null; + } + + /* (non-Javadoc) + * @see at.gv.egovernment.moa.id.configuration.data.oa.IOnlineApplicationData#validate(at.gv.egovernment.moa.id.configuration.data.oa.OAGeneralConfig, at.gv.egovernment.moa.id.configuration.auth.AuthenticatedUser, javax.servlet.http.HttpServletRequest) + */ + @Override + public List validate(OAGeneralConfig general, + AuthenticatedUser authUser, HttpServletRequest request) { + + List errors = new ArrayList(); + + if (MiscUtil.isNotEmpty(entityID)) { + if (!ValidationHelper.validateURL(entityID)) { + log.info("PVP gateway EntityID is not valid"); + errors.add(LanguageHelper.getErrorString("validation.interfederation.gateway.entityID.valid", request)); + + } + + } else + errors.add(LanguageHelper.getErrorString("validation.interfederation.gateway.entityID.empty", request)); + + return errors; + } + + /** + * @return the entityID + */ + public String getEntityID() { + return entityID; + } + + /** + * @param entityID the entityID to set + */ + public void setEntityID(String entityID) { + this.entityID = entityID; + } + + + +} diff --git a/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/struts/action/IDPGatewayAction.java b/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/struts/action/IDPGatewayAction.java new file mode 100644 index 000000000..e238c6d37 --- /dev/null +++ b/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/struts/action/IDPGatewayAction.java @@ -0,0 +1,56 @@ +/* + * Copyright 2014 Federal Chancellery Austria + * MOA-ID has been developed in a cooperation between BRZ, the Federal + * Chancellery Austria - ICT staff unit, and Graz University of Technology. + * + * Licensed under the EUPL, Version 1.1 or - as soon they will be approved by + * the European Commission - subsequent versions of the EUPL (the "Licence"); + * You may not use this work except in compliance with the Licence. + * You may obtain a copy of the Licence at: + * http://www.osor.eu/eupl/ + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the Licence is distributed on an "AS IS" basis, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the Licence for the specific language governing permissions and + * limitations under the Licence. + * + * This product combines work with different licenses. See the "NOTICE" text + * file for details on the various modules and licenses. + * The "NOTICE" text file is part of the distribution. Any derivative works + * that you distribute must include a readable copy of the "NOTICE" text file. + */ +package at.gv.egovernment.moa.id.configuration.struts.action; + +import java.util.LinkedHashMap; + +import at.gv.egovernment.moa.id.configuration.data.oa.IOnlineApplicationData; +import at.gv.egovernment.moa.id.configuration.data.oa.OAMOAIDPInterfederationConfig; +import at.gv.egovernment.moa.id.configuration.data.oa.OAPVP2Config; +import at.gv.egovernment.moa.id.configuration.data.oa.PVPGatewayInterfederationConfig; + +/** + * @author tlenz + * + */ +public class IDPGatewayAction extends InterfederationIDPAction { + + private static final long serialVersionUID = -2047128481980413334L; + + public IDPGatewayAction() { + super(); + formList.putAll(buildIDPGatewayFormList()); + } + + public static LinkedHashMap buildIDPGatewayFormList() { + + LinkedHashMap forms = + new LinkedHashMap(); + + PVPGatewayInterfederationConfig pvpGatewayconfig = new PVPGatewayInterfederationConfig(); + forms.put(pvpGatewayconfig.getName(), pvpGatewayconfig); + + return forms; + } + +} diff --git a/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/struts/action/InterfederationIDPAction.java b/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/struts/action/InterfederationIDPAction.java index 813aa1960..589f7d714 100644 --- a/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/struts/action/InterfederationIDPAction.java +++ b/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/struts/action/InterfederationIDPAction.java @@ -46,6 +46,7 @@ import at.gv.egovernment.moa.id.configuration.data.oa.OAMOAIDPInterfederationCon import at.gv.egovernment.moa.id.configuration.data.oa.OAOAuth20Config; import at.gv.egovernment.moa.id.configuration.data.oa.OASTORKConfig; import at.gv.egovernment.moa.id.configuration.data.oa.OATargetConfiguration; +import at.gv.egovernment.moa.id.configuration.data.oa.PVPGatewayInterfederationConfig; import at.gv.egovernment.moa.id.configuration.exception.BasicActionException; import at.gv.egovernment.moa.id.configuration.exception.BasicOAActionException; import at.gv.egovernment.moa.id.configuration.helper.FormDataHelper; @@ -63,6 +64,7 @@ public class InterfederationIDPAction extends BasicOAAction { public static final String STRUTS_IDP_VIDP = "-VIDP"; public static final String STRUTS_IDP_MOA = "-MOAIDP"; + public static final String STRUTS_IDP_GATEWAY = "-IDPGATEWAY"; private List formOAs; @@ -122,6 +124,9 @@ public class InterfederationIDPAction extends BasicOAAction { if (STRUTS_IDP_MOA.equals(interfederationType)) { formList.putAll(MOAIDPAction.buildMOAIDPFormList()); + + } else if (STRUTS_IDP_GATEWAY.equals(interfederationType)) { + formList.putAll(IDPGatewayAction.buildIDPGatewayFormList()); } else if (STRUTS_IDP_VIDP.equals(interfederationType)) { formList.putAll(VIDPAction.buildVIDPFormList()); @@ -403,6 +408,14 @@ public class InterfederationIDPAction extends BasicOAAction { formList.put(pvp2oa.getName(), pvp2oa); } + public PVPGatewayInterfederationConfig getPVPGateway() { + return (PVPGatewayInterfederationConfig) formList.get(new PVPGatewayInterfederationConfig().getName()); + } + + public void setPVPGateway(PVPGatewayInterfederationConfig val) { + formList.put(val.getName(), val); + } + /** * @return the formOA */ diff --git a/id/ConfigWebTool/src/main/resources/applicationResources_de.properties b/id/ConfigWebTool/src/main/resources/applicationResources_de.properties index 39bfcd36b..02133494f 100644 --- a/id/ConfigWebTool/src/main/resources/applicationResources_de.properties +++ b/id/ConfigWebTool/src/main/resources/applicationResources_de.properties @@ -111,6 +111,7 @@ webpages.inderfederation.moaid.attributQueryURL=AttributQuery Service URL webpages.interfederation.new.header=Neuen Identity Provider hinzuf\u00FCgen webpages.interfederation.new.vidp=STORK VIDP webpages.interfederation.new.moaid=MOA-ID IDP +webpages.inderfederation.gateway.entityID=EntityID des PVP Portals @@ -492,9 +493,11 @@ validation.pvp2.metadata.validation=Die Metadaten konnten von der angegebenen UR validation.sso.logouturl.empty=Eine URL zum Single Log-Out Service ist erforderlich. validation.sso.logouturl.valid=Die URL zum Single Log-Out Service wei\u00DFt kein g\u00FCltiges Format auf. -validation.interfederation.moaidp.queryurl.valid=Die URL zum zum AttributQuery Service wei\u00DFt kein g\u00FCltiges Format auf. -validation.interfederation.moaidp.queryurl.empty=Die URL zum zum AttributQuery Service muss f\u00FCr eingehende Single Sign-On Interfederation konfiguriert werden. +validation.interfederation.moaidp.queryurl.valid=Die URL zum AttributQuery Service wei\u00DFt kein g\u00FCltiges Format auf. +validation.interfederation.moaidp.queryurl.empty=Die URL zum AttributQuery Service muss konfiguriert werden. validation.interfederation.moaidp.metadataurl.publicservice=Die Domain des Metadaten Services f\u00FCr diesen IDP erlaubt nur Applikationen aus dem privatwirtschaftlichen Bereich. +validation.interfederation.gateway.entityID.valid=Die EntityID zum PVP Portal wei\u00DFt kein g\u00FCltiges Format auf. +validation.interfederation.gateway.entityID.empty=Die EntityID zum PVP Portal muss konfiguriert werden. validation.saml1.providestammzahl=ProvideStammZahl kann nicht mit Applikationen aus dem privatwirtschaftlichen Bereich kombiniert werden. diff --git a/id/ConfigWebTool/src/main/resources/applicationResources_en.properties b/id/ConfigWebTool/src/main/resources/applicationResources_en.properties index 07c8d708d..a8c784e1d 100644 --- a/id/ConfigWebTool/src/main/resources/applicationResources_en.properties +++ b/id/ConfigWebTool/src/main/resources/applicationResources_en.properties @@ -111,6 +111,7 @@ webpages.inderfederation.moaid.attributQueryURL=AttributQuery service URL webpages.interfederation.new.header=Add new Identity Provider webpages.interfederation.new.vidp=STORK VIDP webpages.interfederation.new.moaid=MOA-ID IDP +webpages.inderfederation.gateway.entityID=PVP portal EntityID webpages.moaconfig.save.success=MOA-ID has been successfully saved. webpages.moaconfig.header=General configuration @@ -490,8 +491,10 @@ validation.sso.logouturl.empty=URL for Single Log-Out Service is necessary. validation.sso.logouturl.valid=URL for Single Log-Out Service has incorrect format. validation.interfederation.moaidp.queryurl.valid=URL for AttributQuery Service has incorrect format. -validation.interfederation.moaidp.queryurl.empty=URL for AttributQuery Service is necessary for inbound Single Sign-On interfederation. +validation.interfederation.moaidp.queryurl.empty=URL for AttributQuery Service is necessary. validation.interfederation.moaidp.metadataurl.publicservice=The domain of Metadata service for that IDP permits private sector only. +validation.interfederation.gateway.entityID.valid=PVP portal EntityID has an incorrect format. +validation.interfederation.gateway.entityID.empty=PVP portal EntityID is necessary. validation.saml1.providestammzahl=ProvideSourcePIN cannot be combined with applications from private sector. diff --git a/id/ConfigWebTool/src/main/resources/struts.xml b/id/ConfigWebTool/src/main/resources/struts.xml index 68cd85b2f..180877494 100644 --- a/id/ConfigWebTool/src/main/resources/struts.xml +++ b/id/ConfigWebTool/src/main/resources/struts.xml @@ -391,6 +391,7 @@ /jsp/interfederation/vidp.jsp /jsp/interfederation/moa_idp.jsp + /jsp/interfederation/pvpgateway.jsp main /error.jsp @@ -412,6 +413,17 @@ + + main + /jsp/interfederation/pvpgateway.jsp + /error.jsp + + logout + / + + + + main /jsp/interfederation/vidp.jsp diff --git a/id/ConfigWebTool/src/main/webapp/jsp/interfederation/pvpgateway.jsp b/id/ConfigWebTool/src/main/webapp/jsp/interfederation/pvpgateway.jsp new file mode 100644 index 000000000..ee86c4b91 --- /dev/null +++ b/id/ConfigWebTool/src/main/webapp/jsp/interfederation/pvpgateway.jsp @@ -0,0 +1,61 @@ +<%@page import="at.gv.egovernment.moa.id.configuration.helper.LanguageHelper"%> + +<%@ page language="java" contentType="text/html; charset=UTF-8" pageEncoding="UTF-8"%> +<%@ taglib prefix="s" uri="/struts-tags" %> + + + + + + + <%=LanguageHelper.getGUIString("title", request) %> + + + + + + + + + + +
+ +
+ + +
+
+ + +
+

<%=LanguageHelper.getGUIString("webpages.interfederation.header", request) %>

+ + + + + + + + + + +
+ + + + + +
+ +
+ +
+
+ +
+ + + + + \ No newline at end of file diff --git a/id/ConfigWebTool/src/main/webapp/jsp/snippets/OA/pvpgateway.jsp b/id/ConfigWebTool/src/main/webapp/jsp/snippets/OA/pvpgateway.jsp new file mode 100644 index 000000000..8acd725c7 --- /dev/null +++ b/id/ConfigWebTool/src/main/webapp/jsp/snippets/OA/pvpgateway.jsp @@ -0,0 +1,18 @@ +<%@page import="at.gv.egovernment.moa.id.configuration.helper.LanguageHelper"%> +<%@ page language="java" contentType="text/html; charset=UTF-8" pageEncoding="UTF-8"%> +<%@ taglib prefix="s" uri="/struts-tags" %> + + +
+

<%=LanguageHelper.getGUIString("webpages.inderfederation.moaid.header", request) %>

+ + + + +
+ + \ No newline at end of file -- cgit v1.2.3 From 479f2dc2f37b0bcdc9317e6d740d1e173b34bbb4 Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Fri, 24 Oct 2014 13:42:13 +0200 Subject: update configtool for STORK-PVP gateway configuration --- .../moa/id/configuration/data/OAListElement.java | 2 +- .../data/oa/OAMOAIDPInterfederationConfig.java | 50 ++++++++++++++++++---- .../data/oa/PVPGatewayInterfederationConfig.java | 2 + .../id/configuration/helper/FormDataHelper.java | 3 ++ .../struts/action/InterfederationIDPAction.java | 5 +++ .../resources/applicationResources_de.properties | 3 ++ .../resources/applicationResources_en.properties | 3 ++ id/ConfigWebTool/src/main/resources/struts.xml | 1 + .../main/webapp/jsp/interfederation/idplist.jsp | 6 ++- .../webapp/jsp/snippets/OA/interfederation.jsp | 10 +++++ .../src/main/webapp/jsp/snippets/OA/pvpgateway.jsp | 4 +- .../src/main/resources/config/moaid_config_2.0.xsd | 2 + 12 files changed, 79 insertions(+), 12 deletions(-) (limited to 'id') diff --git a/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/data/OAListElement.java b/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/data/OAListElement.java index c4a825589..28eba9f34 100644 --- a/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/data/OAListElement.java +++ b/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/data/OAListElement.java @@ -24,7 +24,7 @@ package at.gv.egovernment.moa.id.configuration.data; public class OAListElement { - public enum ServiceType {OA, VIDP, IDP} + public enum ServiceType {OA, VIDP, IDP, GWAY} private long dataBaseID; private String oaIdentifier; diff --git a/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/data/oa/OAMOAIDPInterfederationConfig.java b/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/data/oa/OAMOAIDPInterfederationConfig.java index 9431cc1fd..2f9df18aa 100644 --- a/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/data/oa/OAMOAIDPInterfederationConfig.java +++ b/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/data/oa/OAMOAIDPInterfederationConfig.java @@ -45,9 +45,11 @@ public class OAMOAIDPInterfederationConfig implements IOnlineApplicationData { private static final Logger log = Logger.getLogger(OAMOAIDPInterfederationConfig.class); private String queryURL; - private boolean inboundSSO = true; - private boolean outboundSSO = true; - private boolean storeSSOSession = true; + private Boolean inboundSSO = true; + private Boolean outboundSSO = true; + private Boolean storeSSOSession = true; + private Boolean passiveRequest = true; + private Boolean localAuthOnError = true; /* (non-Javadoc) * @see at.gv.egovernment.moa.id.configuration.data.oa.IOnlineApplicationData#getName() @@ -70,6 +72,8 @@ public class OAMOAIDPInterfederationConfig implements IOnlineApplicationData { this.inboundSSO = moaIDP.isInboundSSO(); this.outboundSSO = moaIDP.isOutboundSSO(); this.storeSSOSession = moaIDP.isStoreSSOSession(); + this.localAuthOnError = moaIDP.isPerformLocalAuthenticationOnError(); + this.passiveRequest = moaIDP.isPerformPassivRequest(); } return null; @@ -95,8 +99,10 @@ public class OAMOAIDPInterfederationConfig implements IOnlineApplicationData { moaIDP.setInboundSSO(inboundSSO); moaIDP.setOutboundSSO(outboundSSO); moaIDP.setStoreSSOSession(storeSSOSession); - } - + moaIDP.setPerformLocalAuthenticationOnError(localAuthOnError); + moaIDP.setPerformPassivRequest(passiveRequest); + + } return null; } @@ -143,7 +149,7 @@ public class OAMOAIDPInterfederationConfig implements IOnlineApplicationData { * @return the inboundSSO */ public boolean isInboundSSO() { - return inboundSSO; + return inboundSSO.booleanValue(); } /** @@ -157,7 +163,7 @@ public class OAMOAIDPInterfederationConfig implements IOnlineApplicationData { * @return the outboundSSO */ public boolean isOutboundSSO() { - return outboundSSO; + return outboundSSO.booleanValue(); } /** @@ -171,7 +177,7 @@ public class OAMOAIDPInterfederationConfig implements IOnlineApplicationData { * @return the storeSSOSession */ public boolean isStoreSSOSession() { - return storeSSOSession; + return storeSSOSession.booleanValue(); } /** @@ -180,6 +186,34 @@ public class OAMOAIDPInterfederationConfig implements IOnlineApplicationData { public void setStoreSSOSession(boolean storeSSOSession) { this.storeSSOSession = storeSSOSession; } + + /** + * @return the passiveRequest + */ + public boolean isPassiveRequest() { + return passiveRequest.booleanValue(); + } + + /** + * @param passiveRequest the passiveRequest to set + */ + public void setPassiveRequest(boolean passiveRequest) { + this.passiveRequest = passiveRequest; + } + + /** + * @return the localAuthOnError + */ + public boolean isLocalAuthOnError() { + return localAuthOnError.booleanValue(); + } + + /** + * @param localAuthOnError the localAuthOnError to set + */ + public void setLocalAuthOnError(boolean localAuthOnError) { + this.localAuthOnError = localAuthOnError; + } diff --git a/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/data/oa/PVPGatewayInterfederationConfig.java b/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/data/oa/PVPGatewayInterfederationConfig.java index d6cbaf952..23af59d8e 100644 --- a/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/data/oa/PVPGatewayInterfederationConfig.java +++ b/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/data/oa/PVPGatewayInterfederationConfig.java @@ -33,6 +33,7 @@ import at.gv.egovernment.moa.id.commons.db.dao.config.InterfederationGatewayType import at.gv.egovernment.moa.id.commons.db.dao.config.InterfederationIDPType; import at.gv.egovernment.moa.id.commons.db.dao.config.OnlineApplication; import at.gv.egovernment.moa.id.commons.validation.ValidationHelper; +import at.gv.egovernment.moa.id.configuration.Constants; import at.gv.egovernment.moa.id.configuration.auth.AuthenticatedUser; import at.gv.egovernment.moa.id.configuration.helper.LanguageHelper; import at.gv.egovernment.moa.util.MiscUtil; @@ -90,6 +91,7 @@ public class PVPGatewayInterfederationConfig implements IOnlineApplicationData { gateway.setForwardIDPIdentifier(entityID); } + dbOA.setType(Constants.MOA_CONFIG_BUSINESSSERVICE); return null; } diff --git a/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/helper/FormDataHelper.java b/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/helper/FormDataHelper.java index dc97dd2c8..150483dd8 100644 --- a/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/helper/FormDataHelper.java +++ b/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/helper/FormDataHelper.java @@ -43,6 +43,9 @@ public class FormDataHelper { if (dboa.isIsInterfederationIDP()!= null && dboa.isIsInterfederationIDP()) formOAs.add(addOAFormListElement(dboa, ServiceType.IDP)); + else if (dboa.isIsInterfederationGateway()!= null && dboa.isIsInterfederationGateway()) + formOAs.add(addOAFormListElement(dboa, ServiceType.GWAY)); + else if (dboa.getAuthComponentOA().getOASTORK() != null && dboa.getAuthComponentOA().getOASTORK().isVidpEnabled() != null && dboa.getAuthComponentOA().getOASTORK().isVidpEnabled()) diff --git a/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/struts/action/InterfederationIDPAction.java b/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/struts/action/InterfederationIDPAction.java index 589f7d714..d2d318413 100644 --- a/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/struts/action/InterfederationIDPAction.java +++ b/id/ConfigWebTool/src/main/java/at/gv/egovernment/moa/id/configuration/struts/action/InterfederationIDPAction.java @@ -179,6 +179,10 @@ public class InterfederationIDPAction extends BasicOAAction { getStorkOA().getAttributeProviderPlugins().add(new AttributeProviderPlugin()); interfederationType = STRUTS_IDP_VIDP; + } else if (oa.isIsInterfederationGateway() != null && oa.isIsInterfederationGateway()) { + formList.putAll(IDPGatewayAction.buildIDPGatewayFormList()); + interfederationType = STRUTS_IDP_GATEWAY; + } else { log.warn("Requested application is not an interfederation IDP."); return Constants.STRUTS_NOTALLOWED; @@ -215,6 +219,7 @@ public class InterfederationIDPAction extends BasicOAAction { if ( onlineapplication != null && !((onlineapplication.isIsInterfederationIDP() != null && onlineapplication.isIsInterfederationIDP()) || + (onlineapplication.isIsInterfederationGateway() != null && onlineapplication.isIsInterfederationGateway()) || (onlineapplication.getAuthComponentOA().getOASTORK() != null && onlineapplication.getAuthComponentOA().getOASTORK().isVidpEnabled() != null && onlineapplication.getAuthComponentOA().getOASTORK().isVidpEnabled()))) { diff --git a/id/ConfigWebTool/src/main/resources/applicationResources_de.properties b/id/ConfigWebTool/src/main/resources/applicationResources_de.properties index 02133494f..072f44981 100644 --- a/id/ConfigWebTool/src/main/resources/applicationResources_de.properties +++ b/id/ConfigWebTool/src/main/resources/applicationResources_de.properties @@ -108,9 +108,12 @@ webpages.inderfederation.moaid.inboundSSO=Eingehendes SSO erlauben webpages.inderfederation.moaid.outboundSSO=Ausgehendes SSO erlauben webpages.inderfederation.moaid.storeSSOSession=SSO Session speichern webpages.inderfederation.moaid.attributQueryURL=AttributQuery Service URL +webpages.inderfederation.moaid.sendPassivRequest=Verwende SAML2 isPassive Attribut +webpages.inderfederation.moaid.perfomLocalAuthOnError=Im Fehlerfall Authentifizierung lokal durchf\u00FChren webpages.interfederation.new.header=Neuen Identity Provider hinzuf\u00FCgen webpages.interfederation.new.vidp=STORK VIDP webpages.interfederation.new.moaid=MOA-ID IDP +webpages.interfederation.new.gateway=STORK<->PVP Gateway webpages.inderfederation.gateway.entityID=EntityID des PVP Portals diff --git a/id/ConfigWebTool/src/main/resources/applicationResources_en.properties b/id/ConfigWebTool/src/main/resources/applicationResources_en.properties index a8c784e1d..b717377e0 100644 --- a/id/ConfigWebTool/src/main/resources/applicationResources_en.properties +++ b/id/ConfigWebTool/src/main/resources/applicationResources_en.properties @@ -108,9 +108,12 @@ webpages.inderfederation.moaid.inboundSSO=Allow inbound SSO webpages.inderfederation.moaid.outboundSSO=Allow outbound SSO webpages.inderfederation.moaid.storeSSOSession=Store SSO session webpages.inderfederation.moaid.attributQueryURL=AttributQuery service URL +webpages.inderfederation.moaid.sendPassivRequest=Use SAML2 isPassive attribute +webpages.inderfederation.moaid.perfomLocalAuthOnError=Local authentication in case of an error webpages.interfederation.new.header=Add new Identity Provider webpages.interfederation.new.vidp=STORK VIDP webpages.interfederation.new.moaid=MOA-ID IDP +webpages.interfederation.new.gateway=STORK<->PVP Gateway webpages.inderfederation.gateway.entityID=PVP portal EntityID webpages.moaconfig.save.success=MOA-ID has been successfully saved. diff --git a/id/ConfigWebTool/src/main/resources/struts.xml b/id/ConfigWebTool/src/main/resources/struts.xml index 180877494..f383ad524 100644 --- a/id/ConfigWebTool/src/main/resources/struts.xml +++ b/id/ConfigWebTool/src/main/resources/struts.xml @@ -379,6 +379,7 @@ /jsp/interfederation/vidp.jsp /jsp/interfederation/moa_idp.jsp + /jsp/interfederation/pvpgateway.jsp main /error.jsp diff --git a/id/ConfigWebTool/src/main/webapp/jsp/interfederation/idplist.jsp b/id/ConfigWebTool/src/main/webapp/jsp/interfederation/idplist.jsp index 3e7404dfc..ef666b357 100644 --- a/id/ConfigWebTool/src/main/webapp/jsp/interfederation/idplist.jsp +++ b/id/ConfigWebTool/src/main/webapp/jsp/interfederation/idplist.jsp @@ -46,7 +46,11 @@ - + + + + + diff --git a/id/ConfigWebTool/src/main/webapp/jsp/snippets/OA/interfederation.jsp b/id/ConfigWebTool/src/main/webapp/jsp/snippets/OA/interfederation.jsp index 97d21bcb4..b104e0fa7 100644 --- a/id/ConfigWebTool/src/main/webapp/jsp/snippets/OA/interfederation.jsp +++ b/id/ConfigWebTool/src/main/webapp/jsp/snippets/OA/interfederation.jsp @@ -20,6 +20,16 @@ labelposition="left" cssClass="checkbox" name="moaIDP.storeSSOSession"> + + + +

<%=LanguageHelper.getGUIString("webpages.inderfederation.moaid.header", request) %>

- diff --git a/id/server/moa-id-commons/src/main/resources/config/moaid_config_2.0.xsd b/id/server/moa-id-commons/src/main/resources/config/moaid_config_2.0.xsd index 8f2ba1a41..d4686bd5e 100644 --- a/id/server/moa-id-commons/src/main/resources/config/moaid_config_2.0.xsd +++ b/id/server/moa-id-commons/src/main/resources/config/moaid_config_2.0.xsd @@ -491,6 +491,8 @@ + + -- cgit v1.2.3 From cf30fab96d66c6beb46f1c69bf8a9d4bed2fb715 Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Fri, 24 Oct 2014 13:42:40 +0200 Subject: refactor bPK/wbPK builder --- .../moa/id/auth/builder/BPKBuilder.java | 69 ++++++++++++---------- 1 file changed, 37 insertions(+), 32 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/BPKBuilder.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/BPKBuilder.java index b122ba17e..a2570ed7e 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/BPKBuilder.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/BPKBuilder.java @@ -46,7 +46,6 @@ package at.gv.egovernment.moa.id.auth.builder; -import at.gv.egovernment.moa.id.auth.MOAIDAuthConstants; import at.gv.egovernment.moa.id.auth.data.IdentityLink; import at.gv.egovernment.moa.id.auth.exception.BuildException; import at.gv.egovernment.moa.logging.Logger; @@ -54,7 +53,6 @@ import at.gv.egovernment.moa.util.Base64Utils; import at.gv.egovernment.moa.util.Constants; import at.gv.egovernment.moa.util.MiscUtil; -import java.io.UnsupportedEncodingException; import java.security.InvalidKeyException; import java.security.MessageDigest; import java.security.NoSuchAlgorithmException; @@ -103,14 +101,7 @@ public class BPKBuilder { else basisbegriff = identificationValue + "+" + Constants.URN_PREFIX_CDID + "+" + target; - try { - MessageDigest md = MessageDigest.getInstance("SHA-1"); - byte[] hash = md.digest(basisbegriff.getBytes("ISO-8859-1")); - String hashBase64 = Base64Utils.encode(hash); - return hashBase64; - } catch (Exception ex) { - throw new BuildException("builder.00", new Object[]{"bPK", ex.toString()}, ex); - } + return calculatebPKwbPK(basisbegriff); } /** @@ -139,16 +130,24 @@ public class BPKBuilder { else basisbegriff = identificationValue + "+" + Constants.URN_PREFIX_WBPK + "+" + registerAndOrdNr; - try { - MessageDigest md = MessageDigest.getInstance("SHA-1"); - byte[] hash = md.digest(basisbegriff.getBytes("ISO-8859-1")); - String hashBase64 = Base64Utils.encode(hash); - return hashBase64; - } catch (Exception ex) { - throw new BuildException("builder.00", new Object[]{"wbPK", ex.toString()}, ex); - } + return calculatebPKwbPK(basisbegriff); } + public String buildbPKorwbPK(String baseID, String bPKorwbPKTarget) throws BuildException { + if (MiscUtil.isEmpty(baseID) || + !(bPKorwbPKTarget.startsWith(Constants.URN_PREFIX_CDID + "+") || + bPKorwbPKTarget.startsWith(Constants.URN_PREFIX_WBPK + "+") || + bPKorwbPKTarget.startsWith(Constants.URN_PREFIX_STORK + "+")) ) { + throw new BuildException("builder.00", + new Object[]{"bPK/wbPK", "bPK or wbPK target " + bPKorwbPKTarget + + " has an unkown prefix."}); + + } + + return calculatebPKwbPK(baseID + "+" + bPKorwbPKTarget); + + } + public static String encryptBPK(String bpk, String target, PublicKey publicKey) throws BuildException { MiscUtil.assertNotNull(bpk, "BPK"); MiscUtil.assertNotNull(publicKey, "publicKey"); @@ -211,7 +210,8 @@ public class BPKBuilder { */ public String buildStorkeIdentifier(IdentityLink identityLink, String destinationCountry) throws BuildException { - return buildStorkbPK(identityLink, "AT", destinationCountry); + return buildStorkbPK(identityLink.getIdentificationValue(), + identityLink.getIdentificationType(), "AT", destinationCountry); } /** @@ -224,10 +224,7 @@ public class BPKBuilder { */ public String buildStorkeIdentifier(String identificationType, String identificationValue, String destinationCountry) throws BuildException { - IdentityLink tempIdentity = new IdentityLink(); - tempIdentity.setIdentificationType(identificationType); - tempIdentity.setIdentificationValue(identificationValue); - return buildStorkbPK(tempIdentity, "AT", destinationCountry); + return buildStorkbPK(identificationValue, identificationType, "AT", destinationCountry); } /** @@ -239,16 +236,17 @@ public class BPKBuilder { * @return storkid in a BASE64 encoding * @throws BuildException if an error occurs on building the wbPK */ - public String buildStorkbPK(IdentityLink identityLink, String sourceCountry, String destinationCountry) + public String buildStorkbPK(String baseID, String baseIDType, String sourceCountry, String destinationCountry) throws BuildException { String identificationValue = null; // check if we have been called by public sector application - if (identityLink.getIdentificationType().startsWith(Constants.URN_PREFIX_BASEID)) { - identificationValue = calculateStorkeIdentifierBase(identityLink, sourceCountry, destinationCountry); + if (baseIDType.startsWith(Constants.URN_PREFIX_BASEID)) { + identificationValue = calculateStorkeIdentifierBase(baseID, sourceCountry, destinationCountry); + } else { // if not, sector identification value is already calculated by BKU Logger.info("STORK eIdentifier already provided by BKU"); - identificationValue = identityLink.getIdentificationValue(); + identificationValue = baseID; } if ((identificationValue == null || @@ -266,19 +264,26 @@ public class BPKBuilder { return eIdentifier; } - - private String calculateStorkeIdentifierBase(IdentityLink identityLink, String sourceCountry, String destinationCountry) throws BuildException { - String basisbegriff = identityLink.getIdentificationValue() + "+" + Constants.URN_PREFIX_STORK + "+" + sourceCountry + "+" + destinationCountry; - Logger.info("Building STORK identification from: [identValue]+" + Constants.URN_PREFIX_STORK + "+" + sourceCountry + "+" + destinationCountry); - try { + + private String calculateStorkeIdentifierBase(String baseID, String sourceCountry, String destinationCountry) throws BuildException { + String basisbegriff = baseID + "+" + Constants.URN_PREFIX_STORK + "+" + sourceCountry + "+" + destinationCountry; + Logger.info("Building STORK identification from: [identValue]+" + Constants.URN_PREFIX_STORK + "+" + sourceCountry + "+" + destinationCountry); + return calculatebPKwbPK(basisbegriff); + + } + + private String calculatebPKwbPK(String basisbegriff) throws BuildException { + try { MessageDigest md = MessageDigest.getInstance("SHA-1"); byte[] hash = md.digest(basisbegriff.getBytes("ISO-8859-1")); String hashBase64 = Base64Utils.encode(hash); Logger.debug("STORK identification defined as: " + hashBase64); return hashBase64; + } catch (Exception ex) { throw new BuildException("builder.00", new Object[]{"storkid", ex.toString()}, ex); } + } private static byte[] encrypt(byte[] inputBytes, PublicKey publicKey) throws NoSuchPaddingException, NoSuchAlgorithmException, InvalidKeyException, IllegalBlockSizeException, BadPaddingException { -- cgit v1.2.3 From 422bce78a84746c95298facd6c00ade2d48683ad Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Fri, 24 Oct 2014 13:43:19 +0200 Subject: fix possible NullpointerException --- .../egovernment/moa/id/advancedlogging/StatisticLogger.java | 11 +++-------- 1 file changed, 3 insertions(+), 8 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/advancedlogging/StatisticLogger.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/advancedlogging/StatisticLogger.java index f20339506..b68db92a4 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/advancedlogging/StatisticLogger.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/advancedlogging/StatisticLogger.java @@ -110,8 +110,7 @@ public class StatisticLogger { Logger.warn("Advanced logging failed: OA can not be found in database."); return; } - - + StatisticLog dblog = new StatisticLog(); //set actual date and time @@ -125,12 +124,8 @@ public class StatisticLogger { dblog.setOafriendlyName(dbOA.getFriendlyName()); boolean isbusinessservice = isBusinessService(dbOA); - dblog.setBusinessservice(isbusinessservice); - - if (isbusinessservice) - dblog.setOatarget(dbOA.getAuthComponentOA().getIdentificationNumber().getValue()); - else - dblog.setOatarget(dbOA.getTarget()); + dblog.setBusinessservice(isbusinessservice); + dblog.setOatarget(authData.getBPKType()); dblog.setInterfederatedSSOSession(authData.isInterfederatedSSOSession()); -- cgit v1.2.3 From a9e03893056cf1b349148b0f1048c37c9073e557 Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Fri, 24 Oct 2014 13:44:54 +0200 Subject: update dynamic OA generation --- .../builder/DynamicOAAuthParameterBuilder.java | 37 ++++++++++++++- .../gv/egovernment/moa/id/config/OAParameter.java | 18 +++---- .../moa/id/config/auth/IOAAuthParameters.java | 12 +++++ .../moa/id/config/auth/OAAuthParameter.java | 29 +++++++++++- .../config/auth/data/DynamicOAAuthParameters.java | 55 +++++++++------------- 5 files changed, 106 insertions(+), 45 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/DynamicOAAuthParameterBuilder.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/DynamicOAAuthParameterBuilder.java index 132b6af01..49f87122d 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/DynamicOAAuthParameterBuilder.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/DynamicOAAuthParameterBuilder.java @@ -33,7 +33,9 @@ import at.gv.egovernment.moa.id.config.auth.AuthConfigurationProvider; import at.gv.egovernment.moa.id.config.auth.IOAAuthParameters; import at.gv.egovernment.moa.id.config.auth.OAAuthParameter; import at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters; +import at.gv.egovernment.moa.id.moduls.IRequest; import at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants; +import at.gv.egovernment.moa.id.protocols.stork2.MOASTORKRequest; import at.gv.egovernment.moa.logging.Logger; import at.gv.egovernment.moa.util.Constants; @@ -62,7 +64,7 @@ public class DynamicOAAuthParameterBuilder { attrValue.startsWith(Constants.URN_PREFIX_STORK) ) { dynamicOA.setBusinessService(true); dynamicOA.setTarget(attrValue); - + } else { Logger.error("Sector identification " + attrValue + " is not a valid Target or BusinessServiceArea"); throw new DynamicOABuildException("Sector identification " + attrValue + " is not a valid Target or BusinessServiceArea", null); @@ -106,4 +108,37 @@ public class DynamicOAAuthParameterBuilder { } + + /** + * @param oaParam + * @param protocolRequest + * @return + */ + public static IOAAuthParameters buildFromAuthnRequest( + IOAAuthParameters oaParam, IRequest protocolRequest) { + + DynamicOAAuthParameters dynOAParams = new DynamicOAAuthParameters(); + dynOAParams.setApplicationID(oaParam.getPublicURLPrefix()); + dynOAParams.setBusinessService(oaParam.getBusinessService()); + + if (protocolRequest instanceof MOASTORKRequest) + return buildFromSTORKRequest(dynOAParams, (MOASTORKRequest) protocolRequest); + + Logger.warn("Dynamic OA generation failed. RequestType is not implemented."); + return null; + } + + /** + * @param oaParam + * @param protocolRequest + * @return + */ + private static IOAAuthParameters buildFromSTORKRequest( + DynamicOAAuthParameters oaParam, MOASTORKRequest protocolRequest) { + + oaParam.setBusinessTarget(Constants.URN_PREFIX_STORK + "+" + "AT" + "+" + protocolRequest.getSpCountry()); + oaParam.setBusinessService(true); + + return oaParam; + } } diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/OAParameter.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/OAParameter.java index d87dfd3b5..a2e8bab9b 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/OAParameter.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/OAParameter.java @@ -47,6 +47,8 @@ import at.gv.egovernment.moa.id.commons.db.dao.config.OnlineApplication; */ public class OAParameter { + public OAParameter() { } + public OAParameter(OnlineApplication oa) { this.oaType = oa.getType(); @@ -83,33 +85,33 @@ public class OAParameter { * specifies whether the online application is a business application or not (true * if value of {@link #oaType} is "businessService" */ - private boolean businessService; + protected boolean businessService; /** * public URL prefix of the online application */ - private String publicURLPrefix; + protected String publicURLPrefix; /** * specifies a human readable name of the Online Application */ - private String friendlyName; + protected String friendlyName; /** * specified a specific target for the Online Application (overwrites the target in der request) */ - private String target; + protected String target; /** * specifies a friendly name for the target */ - private String targetFriendlyName; + protected String targetFriendlyName; - private boolean removePBKFromAuthblock; + protected boolean removePBKFromAuthblock; - private Boolean isInderfederationIDP; + protected Boolean isInderfederationIDP; - private Boolean isSTORKPVPGateway; + protected Boolean isSTORKPVPGateway; /** * Contains the oAuth 2.0 configuration (client id, secret and redirect uri) diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/IOAAuthParameters.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/IOAAuthParameters.java index 4c6519b57..c336eb316 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/IOAAuthParameters.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/IOAAuthParameters.java @@ -54,6 +54,8 @@ public interface IOAAuthParameters { public boolean isInderfederationIDP(); + public boolean isSTORKPVPGateway(); + /** * @return the identityLinkDomainIdentifier */ @@ -152,5 +154,15 @@ public interface IOAAuthParameters { List getTestCredentialOIDs(); PrivateKey getBPKDecBpkDecryptionKey(); + + /** + * @return + */ + boolean isPassivRequestUsedForInterfederation(); + + /** + * @return + */ + boolean isPerformLocalAuthenticationOnInterfederationError(); } \ No newline at end of file diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/OAAuthParameter.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/OAAuthParameter.java index d235f54fd..90b72b72b 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/OAAuthParameter.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/OAAuthParameter.java @@ -443,6 +443,9 @@ public List getRequestedAttributes() { @Override public boolean isRequireConsentForStorkAttributes() { try{ + if (isSTORKPVPGateway()) + return false; + return oa_auth.getOASTORK().isRequireConsent(); }catch(Exception e) { @@ -457,7 +460,13 @@ public boolean isRequireConsentForStorkAttributes() { */ @Override public List getStorkAPs() { - return oa_auth.getOASTORK().getAttributeProviders(); + if (oa_auth.getOASTORK() != null && + oa_auth.getOASTORK().getAttributeProviders() != null) + return oa_auth.getOASTORK().getAttributeProviders(); + + else + return new ArrayList(); + } /* (non-Javadoc) @@ -527,10 +536,26 @@ public boolean isOutboundSSOInterfederationAllowed() { return false; } +@Override +public boolean isPassivRequestUsedForInterfederation() { + if (inderfederatedIDP != null) + return inderfederatedIDP.isPerformPassivRequest().booleanValue(); + else + return false; +} + +@Override +public boolean isPerformLocalAuthenticationOnInterfederationError() { + if (inderfederatedIDP != null) + return inderfederatedIDP.isPerformLocalAuthenticationOnError().booleanValue(); + else + return false; +} + @Override public boolean isInterfederationSSOStorageAllowed() { if (inderfederatedIDP != null) - return inderfederatedIDP.isStoreSSOSession(); + return inderfederatedIDP.isStoreSSOSession().booleanValue(); else return false; } diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/data/DynamicOAAuthParameters.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/data/DynamicOAAuthParameters.java index 7dbdcfa52..e576522bf 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/data/DynamicOAAuthParameters.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/data/DynamicOAAuthParameters.java @@ -32,31 +32,19 @@ import at.gv.egovernment.moa.id.commons.db.dao.config.OAPVP2; import at.gv.egovernment.moa.id.commons.db.dao.config.OASAML1; import at.gv.egovernment.moa.id.commons.db.dao.config.OAStorkAttribute; import at.gv.egovernment.moa.id.commons.db.dao.config.TemplateType; +import at.gv.egovernment.moa.id.config.OAParameter; import at.gv.egovernment.moa.id.config.auth.IOAAuthParameters; /** * @author tlenz * */ -public class DynamicOAAuthParameters implements IOAAuthParameters { - - private String applicationID = null; +public class DynamicOAAuthParameters extends OAParameter implements IOAAuthParameters { - private boolean isBusinessService; - private String target; private String businessTarget; - private boolean inderfederatedIDP; private String IDPQueryURL; - /* (non-Javadoc) - * @see at.gv.egovernment.moa.id.config.auth.IOAAuthParameters#getBusinessService() - */ - @Override - public boolean getBusinessService() { - return this.isBusinessService; - } - /* (non-Javadoc) * @see at.gv.egovernment.moa.id.config.auth.IOAAuthParameters#getTarget() */ @@ -73,14 +61,6 @@ public class DynamicOAAuthParameters implements IOAAuthParameters { return this.businessTarget; } - /* (non-Javadoc) - * @see at.gv.egovernment.moa.id.config.auth.IOAAuthParameters#isInderfederationIDP() - */ - @Override - public boolean isInderfederationIDP() { - return this.inderfederatedIDP; - } - /* (non-Javadoc) * @see at.gv.egovernment.moa.id.config.auth.IOAAuthParameters#getIDPAttributQueryServiceURL() */ @@ -309,7 +289,7 @@ public class DynamicOAAuthParameters implements IOAAuthParameters { * @param isBusinessService the isBusinessService to set */ public void setBusinessService(boolean isBusinessService) { - this.isBusinessService = isBusinessService; + businessService = isBusinessService; } /** @@ -330,7 +310,7 @@ public class DynamicOAAuthParameters implements IOAAuthParameters { * @param inderfederatedIDP the inderfederatedIDP to set */ public void setInderfederatedIDP(boolean inderfederatedIDP) { - this.inderfederatedIDP = inderfederatedIDP; + isInderfederationIDP = inderfederatedIDP; } /** @@ -340,19 +320,11 @@ public class DynamicOAAuthParameters implements IOAAuthParameters { IDPQueryURL = iDPQueryURL; } - /* (non-Javadoc) - * @see at.gv.egovernment.moa.id.config.auth.IOAAuthParameters#getPublicURLPrefix() - */ - @Override - public String getPublicURLPrefix() { - return this.applicationID; - } - /** * @param applicationID the applicationID to set */ public void setApplicationID(String applicationID) { - this.applicationID = applicationID; + publicURLPrefix = applicationID; } /* (non-Javadoc) @@ -409,6 +381,21 @@ public class DynamicOAAuthParameters implements IOAAuthParameters { return null; } - + /* (non-Javadoc) + * @see at.gv.egovernment.moa.id.config.auth.IOAAuthParameters#isPassivRequestUsedForInterfederation() + */ + @Override + public boolean isPassivRequestUsedForInterfederation() { + // TODO Auto-generated method stub + return false; + } + /* (non-Javadoc) + * @see at.gv.egovernment.moa.id.config.auth.IOAAuthParameters#isPerformLocalAuthenticationOnInterfederationError() + */ + @Override + public boolean isPerformLocalAuthenticationOnInterfederationError() { + // TODO Auto-generated method stub + return false; + } } -- cgit v1.2.3 From d553bf08d1c70d9a1705f38d9fe1c7c3a3730b0d Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Fri, 24 Oct 2014 13:47:00 +0200 Subject: update STORK <-> PVP gateway functionality --- .../id/auth/builder/AuthenticationDataBuilder.java | 103 +++++++++++---------- .../moa/id/data/AuthenticationData.java | 20 ++++ .../at/gv/egovernment/moa/id/data/IAuthData.java | 2 + .../moa/id/entrypoints/DispatcherServlet.java | 22 ++++- .../moa/id/moduls/AuthenticationManager.java | 7 +- .../moa/id/protocols/pvp2x/PVP2XProtocol.java | 2 +- .../moa/id/protocols/pvp2x/PVPConstants.java | 2 +- .../pvp2x/builder/AttributQueryBuilder.java | 3 +- .../pvp2x/utils/AssertionAttributeExtractor.java | 27 +++++- .../protocols/stork2/AttributeProviderFactory.java | 2 +- .../id/protocols/stork2/AuthenticationRequest.java | 2 +- .../moa/id/protocols/stork2/MOASTORKRequest.java | 52 +++++++---- .../PVPAuthenticationProvider.java | 1 + .../resources/properties/id_messages_de.properties | 1 + .../protocol_response_statuscodes_de.properties | 1 + .../moa/id/commons/db/ConfigurationDBUtils.java | 4 +- 16 files changed, 166 insertions(+), 85 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java index cd2bfcf91..2c20e96ed 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java @@ -78,6 +78,7 @@ import at.gv.egovernment.moa.id.config.auth.AuthConfigurationProvider; import at.gv.egovernment.moa.id.config.auth.IOAAuthParameters; import at.gv.egovernment.moa.id.config.auth.OAAuthParameter; import at.gv.egovernment.moa.id.data.AuthenticationData; +import at.gv.egovernment.moa.id.data.AuthenticationRoleFactory; import at.gv.egovernment.moa.id.data.IAuthData; import at.gv.egovernment.moa.id.moduls.IRequest; import at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants; @@ -175,7 +176,11 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { //get OnlineApplication from MOA-ID-Auth configuration oaParam = AuthConfigurationProvider.getInstance() .getOnlineApplicationParameter(oaID); - + + //build OA dynamically from STROK request if this OA is used as STORK<->PVP gateway + if (oaParam.isSTORKPVPGateway()) + oaParam = DynamicOAAuthParameterBuilder.buildFromAuthnRequest(oaParam, protocolRequest); + } else { //build OnlineApplication dynamic from requested attributes oaParam = DynamicOAAuthParameterBuilder.buildFromAttributeQuery(reqAttributes, interfIDP); @@ -347,24 +352,24 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { Logger.debug("Build AuthData from assertion starts ...."); - authData.setFamilyName(extractor.getAttribute(PVPConstants.PRINCIPAL_NAME_NAME)); - authData.setGivenName(extractor.getAttribute(PVPConstants.GIVEN_NAME_NAME)); - authData.setDateOfBirth(extractor.getAttribute(PVPConstants.BIRTHDATE_NAME)); - authData.setBPKType(extractor.getAttribute(PVPConstants.EID_SECTOR_FOR_IDENTIFIER_NAME)); - authData.setCcc(extractor.getAttribute(PVPConstants.EID_ISSUING_NATION_NAME)); - authData.setBkuURL(extractor.getAttribute(PVPConstants.EID_CCS_URL_NAME)); - authData.setIdentificationValue(extractor.getAttribute(PVPConstants.EID_SOURCE_PIN_NAME)); - authData.setIdentificationType(extractor.getAttribute(PVPConstants.EID_SOURCE_PIN_TYPE_NAME)); + authData.setFamilyName(extractor.getSingleAttributeValue(PVPConstants.PRINCIPAL_NAME_NAME)); + authData.setGivenName(extractor.getSingleAttributeValue(PVPConstants.GIVEN_NAME_NAME)); + authData.setDateOfBirth(extractor.getSingleAttributeValue(PVPConstants.BIRTHDATE_NAME)); + authData.setBPKType(extractor.getSingleAttributeValue(PVPConstants.EID_SECTOR_FOR_IDENTIFIER_NAME)); + authData.setCcc(extractor.getSingleAttributeValue(PVPConstants.EID_ISSUING_NATION_NAME)); + authData.setBkuURL(extractor.getSingleAttributeValue(PVPConstants.EID_CCS_URL_NAME)); + authData.setIdentificationValue(extractor.getSingleAttributeValue(PVPConstants.EID_SOURCE_PIN_NAME)); + authData.setIdentificationType(extractor.getSingleAttributeValue(PVPConstants.EID_SOURCE_PIN_TYPE_NAME)); if (extractor.containsAttribute(PVPConstants.BPK_NAME)) { - String pvpbPK = extractor.getAttribute(PVPConstants.BPK_NAME); + String pvpbPK = extractor.getSingleAttributeValue(PVPConstants.BPK_NAME); authData.setBPK(pvpbPK.split(":")[1]); } boolean foundEncryptedbPKForOA = false; if (extractor.containsAttribute(PVPConstants.ENC_BPK_LIST_NAME)) { List encbPKList = Arrays.asList( - extractor.getAttribute(PVPConstants.ENC_BPK_LIST_NAME).split(";")); + extractor.getSingleAttributeValue(PVPConstants.ENC_BPK_LIST_NAME).split(";")); authData.setEncbPKList(encbPKList); for (String fullEncbPK : encbPKList) { int index = fullEncbPK.indexOf("|"); @@ -501,11 +506,11 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { if (extractor.containsAttribute(PVPConstants.EID_CITIZEN_QAA_LEVEL_NAME)) authData.setQAALevel(PVPConstants.STORK_QAA_PREFIX + - extractor.getAttribute(PVPConstants.EID_CITIZEN_QAA_LEVEL_NAME)); + extractor.getSingleAttributeValue(PVPConstants.EID_CITIZEN_QAA_LEVEL_NAME)); if (extractor.containsAttribute(PVPConstants.EID_AUTH_BLOCK_NAME)) { try { - byte[] authBlock = Base64Utils.decode(extractor.getAttribute(PVPConstants.EID_AUTH_BLOCK_NAME), false); + byte[] authBlock = Base64Utils.decode(extractor.getSingleAttributeValue(PVPConstants.EID_AUTH_BLOCK_NAME), false); authData.setAuthBlock(new String(authBlock, "UTF-8")); } catch (IOException e) { @@ -517,7 +522,7 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { if (extractor.containsAttribute(PVPConstants.EID_SIGNER_CERTIFICATE_NAME)) { try { authData.setSignerCertificate(Base64Utils.decode( - extractor.getAttribute(PVPConstants.EID_SIGNER_CERTIFICATE_NAME), false)); + extractor.getSingleAttributeValue(PVPConstants.EID_SIGNER_CERTIFICATE_NAME), false)); } catch (IOException e) { Logger.error("Received SignerCertificate is not valid", e); @@ -527,7 +532,7 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { if (extractor.containsAttribute(PVPConstants.EID_IDENTITY_LINK_NAME)) { try { - InputStream idlStream = Base64Utils.decodeToStream(extractor.getAttribute(PVPConstants.EID_IDENTITY_LINK_NAME), false); + InputStream idlStream = Base64Utils.decodeToStream(extractor.getSingleAttributeValue(PVPConstants.EID_IDENTITY_LINK_NAME), false); IdentityLink idl = new IdentityLinkAssertionParser(idlStream).parseIdentityLink(); buildOAspecificIdentityLink(oaParam, authData, idl); @@ -542,12 +547,12 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { // set mandate attributes - authData.setMandateReferenceValue(extractor.getAttribute(PVPConstants.MANDATE_REFERENCE_VALUE_NAME)); + authData.setMandateReferenceValue(extractor.getSingleAttributeValue(PVPConstants.MANDATE_REFERENCE_VALUE_NAME)); if (extractor.containsAttribute(PVPConstants.MANDATE_FULL_MANDATE_NAME)) { try { byte[] mandate = Base64Utils.decode( - (extractor.getAttribute(PVPConstants.MANDATE_FULL_MANDATE_NAME)), false); + (extractor.getSingleAttributeValue(PVPConstants.MANDATE_FULL_MANDATE_NAME)), false); if (authData.getMISMandate() == null) authData.setMISMandate(new MISMandate()); @@ -588,9 +593,9 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { legalperson.getIdentification().add(legalID ); mandator.setCorporateBody(legalperson ); - legalperson.setFullName(extractor.getAttribute(PVPConstants.MANDATE_LEG_PER_FULL_NAME_NAME)); - legalID.setType(extractor.getAttribute(PVPConstants.MANDATE_LEG_PER_SOURCE_PIN_TYPE_NAME)); - idvalue.setValue(extractor.getAttribute(PVPConstants.MANDATE_LEG_PER_SOURCE_PIN_NAME)); + legalperson.setFullName(extractor.getSingleAttributeValue(PVPConstants.MANDATE_LEG_PER_FULL_NAME_NAME)); + legalID.setType(extractor.getSingleAttributeValue(PVPConstants.MANDATE_LEG_PER_SOURCE_PIN_TYPE_NAME)); + idvalue.setValue(extractor.getSingleAttributeValue(PVPConstants.MANDATE_LEG_PER_SOURCE_PIN_NAME)); //build natural person short mandate } else if ( (extractor.containsAttribute(PVPConstants.MANDATE_NAT_PER_SOURCE_PIN_NAME) || @@ -610,18 +615,18 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { Value idValue = new Value(); persID.setValue(idValue ); - String[] pvp2GivenName = extractor.getAttribute(PVPConstants.MANDATE_NAT_PER_GIVEN_NAME_NAME).split(" "); + String[] pvp2GivenName = extractor.getSingleAttributeValue(PVPConstants.MANDATE_NAT_PER_GIVEN_NAME_NAME).split(" "); for(int i=0; i roles = Arrays.asList(pvpRoles.split(";")); + for (String role : roles) { + authData.addAuthenticationRole(AuthenticationRoleFactory.buildFormPVPole(role)); + } + } + } + //set STORK attributes if (extractor.containsAttribute(PVPConstants.EID_STORK_TOKEN_NAME)) { - authData.setStorkAuthnResponse(extractor.getAttribute(PVPConstants.EID_STORK_TOKEN_NAME)); + authData.setStorkAuthnResponse(extractor.getSingleAttributeValue(PVPConstants.EID_STORK_TOKEN_NAME)); authData.setForeigner(true); } @@ -712,10 +728,15 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { String oaTarget = null; if (oaParam.getBusinessService()) { - if (oaParam.getIdentityLinkDomainIdentifier().startsWith(Constants.URN_PREFIX_WBPK)) + if (oaParam.getIdentityLinkDomainIdentifier().startsWith(Constants.URN_PREFIX_WBPK) || + oaParam.getIdentityLinkDomainIdentifier().startsWith(Constants.URN_PREFIX_STORK)) oaTarget = oaParam.getIdentityLinkDomainIdentifier(); - else - oaTarget = Constants.URN_PREFIX_WBPK + "+" + oaParam.getIdentityLinkDomainIdentifier(); + + else { + Logger.warn("BusinessIdentifier can not be clearly assigned, because it starts without a prefix."); + return false; + + } } else { oaTarget = Constants.URN_PREFIX_CDID + "+" + oaParam.getTarget(); @@ -891,22 +912,10 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { if (oaParam.getBusinessService()) { //since we have foreigner, wbPK is not calculated in BKU if (baseIDType.equals(Constants.URN_PREFIX_BASEID)) { - String registerAndOrdNr = oaParam.getIdentityLinkDomainIdentifier(); - - if (registerAndOrdNr.startsWith(AuthenticationSession.REGISTERANDORDNR_PREFIX_)) { - // If domainIdentifier starts with prefix - // "urn:publicid:gv.at:wbpk+"; remove this prefix - registerAndOrdNr = registerAndOrdNr - .substring(AuthenticationSession.REGISTERANDORDNR_PREFIX_.length()); - Logger.debug("Register and ordernumber prefix stripped off; resulting register string: " - + registerAndOrdNr); - } - - String wbpkBase64 = new BPKBuilder().buildWBPK(baseID, registerAndOrdNr); - authData.setBPK(wbpkBase64); - authData.setBPKType(Constants.URN_PREFIX_WBPK + "+" + registerAndOrdNr); - + authData.setBPK(new BPKBuilder().buildbPKorwbPK(baseID, registerAndOrdNr)); + authData.setBPKType(registerAndOrdNr); + } else { authData.setBPK(baseID); authData.setBPKType(baseIDType); diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationData.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationData.java index 6fd327add..050706d7a 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationData.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationData.java @@ -26,6 +26,7 @@ import java.io.Serializable; import java.text.DateFormat; import java.text.ParseException; import java.text.SimpleDateFormat; +import java.util.ArrayList; import java.util.Date; import java.util.List; @@ -129,6 +130,7 @@ public class AuthenticationData implements IAuthData, Serializable { private String authBlock = null; private List encbPKList = null; + private List roles = null; private boolean useMandate = false; private MISMandate mandate = null; @@ -688,6 +690,24 @@ public class AuthenticationData implements IAuthData, Serializable { public void setEncbPKList(List encbPKList) { this.encbPKList = encbPKList; } + + /** + * @return the roles + */ + public List getAuthenticationRoles() { + return roles; + } + + /** + * @param roles the roles to set + */ + public void addAuthenticationRole(AuthenticationRole role) { + if (this.roles == null) + this.roles = new ArrayList(); + + this.roles.add(role); + } + diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/IAuthData.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/IAuthData.java index 8ce33021d..0d55dbdd1 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/IAuthData.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/IAuthData.java @@ -69,6 +69,8 @@ public interface IAuthData { byte[] getSignerCertificate(); String getAuthBlock(); + List getAuthenticationRoles(); + boolean isPublicAuthority(); String getPublicAuthorityCode(); boolean isQualifiedCertificate(); diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/entrypoints/DispatcherServlet.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/entrypoints/DispatcherServlet.java index 1e38bd4ff..03cb6c1c4 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/entrypoints/DispatcherServlet.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/entrypoints/DispatcherServlet.java @@ -276,11 +276,27 @@ public class DispatcherServlet extends AuthServlet{ Logger.info("PreProcessing of SSO interfederation response complete. "); - //request is a not valid interfederation response -> Restart local authentication + //request is a not valid interfederation response } else if (protocolRequest != null && MiscUtil.isNotEmpty(protocolRequest.getRequestID())) { - Logger.info("Restart authentication with stored " + protocolRequest.requestedModule() - + " AuthnRequest for OnlineApplication " + protocolRequest.getOAURL()); + + OAAuthParameter oaParams = AuthConfigurationProvider.getInstance().getOnlineApplicationParameter(protocolRequest.getOAURL()); + if (oaParams.isSTORKPVPGateway() || !oaParams.isPerformLocalAuthenticationOnInterfederationError()) { + // -> send end error to service provider + Logger.info("Federated authentication for entity " + protocolRequest.getOAURL() + + " FAILED. Sending error message to service provider."); + MOAIDException e = new MOAIDException("auth.27", new Object[]{}); + IModulInfo requestedModul = ModulStorage.getModuleByPath(protocolRequest.requestedModule()); + if (!requestedModul.generateErrorMessage(e, req, resp, protocolRequest)) + handleErrorNoRedirect(e.getMessage(), e, req, + resp); + + return; + + } else + //-> Restart local authentication + Logger.info("Restart authentication with stored " + protocolRequest.requestedModule() + + " AuthnRequest for OnlineApplication " + protocolRequest.getOAURL()); //request is a new authentication request } else if (protocolRequest != null && diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/moduls/AuthenticationManager.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/moduls/AuthenticationManager.java index daa70efce..a4d63b144 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/moduls/AuthenticationManager.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/moduls/AuthenticationManager.java @@ -381,14 +381,15 @@ public class AuthenticationManager extends AuthServlet { //get IDP metadata try { OAAuthParameter idp = AuthConfigurationProvider.getInstance().getOnlineApplicationParameter(target.getRequestedIDP()); + if (!idp.isInderfederationIDP() || !idp.isInboundSSOInterfederationAllowed()) { Logger.info("Requested interfederation IDP " + target.getRequestedIDP() + " is not valid for interfederation."); Logger.info("Switch to local authentication on this IDP ... "); perfomLocalAuthentication(request, response, target); return; - } - + } + EntityDescriptor idpEntity = MOAMetadataProvider.getInstance(). getEntityDescriptor(target.getRequestedIDP()); @@ -417,7 +418,7 @@ public class AuthenticationManager extends AuthServlet { authReq.setID(gen.generateIdentifier()); //send passive AuthnRequest - authReq.setIsPassive(true); + authReq.setIsPassive(idp.isPassivRequestUsedForInterfederation()); authReq.setAssertionConsumerServiceIndex(0); authReq.setIssueInstant(new DateTime()); diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/PVP2XProtocol.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/PVP2XProtocol.java index 0da846f9e..cf20db7d9 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/PVP2XProtocol.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/PVP2XProtocol.java @@ -664,7 +664,7 @@ public class PVP2XProtocol implements IModulInfo, MOAIDAuthConstants { } else { Logger.debug("Receive StatusCode " + samlResp.getStatus().getStatusCode().getValue() + " from interfederated IDP."); - + } } catch (IOException e) { diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/PVPConstants.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/PVPConstants.java index 47c297914..1f3e86ff6 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/PVPConstants.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/PVPConstants.java @@ -41,7 +41,7 @@ public interface PVPConstants { public static final String STORK_QAA_1_3 = "http://www.stork.gov.eu/1.0/citizenQAALevel/3"; public static final String STORK_QAA_1_4 = "http://www.stork.gov.eu/1.0/citizenQAALevel/4"; - public static final String STORK_ATTRIBUTE_PREFIX = "http://www.stork.gov.eu/1.0/"; + public static final String STORK_ATTRIBUTE_PREFIX = "http://www.stork.gov.eu/"; public static final String URN_OID_PREFIX = "urn:oid:"; diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/AttributQueryBuilder.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/AttributQueryBuilder.java index 6296d102f..91888df5c 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/AttributQueryBuilder.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/AttributQueryBuilder.java @@ -49,6 +49,7 @@ import org.opensaml.xml.signature.Signer; import org.w3c.dom.Document; import at.gv.egovernment.moa.id.config.ConfigurationException; +import at.gv.egovernment.moa.id.config.auth.IOAAuthParameters; import at.gv.egovernment.moa.id.config.auth.OAAuthParameter; import at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants; import at.gv.egovernment.moa.id.protocols.pvp2x.builder.attributes.SamlAttributeGenerator; @@ -66,7 +67,7 @@ import at.gv.egovernment.moa.util.Constants; */ public class AttributQueryBuilder { - public static List buildSAML2AttributeList(OAAuthParameter oa, Iterator iterator) { + public static List buildSAML2AttributeList(IOAAuthParameters oa, Iterator iterator) { Logger.debug("Build OA specific Attributes for AttributQuery request"); diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/utils/AssertionAttributeExtractor.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/utils/AssertionAttributeExtractor.java index a16fed9cd..c5ad26744 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/utils/AssertionAttributeExtractor.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/utils/AssertionAttributeExtractor.java @@ -36,6 +36,7 @@ import org.opensaml.saml2.core.AuthnStatement; import org.opensaml.saml2.core.Response; import org.opensaml.saml2.core.StatusResponseType; import org.opensaml.saml2.core.Subject; +import org.opensaml.xml.XMLObject; import eu.stork.peps.auth.commons.PersonalAttribute; import eu.stork.peps.auth.commons.PersonalAttributeList; @@ -48,7 +49,7 @@ import at.gv.egovernment.moa.util.MiscUtil; public class AssertionAttributeExtractor { private Assertion assertion = null; - private Map attributs = new HashMap(); + private Map> attributs = new HashMap>(); private PersonalAttributeList storkAttributes = new PersonalAttributeList(); private final List minimalAttributeNameList = Arrays.asList( @@ -74,13 +75,21 @@ public class AssertionAttributeExtractor { for (Attribute attr : attrStat.getAttributes()) { if (attr.getName().startsWith(PVPConstants.STORK_ATTRIBUTE_PREFIX)) { List storkAttrValues = new ArrayList(); - storkAttrValues.add(attr.getAttributeValues().get(0).getDOM().getTextContent()); + for (XMLObject el : attr.getAttributeValues()) + storkAttrValues.add(el.getDOM().getTextContent()); + PersonalAttribute storkAttr = new PersonalAttribute(attr.getName(), false, storkAttrValues , "Available"); storkAttributes.put(attr.getName(), storkAttr ); - } else - attributs.put(attr.getName(), attr.getAttributeValues().get(0).getDOM().getTextContent()); + } else { + List attrList = new ArrayList(); + for (XMLObject el : attr.getAttributeValues()) + attrList.add(el.getDOM().getTextContent()); + + attributs.put(attr.getName(), attrList); + + } } } @@ -129,7 +138,15 @@ public class AssertionAttributeExtractor { } - public String getAttribute(String attributeName) { + public String getSingleAttributeValue(String attributeName) { + if (attributs.containsKey(attributeName)) + return attributs.get(attributeName).get(0); + else + return null; + + } + + public List getAttributeValues(String attributeName) { return attributs.get(attributeName); } diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeProviderFactory.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeProviderFactory.java index a1525db0a..10b325234 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeProviderFactory.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeProviderFactory.java @@ -54,7 +54,7 @@ public class AttributeProviderFactory { result.add("EHvdAttributeProvider"); result.add("SignedDocAttributeRequestProvider"); result.add("MandateAttributeRequestProvider"); - + result.add("PVPAuthenticationProvider"); return result; } diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AuthenticationRequest.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AuthenticationRequest.java index 95597e0ad..aa018d5a3 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AuthenticationRequest.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AuthenticationRequest.java @@ -455,7 +455,7 @@ public class AuthenticationRequest implements IAction { // Define attribute list to be populated PersonalAttributeList attributeList = new PersonalAttributeList(); - MOAAttributeProvider moaAttributeProvider = new MOAAttributeProvider(authData.getIdentityLink(), moaStorkRequest); + MOAAttributeProvider moaAttributeProvider = new MOAAttributeProvider(authData, moaStorkRequest); try { for (PersonalAttribute personalAttribute : attrLst) { diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOASTORKRequest.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOASTORKRequest.java index 076139018..f4b02ee2d 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOASTORKRequest.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOASTORKRequest.java @@ -22,13 +22,23 @@ *******************************************************************************/ package at.gv.egovernment.moa.id.protocols.stork2; +import java.util.ArrayList; import java.util.List; import org.opensaml.saml2.core.Attribute; +import at.gv.egovernment.moa.id.auth.builder.DynamicOAAuthParameterBuilder; +import at.gv.egovernment.moa.id.config.ConfigurationException; +import at.gv.egovernment.moa.id.config.auth.AuthConfigurationProvider; +import at.gv.egovernment.moa.id.config.auth.IOAAuthParameters; +import at.gv.egovernment.moa.id.config.auth.OAAuthParameter; +import at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters; import at.gv.egovernment.moa.id.moduls.RequestImpl; +import at.gv.egovernment.moa.id.protocols.pvp2x.builder.AttributQueryBuilder; import at.gv.egovernment.moa.id.protocols.pvp2x.messages.MOAResponse; +import at.gv.egovernment.moa.id.protocols.saml1.SAML1Protocol; import at.gv.egovernment.moa.logging.Logger; +import at.gv.egovernment.moa.util.Constants; import eu.stork.peps.auth.commons.IPersonalAttributeList; import eu.stork.peps.auth.commons.STORKAttrQueryRequest; import eu.stork.peps.auth.commons.STORKAuthnRequest; @@ -205,30 +215,32 @@ public class MOASTORKRequest extends RequestImpl { return this.storkAuthnRequest.getCitizenCountryCode(); } - /* (non-Javadoc) - * @see at.gv.egovernment.moa.id.moduls.IRequest#getRequestedIDP() - */ - @Override - public String getRequestedIDP() { - // TODO Auto-generated method stub - return null; - } - - /* (non-Javadoc) - * @see at.gv.egovernment.moa.id.moduls.IRequest#getInterfederationResponse() - */ - @Override - public MOAResponse getInterfederationResponse() { - // TODO Auto-generated method stub - return null; - } - /* (non-Javadoc) * @see at.gv.egovernment.moa.id.moduls.RequestImpl#getRequestedAttributes() */ @Override public List getRequestedAttributes() { - // TODO Auto-generated method stub - return null; +// //TODO: only for testing with MOA-ID as PVP Stammportal +// IOAAuthParameters oa; +// try { +// List reqAttr = new ArrayList(); +// reqAttr.addAll(SAML1Protocol.DEFAULTREQUESTEDATTRFORINTERFEDERATION); +// +// oa = AuthConfigurationProvider.getInstance().getOnlineApplicationParameter(getOAURL()); +// oa = DynamicOAAuthParameterBuilder.buildFromAuthnRequest(oa, this); +// +// DynamicOAAuthParameters tmp = (DynamicOAAuthParameters) oa; +// tmp.setBusinessTarget(Constants.URN_PREFIX_CDID + "+BF"); +// +// return AttributQueryBuilder.buildSAML2AttributeList(tmp, reqAttr.iterator()); +// +// } catch (ConfigurationException e) { +// // TODO Auto-generated catch block +// e.printStackTrace(); +// return null; +// } + + return new ArrayList(); + } } diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/PVPAuthenticationProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/PVPAuthenticationProvider.java index 95af3565e..88c59ccf9 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/PVPAuthenticationProvider.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/PVPAuthenticationProvider.java @@ -129,6 +129,7 @@ public class PVPAuthenticationProvider extends AttributeProvider { authRequest.setCountry(spCountryCode); authRequest.setSpCountry(spCountryCode); authRequest.setSpApplication(spApplication); + authRequest.setProviderName(spApplication); authRequest.setSpSector(spSector); authRequest.setPersonalAttributeList(moastorkRequest.getPersonalAttributeList()); diff --git a/id/server/idserverlib/src/main/resources/resources/properties/id_messages_de.properties b/id/server/idserverlib/src/main/resources/resources/properties/id_messages_de.properties index 361c6b5ee..848866090 100644 --- a/id/server/idserverlib/src/main/resources/resources/properties/id_messages_de.properties +++ b/id/server/idserverlib/src/main/resources/resources/properties/id_messages_de.properties @@ -44,6 +44,7 @@ auth.23=Das BKU-Selektion Template entspricht nicht der Spezifikation von MOA-ID auth.24=Das Send-Assertion Template entspricht nicht der Spezifikation von MOA-ID 2.x. auth.25=Fehler beim validieren der SZR-Gateway Response. auth.26=SessionID unbekannt. +auth.27=Federated authentication FAILED. init.00=MOA ID Authentisierung wurde erfolgreich gestartet init.01=Fehler beim Aktivieren des IAIK-JCE/JSSE/JDK1.3 Workaround\: SSL ist m\u00F6glicherweise nicht verf\u00FCgbar diff --git a/id/server/idserverlib/src/main/resources/resources/properties/protocol_response_statuscodes_de.properties b/id/server/idserverlib/src/main/resources/resources/properties/protocol_response_statuscodes_de.properties index 085625972..27f735028 100644 --- a/id/server/idserverlib/src/main/resources/resources/properties/protocol_response_statuscodes_de.properties +++ b/id/server/idserverlib/src/main/resources/resources/properties/protocol_response_statuscodes_de.properties @@ -24,6 +24,7 @@ auth.23=9000 auth.24=9001 auth.25=1109 auth.26=1100 +auth.27=4401 init.00=9199 init.01=9199 diff --git a/id/server/moa-id-commons/src/main/java/at/gv/egovernment/moa/id/commons/db/ConfigurationDBUtils.java b/id/server/moa-id-commons/src/main/java/at/gv/egovernment/moa/id/commons/db/ConfigurationDBUtils.java index cdb19340d..3dcfa8aa9 100644 --- a/id/server/moa-id-commons/src/main/java/at/gv/egovernment/moa/id/commons/db/ConfigurationDBUtils.java +++ b/id/server/moa-id-commons/src/main/java/at/gv/egovernment/moa/id/commons/db/ConfigurationDBUtils.java @@ -156,8 +156,8 @@ public final class ConfigurationDBUtils { tx.begin(); session.merge(dbo); tx.commit(); - - //session.clear(); + + session.clear(); } return true; -- cgit v1.2.3 From 73cdf1fbc4794e173e97da67557a44c2026e1ad6 Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Fri, 24 Oct 2014 13:47:52 +0200 Subject: Refactore STORK attribute generation from AuthData --- .../id/protocols/stork2/MOAAttributeProvider.java | 75 +++++++++++++++++----- 1 file changed, 60 insertions(+), 15 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java index a0ec1eb45..d7d6601c9 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java @@ -25,23 +25,31 @@ package at.gv.egovernment.moa.id.protocols.stork2; import at.gv.egovernment.moa.id.auth.builder.BPKBuilder; import at.gv.egovernment.moa.id.auth.data.IdentityLink; import at.gv.egovernment.moa.id.auth.exception.BuildException; +import at.gv.egovernment.moa.id.data.IAuthData; import at.gv.egovernment.moa.logging.Logger; import eu.stork.peps.auth.commons.PersonalAttribute; import eu.stork.peps.auth.commons.PersonalAttributeList; +import eu.stork.peps.auth.commons.STORKStatusCode; import java.lang.reflect.InvocationTargetException; import java.lang.reflect.Method; import java.util.ArrayList; import java.util.Collections; import java.util.HashMap; +import java.util.List; import java.util.Map; +import javassist.expr.Instanceof; + /** * @author bsuzic * Date: 2/19/14, Time: 4:42 PM + * + * @author tlenz + * Date: 23.10.14 */ public class MOAAttributeProvider { - private final IdentityLink identityLink; + private final IAuthData authData; private static final Map storkAttributeSimpleMapping; private static final Map storkAttributeFunctionMapping; private final MOASTORKRequest moastorkRequest; @@ -50,17 +58,18 @@ public class MOAAttributeProvider { Map tempSimpleMap = new HashMap(); tempSimpleMap.put("givenName", "getGivenName"); tempSimpleMap.put("surname", "getFamilyName"); - tempSimpleMap.put("dateOfBirth", "getDateOfBirth"); + tempSimpleMap.put("dateOfBirth", "getFormatedDateOfBirth"); storkAttributeSimpleMapping = Collections.unmodifiableMap(tempSimpleMap); Map tempFunctionMap = new HashMap(); tempFunctionMap.put("eIdentifier", "geteIdentifier"); + tempFunctionMap.put("ECApplicationRole","getECApplicationRole"); storkAttributeFunctionMapping = Collections.unmodifiableMap(tempFunctionMap); } - public MOAAttributeProvider(IdentityLink identityLink, MOASTORKRequest moastorkRequest) { - this.identityLink = identityLink; + public MOAAttributeProvider(IAuthData authData, MOASTORKRequest moastorkRequest) { + this.authData = authData; this.moastorkRequest = moastorkRequest; - Logger.debug("identity " + identityLink.getIdentificationType() + " " + identityLink.getIdentificationValue()); + Logger.debug("identity " + authData.getIdentificationType() + " " + authData.getIdentificationValue()); } public void populateAttribute(PersonalAttributeList attributeList, PersonalAttribute requestedAttribute ) { @@ -68,8 +77,8 @@ public class MOAAttributeProvider { if (storkAttributeSimpleMapping.containsKey(storkAttribute)) { Logger.debug("Trying to get value for attribute using simple mapping [" + storkAttribute + "]"); try { - Method method = identityLink.getClass().getDeclaredMethod(storkAttributeSimpleMapping.get(storkAttribute)); - populateAttributeWithMethod(method, identityLink, attributeList, storkAttribute, requestedAttribute.isRequired()); + Method method = authData.getClass().getDeclaredMethod(storkAttributeSimpleMapping.get(storkAttribute)); + populateAttributeWithMethod(method, authData, attributeList, storkAttribute, requestedAttribute.isRequired()); } catch (NoSuchMethodException e) { Logger.error("Could not found MOA extraction method while getting attribute: " + storkAttribute); e.printStackTrace(); @@ -91,27 +100,63 @@ public class MOAAttributeProvider { } private String geteIdentifier() { - Logger.debug("Using base urn for identification value: " + identityLink.getIdentificationType() + " and target country: " + moastorkRequest.getStorkAuthnRequest().getSpCountry()); + Logger.debug("Using base urn for identification value: " + authData.getIdentificationType() + " and target country: " + moastorkRequest.getStorkAuthnRequest().getSpCountry()); try { - return new BPKBuilder().buildStorkeIdentifier(identityLink, moastorkRequest.getStorkAuthnRequest().getSpCountry()); + return new BPKBuilder().buildStorkeIdentifier(authData.getIdentificationType(), authData.getIdentificationValue(), + moastorkRequest.getStorkAuthnRequest().getSpCountry()); } catch (BuildException be) { Logger.error("Stork eid could not be constructed; " + be.getMessage()); return null; // TODO error } } + private List getECApplicationRole() { + List storkRoles = null; + + if (authData.getAuthenticationRoles() != null + && authData.getAuthenticationRoles().size() > 0) { + + + //TODO: implement PVP role -> STORK role mapping +// storkRoles = new ArrayList(); +// storkRoles.add("CIRCABC/viewer"); + + } + + return storkRoles; + } private void populateAttributeWithMethod(Method method, Object object, PersonalAttributeList attributeList, String storkAttribute, Boolean isRequired) { try { - String attributeValue = method.invoke(object, new Class[]{}).toString(); + Object attributeValue = method.invoke(object, new Class[]{}).toString(); + PersonalAttribute newAttribute = new PersonalAttribute(); newAttribute.setName(storkAttribute); - - newAttribute.setStatus("Available"); newAttribute.setIsRequired(isRequired); - Logger.info("Got attribute value: " + attributeValue); - newAttribute.setValue(new ArrayList(Collections.singletonList(attributeValue))); - attributeList.add(newAttribute); + + if (attributeValue != null) { + newAttribute.setStatus(STORKStatusCode.STATUS_AVAILABLE.name()); + Logger.info("Got attribute value: " + attributeValue); + + if (attributeValue instanceof String) + newAttribute.setValue(new ArrayList(Collections.singletonList((String)attributeValue))); + + else if (attributeValue instanceof List) { + List attributeValueList = (List) attributeValue; + if (attributeValueList.size() > 0 && attributeValueList.get(0) instanceof String) + newAttribute.setValue((List) attributeValueList); + + } else { + Logger.error("Receive an unsupported type for attribute " + storkAttribute); + + } + attributeList.add(newAttribute); + + } else { + Logger.info("Attribute " + storkAttribute + " is not available."); + newAttribute.setStatus(STORKStatusCode.STATUS_NOT_AVAILABLE.name()); + } + } catch (InvocationTargetException e) { Logger.error("Invocation target exception while getting attribute: " + storkAttribute); e.printStackTrace(); -- cgit v1.2.3 From 77cf01db81c74ebbe0e0d2da58e22c5f7c861ab5 Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Fri, 24 Oct 2014 13:48:32 +0200 Subject: add new classes for Role management --- .../conf/moa-spss/SampleMOASPSSConfiguration.xml | 2 +- .../handbook/interfederation/interfederation.html | 12 +++ id/server/doc/handbook/protocol/protocol.html | 8 ++ id/server/idserverlib/pom.xml | 4 + .../moa/id/data/AuthenticationRole.java | 110 +++++++++++++++++++++ .../moa/id/data/AuthenticationRoleFactory.java | 76 ++++++++++++++ 6 files changed, 211 insertions(+), 1 deletion(-) create mode 100644 id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java create mode 100644 id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java (limited to 'id') diff --git a/id/server/data/deploy/conf/moa-spss/SampleMOASPSSConfiguration.xml b/id/server/data/deploy/conf/moa-spss/SampleMOASPSSConfiguration.xml index 9759f1ac5..8d26a1893 100644 --- a/id/server/data/deploy/conf/moa-spss/SampleMOASPSSConfiguration.xml +++ b/id/server/data/deploy/conf/moa-spss/SampleMOASPSSConfiguration.xml @@ -79,7 +79,7 @@ - + MOAIDTransformAuthBlockTable_DE_2.0 profiles/MOAIDTransformAuthBlockTable_DE_2.0.xml diff --git a/id/server/doc/handbook/interfederation/interfederation.html b/id/server/doc/handbook/interfederation/interfederation.html index bd97061ab..f0aaf8776 100644 --- a/id/server/doc/handbook/interfederation/interfederation.html +++ b/id/server/doc/handbook/interfederation/interfederation.html @@ -152,6 +152,18 @@   Wenn eingehende SSO Intefederation erlaubt ist besteht zusätzlich die Möglichkeit diesen einmal verwendeten IDP an die Benutzersession zu binden. In diesem Fall können weitere SSO Authentifizierungen über diesen interfederation IDP auch ohne Angabe des IDP Identifiers (siehe Sequenzdiagramm oder Integration in bestehende Systeme) durchgeführt werden. + + Verwende SAML2 isPassive Attribut +   +   + Dieser Parameter kann das isPassive Attribut des SAML2 Authentifizierungsrequests an diesen IDP konfiguriert werden. Wird dieses Attribut gesetzt erfolgt an diesem IDP keine Authentifzierung wenn keine aktive SSO Session vorhanden ist. + + + Im Fehlerfall Authentifizierung lokal durchführen +   +   + Dieser Parameter definert das Verhalten für den Fall dass an diesem IDP keine Authentifizierung möglich war. Bei ausgewähltem Parameter wird im Fehlerfall die Authentifizerung an der lokalen IDP Instanz wiederholt. + AttributQuery Service URL https://demo.egiz.gv.at/moa-id-auth/pvp2/attributequery diff --git a/id/server/doc/handbook/protocol/protocol.html b/id/server/doc/handbook/protocol/protocol.html index e7658875c..c2dcddd03 100644 --- a/id/server/doc/handbook/protocol/protocol.html +++ b/id/server/doc/handbook/protocol/protocol.html @@ -700,6 +700,10 @@ Redirect Binding 4400 Fehler beim Generieren der Anmeldedaten + + 4401 + Die Anmeldung am federierten IDP ist fehlgeschlagen. +

1.3.3 Statuscodes 6xxxx

Alles Statuscodes beginnend mit der Zahl sechs beschreiben protokollspezifische Fehler die nicht durch das jeweilige Authentifizierungsprotokoll abgebildet werden.

@@ -811,6 +815,10 @@ Redirect Binding 9007 Der SZR-Gateway Client konnte nicht initialisiert werden. + + 9008 + Fehlerhafte Interfederation Konfiguration +

1.3.4.2 Interne Fehler (91xxx)

diff --git a/id/server/idserverlib/pom.xml b/id/server/idserverlib/pom.xml index 833f869e5..872ca3916 100644 --- a/id/server/idserverlib/pom.xml +++ b/id/server/idserverlib/pom.xml @@ -257,6 +257,10 @@ org.slf4jlog4j-over-slf4j + + bcprov-jdk15on + org.bouncycastle + diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java new file mode 100644 index 000000000..91514ca62 --- /dev/null +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java @@ -0,0 +1,110 @@ +/* + * Copyright 2014 Federal Chancellery Austria + * MOA-ID has been developed in a cooperation between BRZ, the Federal + * Chancellery Austria - ICT staff unit, and Graz University of Technology. + * + * Licensed under the EUPL, Version 1.1 or - as soon they will be approved by + * the European Commission - subsequent versions of the EUPL (the "Licence"); + * You may not use this work except in compliance with the Licence. + * You may obtain a copy of the Licence at: + * http://www.osor.eu/eupl/ + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the Licence is distributed on an "AS IS" basis, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the Licence for the specific language governing permissions and + * limitations under the Licence. + * + * This product combines work with different licenses. See the "NOTICE" text + * file for details on the various modules and licenses. + * The "NOTICE" text file is part of the distribution. Any derivative works + * that you distribute must include a readable copy of the "NOTICE" text file. + */ +package at.gv.egovernment.moa.id.data; + +import java.util.ArrayList; +import java.util.Iterator; +import java.util.List; +import java.util.Map; + +/** + * @author tlenz + * + */ +public class AuthenticationRole { + + private String roleName = null; + private List> params = null; + + public AuthenticationRole(String roleName) { + this.roleName = roleName; + } + + public void addParameter(String key, String value) { + if (params == null) + params = new ArrayList>(); + params.add(new Entry(key, value)); + + } + + /** + * @return the roleName + */ + public String getRoleName() { + return roleName; + } + + /** + * @return the params + */ + public List> getParams() { + return params; + } + + /** + * @return the params + */ + public Iterator> getParamsInterator() { + return params.iterator(); + } + + static class Entry implements Map.Entry { + + private K key; + private V value; + + Entry(K k, V v) { + key = k; + value = v; + } + + /* (non-Javadoc) + * @see java.util.Map.Entry#getKey() + */ + @Override + public K getKey() { + return key; + } + + /* (non-Javadoc) + * @see java.util.Map.Entry#getValue() + */ + @Override + public V getValue() { + return value; + } + + /* (non-Javadoc) + * @see java.util.Map.Entry#setValue(java.lang.Object) + */ + @Override + public V setValue(V newValue) { + V oldValue = value; + value = newValue; + return oldValue; + } + + + } + +} diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java new file mode 100644 index 000000000..7d4dc6eff --- /dev/null +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java @@ -0,0 +1,76 @@ +/* + * Copyright 2014 Federal Chancellery Austria + * MOA-ID has been developed in a cooperation between BRZ, the Federal + * Chancellery Austria - ICT staff unit, and Graz University of Technology. + * + * Licensed under the EUPL, Version 1.1 or - as soon they will be approved by + * the European Commission - subsequent versions of the EUPL (the "Licence"); + * You may not use this work except in compliance with the Licence. + * You may obtain a copy of the Licence at: + * http://www.osor.eu/eupl/ + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the Licence is distributed on an "AS IS" basis, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the Licence for the specific language governing permissions and + * limitations under the Licence. + * + * This product combines work with different licenses. See the "NOTICE" text + * file for details on the various modules and licenses. + * The "NOTICE" text file is part of the distribution. Any derivative works + * that you distribute must include a readable copy of the "NOTICE" text file. + */ +package at.gv.egovernment.moa.id.data; + +import java.util.Arrays; +import java.util.List; + +import at.gv.egovernment.moa.logging.Logger; + +/** + * @author tlenz + * + */ +public class AuthenticationRoleFactory { + + public static AuthenticationRole buildFormPVPole(String pvprole) { + AuthenticationRole role = null; + + int first = pvprole.indexOf("("); + + if (first < 0) { + //no role paramters found + role = new AuthenticationRole(pvprole.trim()); + Logger.debug("Add authentication role with name=" + pvprole.trim()); + + } else { + role = new AuthenticationRole(pvprole.substring(0, first).trim()); + Logger.debug("Add authentication role with name=" + pvprole.substring(0, first).trim()); + String params = pvprole.substring(first + 1, pvprole.length() - 1); + + List param = Arrays.asList(params.split(",")); + String test = new String(); + for (String el : param) { + test = test.concat(el); + if (!test.endsWith("\\") || + (test.endsWith("\\\\") && !test.endsWith("\\\\\\")) ) { + String[] keyValue = test.split("="); + if (keyValue.length < 2) { + role.addParameter(keyValue[0].trim(), ""); + Logger.debug("Add authentication roleparameter with key=" + keyValue[0].trim()); + + } else { + role.addParameter(keyValue[0].trim(), keyValue[1].trim()); + Logger.debug("Add authentication roleparameter with key=" + keyValue[0].trim() + + " value=" + keyValue[1].trim()); + + } + + test = new String(); + } + } + } + + return role; + } +} -- cgit v1.2.3 From 33be86224cfb2dd95a0654b92ae2e36ae1b3a85b Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Fri, 24 Oct 2014 13:49:59 +0200 Subject: add authentication role management --- .../moa/id/data/AuthenticationRole.java | 110 --------------------- .../moa/id/data/AuthenticationRoleFactory.java | 76 -------------- 2 files changed, 186 deletions(-) delete mode 100644 id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java delete mode 100644 id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java deleted file mode 100644 index 91514ca62..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java +++ /dev/null @@ -1,110 +0,0 @@ -/* - * Copyright 2014 Federal Chancellery Austria - * MOA-ID has been developed in a cooperation between BRZ, the Federal - * Chancellery Austria - ICT staff unit, and Graz University of Technology. - * - * Licensed under the EUPL, Version 1.1 or - as soon they will be approved by - * the European Commission - subsequent versions of the EUPL (the "Licence"); - * You may not use this work except in compliance with the Licence. - * You may obtain a copy of the Licence at: - * http://www.osor.eu/eupl/ - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the Licence is distributed on an "AS IS" basis, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the Licence for the specific language governing permissions and - * limitations under the Licence. - * - * This product combines work with different licenses. See the "NOTICE" text - * file for details on the various modules and licenses. - * The "NOTICE" text file is part of the distribution. Any derivative works - * that you distribute must include a readable copy of the "NOTICE" text file. - */ -package at.gv.egovernment.moa.id.data; - -import java.util.ArrayList; -import java.util.Iterator; -import java.util.List; -import java.util.Map; - -/** - * @author tlenz - * - */ -public class AuthenticationRole { - - private String roleName = null; - private List> params = null; - - public AuthenticationRole(String roleName) { - this.roleName = roleName; - } - - public void addParameter(String key, String value) { - if (params == null) - params = new ArrayList>(); - params.add(new Entry(key, value)); - - } - - /** - * @return the roleName - */ - public String getRoleName() { - return roleName; - } - - /** - * @return the params - */ - public List> getParams() { - return params; - } - - /** - * @return the params - */ - public Iterator> getParamsInterator() { - return params.iterator(); - } - - static class Entry implements Map.Entry { - - private K key; - private V value; - - Entry(K k, V v) { - key = k; - value = v; - } - - /* (non-Javadoc) - * @see java.util.Map.Entry#getKey() - */ - @Override - public K getKey() { - return key; - } - - /* (non-Javadoc) - * @see java.util.Map.Entry#getValue() - */ - @Override - public V getValue() { - return value; - } - - /* (non-Javadoc) - * @see java.util.Map.Entry#setValue(java.lang.Object) - */ - @Override - public V setValue(V newValue) { - V oldValue = value; - value = newValue; - return oldValue; - } - - - } - -} diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java deleted file mode 100644 index 7d4dc6eff..000000000 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java +++ /dev/null @@ -1,76 +0,0 @@ -/* - * Copyright 2014 Federal Chancellery Austria - * MOA-ID has been developed in a cooperation between BRZ, the Federal - * Chancellery Austria - ICT staff unit, and Graz University of Technology. - * - * Licensed under the EUPL, Version 1.1 or - as soon they will be approved by - * the European Commission - subsequent versions of the EUPL (the "Licence"); - * You may not use this work except in compliance with the Licence. - * You may obtain a copy of the Licence at: - * http://www.osor.eu/eupl/ - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the Licence is distributed on an "AS IS" basis, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the Licence for the specific language governing permissions and - * limitations under the Licence. - * - * This product combines work with different licenses. See the "NOTICE" text - * file for details on the various modules and licenses. - * The "NOTICE" text file is part of the distribution. Any derivative works - * that you distribute must include a readable copy of the "NOTICE" text file. - */ -package at.gv.egovernment.moa.id.data; - -import java.util.Arrays; -import java.util.List; - -import at.gv.egovernment.moa.logging.Logger; - -/** - * @author tlenz - * - */ -public class AuthenticationRoleFactory { - - public static AuthenticationRole buildFormPVPole(String pvprole) { - AuthenticationRole role = null; - - int first = pvprole.indexOf("("); - - if (first < 0) { - //no role paramters found - role = new AuthenticationRole(pvprole.trim()); - Logger.debug("Add authentication role with name=" + pvprole.trim()); - - } else { - role = new AuthenticationRole(pvprole.substring(0, first).trim()); - Logger.debug("Add authentication role with name=" + pvprole.substring(0, first).trim()); - String params = pvprole.substring(first + 1, pvprole.length() - 1); - - List param = Arrays.asList(params.split(",")); - String test = new String(); - for (String el : param) { - test = test.concat(el); - if (!test.endsWith("\\") || - (test.endsWith("\\\\") && !test.endsWith("\\\\\\")) ) { - String[] keyValue = test.split("="); - if (keyValue.length < 2) { - role.addParameter(keyValue[0].trim(), ""); - Logger.debug("Add authentication roleparameter with key=" + keyValue[0].trim()); - - } else { - role.addParameter(keyValue[0].trim(), keyValue[1].trim()); - Logger.debug("Add authentication roleparameter with key=" + keyValue[0].trim() - + " value=" + keyValue[1].trim()); - - } - - test = new String(); - } - } - } - - return role; - } -} -- cgit v1.2.3 From 75a7fea5a1ff69020604765e9864f01247c5cdff Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Fri, 24 Oct 2014 13:50:32 +0200 Subject: update handbook --- id/server/doc/handbook/interfederation/interfederation.html | 12 ------------ id/server/doc/handbook/protocol/protocol.html | 8 -------- 2 files changed, 20 deletions(-) (limited to 'id') diff --git a/id/server/doc/handbook/interfederation/interfederation.html b/id/server/doc/handbook/interfederation/interfederation.html index f0aaf8776..bd97061ab 100644 --- a/id/server/doc/handbook/interfederation/interfederation.html +++ b/id/server/doc/handbook/interfederation/interfederation.html @@ -152,18 +152,6 @@ - - - - - - - - - - - - diff --git a/id/server/doc/handbook/protocol/protocol.html b/id/server/doc/handbook/protocol/protocol.html index c2dcddd03..e7658875c 100644 --- a/id/server/doc/handbook/protocol/protocol.html +++ b/id/server/doc/handbook/protocol/protocol.html @@ -700,10 +700,6 @@ Redirect Binding - - - -
  Wenn eingehende SSO Intefederation erlaubt ist besteht zusätzlich die Möglichkeit diesen einmal verwendeten IDP an die Benutzersession zu binden. In diesem Fall können weitere SSO Authentifizierungen über diesen interfederation IDP auch ohne Angabe des IDP Identifiers (siehe Sequenzdiagramm oder Integration in bestehende Systeme) durchgeführt werden.
Verwende SAML2 isPassive Attribut  Dieser Parameter kann das isPassive Attribut des SAML2 Authentifizierungsrequests an diesen IDP konfiguriert werden. Wird dieses Attribut gesetzt erfolgt an diesem IDP keine Authentifzierung wenn keine aktive SSO Session vorhanden ist.
Im Fehlerfall Authentifizierung lokal durchführen  Dieser Parameter definert das Verhalten für den Fall dass an diesem IDP keine Authentifizierung möglich war. Bei ausgewähltem Parameter wird im Fehlerfall die Authentifizerung an der lokalen IDP Instanz wiederholt.
AttributQuery Service URL https://demo.egiz.gv.at/moa-id-auth/pvp2/attributequery 4400 Fehler beim Generieren der Anmeldedaten
4401Die Anmeldung am federierten IDP ist fehlgeschlagen.

1.3.3 Statuscodes 6xxxx

Alles Statuscodes beginnend mit der Zahl sechs beschreiben protokollspezifische Fehler die nicht durch das jeweilige Authentifizierungsprotokoll abgebildet werden.

@@ -815,10 +811,6 @@ Redirect Binding 9007 Der SZR-Gateway Client konnte nicht initialisiert werden. - - 9008 - Fehlerhafte Interfederation Konfiguration -

1.3.4.2 Interne Fehler (91xxx)

-- cgit v1.2.3 From 83d57d1b5fc4a6c7262c8289bb281fd612b9e5cb Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Fri, 24 Oct 2014 13:51:18 +0200 Subject: fix problems with bouncycastleprovider --- id/server/idserverlib/pom.xml | 4 ---- 1 file changed, 4 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/pom.xml b/id/server/idserverlib/pom.xml index 872ca3916..833f869e5 100644 --- a/id/server/idserverlib/pom.xml +++ b/id/server/idserverlib/pom.xml @@ -257,10 +257,6 @@ org.slf4j log4j-over-slf4j - - bcprov-jdk15on - org.bouncycastle - -- cgit v1.2.3 From 4e2b4b026d1fb70d145643f7dfb906555ddb77c6 Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Fri, 24 Oct 2014 13:53:12 +0200 Subject: Revert "add authentication role management" This reverts commit 33be86224cfb2dd95a0654b92ae2e36ae1b3a85b. --- .../moa/id/data/AuthenticationRole.java | 110 +++++++++++++++++++++ .../moa/id/data/AuthenticationRoleFactory.java | 76 ++++++++++++++ 2 files changed, 186 insertions(+) create mode 100644 id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java create mode 100644 id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java new file mode 100644 index 000000000..91514ca62 --- /dev/null +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java @@ -0,0 +1,110 @@ +/* + * Copyright 2014 Federal Chancellery Austria + * MOA-ID has been developed in a cooperation between BRZ, the Federal + * Chancellery Austria - ICT staff unit, and Graz University of Technology. + * + * Licensed under the EUPL, Version 1.1 or - as soon they will be approved by + * the European Commission - subsequent versions of the EUPL (the "Licence"); + * You may not use this work except in compliance with the Licence. + * You may obtain a copy of the Licence at: + * http://www.osor.eu/eupl/ + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the Licence is distributed on an "AS IS" basis, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the Licence for the specific language governing permissions and + * limitations under the Licence. + * + * This product combines work with different licenses. See the "NOTICE" text + * file for details on the various modules and licenses. + * The "NOTICE" text file is part of the distribution. Any derivative works + * that you distribute must include a readable copy of the "NOTICE" text file. + */ +package at.gv.egovernment.moa.id.data; + +import java.util.ArrayList; +import java.util.Iterator; +import java.util.List; +import java.util.Map; + +/** + * @author tlenz + * + */ +public class AuthenticationRole { + + private String roleName = null; + private List> params = null; + + public AuthenticationRole(String roleName) { + this.roleName = roleName; + } + + public void addParameter(String key, String value) { + if (params == null) + params = new ArrayList>(); + params.add(new Entry(key, value)); + + } + + /** + * @return the roleName + */ + public String getRoleName() { + return roleName; + } + + /** + * @return the params + */ + public List> getParams() { + return params; + } + + /** + * @return the params + */ + public Iterator> getParamsInterator() { + return params.iterator(); + } + + static class Entry implements Map.Entry { + + private K key; + private V value; + + Entry(K k, V v) { + key = k; + value = v; + } + + /* (non-Javadoc) + * @see java.util.Map.Entry#getKey() + */ + @Override + public K getKey() { + return key; + } + + /* (non-Javadoc) + * @see java.util.Map.Entry#getValue() + */ + @Override + public V getValue() { + return value; + } + + /* (non-Javadoc) + * @see java.util.Map.Entry#setValue(java.lang.Object) + */ + @Override + public V setValue(V newValue) { + V oldValue = value; + value = newValue; + return oldValue; + } + + + } + +} diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java new file mode 100644 index 000000000..7d4dc6eff --- /dev/null +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java @@ -0,0 +1,76 @@ +/* + * Copyright 2014 Federal Chancellery Austria + * MOA-ID has been developed in a cooperation between BRZ, the Federal + * Chancellery Austria - ICT staff unit, and Graz University of Technology. + * + * Licensed under the EUPL, Version 1.1 or - as soon they will be approved by + * the European Commission - subsequent versions of the EUPL (the "Licence"); + * You may not use this work except in compliance with the Licence. + * You may obtain a copy of the Licence at: + * http://www.osor.eu/eupl/ + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the Licence is distributed on an "AS IS" basis, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the Licence for the specific language governing permissions and + * limitations under the Licence. + * + * This product combines work with different licenses. See the "NOTICE" text + * file for details on the various modules and licenses. + * The "NOTICE" text file is part of the distribution. Any derivative works + * that you distribute must include a readable copy of the "NOTICE" text file. + */ +package at.gv.egovernment.moa.id.data; + +import java.util.Arrays; +import java.util.List; + +import at.gv.egovernment.moa.logging.Logger; + +/** + * @author tlenz + * + */ +public class AuthenticationRoleFactory { + + public static AuthenticationRole buildFormPVPole(String pvprole) { + AuthenticationRole role = null; + + int first = pvprole.indexOf("("); + + if (first < 0) { + //no role paramters found + role = new AuthenticationRole(pvprole.trim()); + Logger.debug("Add authentication role with name=" + pvprole.trim()); + + } else { + role = new AuthenticationRole(pvprole.substring(0, first).trim()); + Logger.debug("Add authentication role with name=" + pvprole.substring(0, first).trim()); + String params = pvprole.substring(first + 1, pvprole.length() - 1); + + List param = Arrays.asList(params.split(",")); + String test = new String(); + for (String el : param) { + test = test.concat(el); + if (!test.endsWith("\\") || + (test.endsWith("\\\\") && !test.endsWith("\\\\\\")) ) { + String[] keyValue = test.split("="); + if (keyValue.length < 2) { + role.addParameter(keyValue[0].trim(), ""); + Logger.debug("Add authentication roleparameter with key=" + keyValue[0].trim()); + + } else { + role.addParameter(keyValue[0].trim(), keyValue[1].trim()); + Logger.debug("Add authentication roleparameter with key=" + keyValue[0].trim() + + " value=" + keyValue[1].trim()); + + } + + test = new String(); + } + } + } + + return role; + } +} -- cgit v1.2.3 From 9c7c8c568ba83e0730e7667e09a221bc2e79afe2 Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Mon, 27 Oct 2014 10:16:58 +0100 Subject: store additional raw PVP role String --- .../at/gv/egovernment/moa/id/data/AuthenticationRole.java | 14 +++++++++++++- .../egovernment/moa/id/data/AuthenticationRoleFactory.java | 4 ++-- 2 files changed, 15 insertions(+), 3 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java index 91514ca62..cde4ad7d4 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java @@ -34,10 +34,12 @@ import java.util.Map; public class AuthenticationRole { private String roleName = null; + private String rawRoleString = null; private List> params = null; - public AuthenticationRole(String roleName) { + public AuthenticationRole(String roleName, String rawRoleString) { this.roleName = roleName; + this.rawRoleString = rawRoleString; } public void addParameter(String key, String value) { @@ -68,6 +70,16 @@ public class AuthenticationRole { return params.iterator(); } + + /** + * @return the rawRoleString + */ + public String getRawRoleString() { + return rawRoleString; + } + + + static class Entry implements Map.Entry { private K key; diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java index 7d4dc6eff..8915b2442 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java @@ -40,11 +40,11 @@ public class AuthenticationRoleFactory { if (first < 0) { //no role paramters found - role = new AuthenticationRole(pvprole.trim()); + role = new AuthenticationRole(pvprole.trim(), pvprole.trim()); Logger.debug("Add authentication role with name=" + pvprole.trim()); } else { - role = new AuthenticationRole(pvprole.substring(0, first).trim()); + role = new AuthenticationRole(pvprole.substring(0, first).trim(), pvprole.trim()); Logger.debug("Add authentication role with name=" + pvprole.substring(0, first).trim()); String params = pvprole.substring(first + 1, pvprole.length() - 1); -- cgit v1.2.3 From 54f672c214839a655f66ea5caa804f4d4b68eb90 Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Wed, 29 Oct 2014 12:00:46 +0100 Subject: Update authdate generation from interfedered assertion information --- .../id/auth/builder/AuthenticationDataBuilder.java | 5 ++ .../moa/id/data/AuthenticationData.java | 23 ++++++ .../at/gv/egovernment/moa/id/data/IAuthData.java | 1 + .../pvp2x/builder/attributes/EIDSourcePIN.java | 2 +- .../pvp2x/builder/attributes/EIDSourcePINType.java | 2 +- .../pvp2x/utils/AssertionAttributeExtractor.java | 2 +- .../moa/id/util/PVPtoSTORKRoleMapper.java | 83 ++++++++++++++++++++++ 7 files changed, 115 insertions(+), 3 deletions(-) create mode 100644 id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/util/PVPtoSTORKRoleMapper.java (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java index 2c20e96ed..48933d5c9 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java @@ -352,6 +352,8 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { Logger.debug("Build AuthData from assertion starts ...."); + authData.setIsBusinessService(oaParam.getBusinessService()); + authData.setFamilyName(extractor.getSingleAttributeValue(PVPConstants.PRINCIPAL_NAME_NAME)); authData.setGivenName(extractor.getSingleAttributeValue(PVPConstants.GIVEN_NAME_NAME)); authData.setDateOfBirth(extractor.getSingleAttributeValue(PVPConstants.BIRTHDATE_NAME)); @@ -706,6 +708,7 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { } authData.setSsoSession(true); + authData.setInterfederatedSSOSession(true); if (extractor.getFullAssertion().getConditions() != null && extractor.getFullAssertion().getConditions().getNotOnOrAfter() != null) authData.setSsoSessionValidTo(extractor.getFullAssertion().getConditions().getNotOnOrAfter().toDate()); @@ -791,6 +794,8 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants { authData.setForeigner(session.isForeigner()); authData.setQAALevel(session.getQAALevel()); + authData.setIsBusinessService(oaParam.getBusinessService()); + if (session.isForeigner()) { try { //TODO: replace with TSL lookup when TSL is ready! diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationData.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationData.java index 050706d7a..e20c805ac 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationData.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationData.java @@ -27,6 +27,7 @@ import java.text.DateFormat; import java.text.ParseException; import java.text.SimpleDateFormat; import java.util.ArrayList; +import java.util.Arrays; import java.util.Date; import java.util.List; @@ -117,6 +118,8 @@ public class AuthenticationData implements IAuthData, Serializable { * the corresponding lt;saml:Assertion> */ + private boolean businessService; + /** * STORK attributes from response */ @@ -695,6 +698,12 @@ public class AuthenticationData implements IAuthData, Serializable { * @return the roles */ public List getAuthenticationRoles() { +// if (this.roles == null) { +// this.roles = new ArrayList(); +// this.roles.add(new AuthenticationRole("xxpvprole", "xxpvprole")); +// this.roles.add(new AuthenticationRole("yypvprole", "yypvprole")); +// } + return roles; } @@ -708,6 +717,20 @@ public class AuthenticationData implements IAuthData, Serializable { this.roles.add(role); } + /* (non-Javadoc) + * @see at.gv.egovernment.moa.id.data.IAuthData#isBusinessService() + */ + @Override + public boolean isBusinessService() { + // TODO Auto-generated method stub + return this.businessService; + } + + public void setIsBusinessService(boolean flag) { + this.businessService = flag; + + } + diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/IAuthData.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/IAuthData.java index 0d55dbdd1..ebbf62ce7 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/IAuthData.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/IAuthData.java @@ -42,6 +42,7 @@ public interface IAuthData { Date getIssueInstant(); String getIssuer(); + boolean isBusinessService(); boolean isSsoSession(); boolean isInterfederatedSSOSession(); boolean isUseMandate(); diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/attributes/EIDSourcePIN.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/attributes/EIDSourcePIN.java index 16de43e11..1327c634b 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/attributes/EIDSourcePIN.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/attributes/EIDSourcePIN.java @@ -38,7 +38,7 @@ public class EIDSourcePIN implements IPVPAttributeBuilder { public ATT build(OAAuthParameter oaParam, IAuthData authData, IAttributeGenerator g) throws AttributeException { - if (oaParam.getBusinessService()) + if (authData.isBusinessService()) throw new AttributePolicyException(EID_SOURCE_PIN_NAME); else { diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/attributes/EIDSourcePINType.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/attributes/EIDSourcePINType.java index 0681419fc..2145e3af7 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/attributes/EIDSourcePINType.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/attributes/EIDSourcePINType.java @@ -36,7 +36,7 @@ public class EIDSourcePINType implements IPVPAttributeBuilder { public ATT build(OAAuthParameter oaParam, IAuthData authData, IAttributeGenerator g) throws AttributeException { - if (oaParam.getBusinessService()) + if (authData.isBusinessService()) throw new UnavailableAttributeException(EID_SOURCE_PIN_TYPE_NAME); else { diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/utils/AssertionAttributeExtractor.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/utils/AssertionAttributeExtractor.java index c5ad26744..f0373e214 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/utils/AssertionAttributeExtractor.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/utils/AssertionAttributeExtractor.java @@ -139,7 +139,7 @@ public class AssertionAttributeExtractor { } public String getSingleAttributeValue(String attributeName) { - if (attributs.containsKey(attributeName)) + if (attributs.containsKey(attributeName) && attributs.get(attributeName).size() > 0) return attributs.get(attributeName).get(0); else return null; diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/util/PVPtoSTORKRoleMapper.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/util/PVPtoSTORKRoleMapper.java new file mode 100644 index 000000000..20f541a1a --- /dev/null +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/util/PVPtoSTORKRoleMapper.java @@ -0,0 +1,83 @@ +/* + * Copyright 2014 Federal Chancellery Austria + * MOA-ID has been developed in a cooperation between BRZ, the Federal + * Chancellery Austria - ICT staff unit, and Graz University of Technology. + * + * Licensed under the EUPL, Version 1.1 or - as soon they will be approved by + * the European Commission - subsequent versions of the EUPL (the "Licence"); + * You may not use this work except in compliance with the Licence. + * You may obtain a copy of the Licence at: + * http://www.osor.eu/eupl/ + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the Licence is distributed on an "AS IS" basis, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the Licence for the specific language governing permissions and + * limitations under the Licence. + * + * This product combines work with different licenses. See the "NOTICE" text + * file for details on the various modules and licenses. + * The "NOTICE" text file is part of the distribution. Any derivative works + * that you distribute must include a readable copy of the "NOTICE" text file. + */ +package at.gv.egovernment.moa.id.util; + +import java.io.IOException; +import java.util.Properties; + +import at.gv.egovernment.moa.id.data.AuthenticationRole; +import at.gv.egovernment.moa.logging.Logger; +import at.gv.egovernment.moa.util.MiscUtil; + +/** + * @author tlenz + * + */ +public class PVPtoSTORKRoleMapper { + + private static final String MAPPING_RESOURCE = + "resources/properties/pvp-stork_role_mapping.properties"; + + private Properties mapping = null; + + private static PVPtoSTORKRoleMapper instance = null; + + public static PVPtoSTORKRoleMapper getInstance() { + if (instance == null) { + instance = new PVPtoSTORKRoleMapper(); + } + + return instance; + } + + private PVPtoSTORKRoleMapper() { + try { + mapping = new Properties(); + mapping.load(this.getClass().getClassLoader().getResourceAsStream(MAPPING_RESOURCE)); + Logger.debug("PVP -> STORK Role mapping initialisation finished."); + + } catch (IOException e) { + Logger.error("PVP -> STORK Role mapping initialisation FAILED." , e); + mapping = null; + + } + + + } + + /** + * @param el + * @return + */ + public String map(AuthenticationRole el) { + if (mapping != null) { + String ecRole = mapping.getProperty(el.getRawRoleString()); + if (MiscUtil.isNotEmpty(ecRole)) { + Logger.info("Map PVPRole " + el.getRawRoleString() + " to ECRole " + ecRole); + return ecRole; + } + } + Logger.warn("NO mapping for PVPRole "+ el.getRawRoleString() + " !"); + return null; + } +} -- cgit v1.2.3 From 4f49161f9e3999871fc75741803163f5dfa20692 Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Wed, 29 Oct 2014 12:01:31 +0100 Subject: print StackTrace if an general error occurs --- .../moa/id/protocols/pvp2x/builder/assertion/PVP2AssertionBuilder.java | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/assertion/PVP2AssertionBuilder.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/assertion/PVP2AssertionBuilder.java index fa5d252bd..3b01e91ad 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/assertion/PVP2AssertionBuilder.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/assertion/PVP2AssertionBuilder.java @@ -121,7 +121,7 @@ public class PVP2AssertionBuilder implements PVPConstants { } catch (Exception e) { Logger.error( "General Attribute generation failed! for " - + reqAttributName); + + reqAttributName, e); } } -- cgit v1.2.3 From af0f895ce9fac2fd5eb0faf4570881aace2198fa Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Wed, 29 Oct 2014 12:04:43 +0100 Subject: update STORK specific attribute build process --- .../id/protocols/stork2/MOAAttributeProvider.java | 48 ++++++++++++++------- .../moa/id/protocols/stork2/MOASTORKRequest.java | 49 +++++++++++++--------- 2 files changed, 63 insertions(+), 34 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java index d7d6601c9..021eaee37 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java @@ -25,8 +25,11 @@ package at.gv.egovernment.moa.id.protocols.stork2; import at.gv.egovernment.moa.id.auth.builder.BPKBuilder; import at.gv.egovernment.moa.id.auth.data.IdentityLink; import at.gv.egovernment.moa.id.auth.exception.BuildException; +import at.gv.egovernment.moa.id.data.AuthenticationRole; import at.gv.egovernment.moa.id.data.IAuthData; +import at.gv.egovernment.moa.id.util.PVPtoSTORKRoleMapper; import at.gv.egovernment.moa.logging.Logger; +import at.gv.egovernment.moa.util.MiscUtil; import eu.stork.peps.auth.commons.PersonalAttribute; import eu.stork.peps.auth.commons.PersonalAttributeList; import eu.stork.peps.auth.commons.STORKStatusCode; @@ -58,11 +61,11 @@ public class MOAAttributeProvider { Map tempSimpleMap = new HashMap(); tempSimpleMap.put("givenName", "getGivenName"); tempSimpleMap.put("surname", "getFamilyName"); - tempSimpleMap.put("dateOfBirth", "getFormatedDateOfBirth"); storkAttributeSimpleMapping = Collections.unmodifiableMap(tempSimpleMap); Map tempFunctionMap = new HashMap(); tempFunctionMap.put("eIdentifier", "geteIdentifier"); tempFunctionMap.put("ECApplicationRole","getECApplicationRole"); + tempSimpleMap.put("dateOfBirth", "getFormatedDateOfBirth"); storkAttributeFunctionMapping = Collections.unmodifiableMap(tempFunctionMap); } @@ -112,23 +115,34 @@ public class MOAAttributeProvider { private List getECApplicationRole() { List storkRoles = null; - - if (authData.getAuthenticationRoles() != null + + if (true || authData.getAuthenticationRoles() != null && authData.getAuthenticationRoles().size() > 0) { - - - //TODO: implement PVP role -> STORK role mapping -// storkRoles = new ArrayList(); -// storkRoles.add("CIRCABC/viewer"); - - } - + + storkRoles = new ArrayList(); + PVPtoSTORKRoleMapper mapper = PVPtoSTORKRoleMapper.getInstance(); + for (AuthenticationRole el : authData.getAuthenticationRoles()) { + String storkRole = mapper.map(el); + if (MiscUtil.isNotEmpty(storkRole)) + storkRoles.add(storkRole); + + } + } return storkRoles; } + private String getFormatedDateOfBirth() { + if (authData.getDateOfBirth() != null) + return authData.getFormatedDateOfBirth(); + + else + return null; + + } + private void populateAttributeWithMethod(Method method, Object object, PersonalAttributeList attributeList, String storkAttribute, Boolean isRequired) { try { - Object attributeValue = method.invoke(object, new Class[]{}).toString(); + Object attributeValue = method.invoke(object, new Class[]{}); PersonalAttribute newAttribute = new PersonalAttribute(); newAttribute.setName(storkAttribute); @@ -143,9 +157,15 @@ public class MOAAttributeProvider { else if (attributeValue instanceof List) { List attributeValueList = (List) attributeValue; - if (attributeValueList.size() > 0 && attributeValueList.get(0) instanceof String) + if (attributeValueList.size() > 0 && attributeValueList.get(0) instanceof String) { newAttribute.setValue((List) attributeValueList); - + + } else { + Logger.info("Attribute " + storkAttribute + " is not available."); + newAttribute.setStatus(STORKStatusCode.STATUS_NOT_AVAILABLE.name()); + + } + } else { Logger.error("Receive an unsupported type for attribute " + storkAttribute); diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOASTORKRequest.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOASTORKRequest.java index f4b02ee2d..a92d02e08 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOASTORKRequest.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOASTORKRequest.java @@ -23,6 +23,7 @@ package at.gv.egovernment.moa.id.protocols.stork2; import java.util.ArrayList; +import java.util.Arrays; import java.util.List; import org.opensaml.saml2.core.Attribute; @@ -34,6 +35,7 @@ import at.gv.egovernment.moa.id.config.auth.IOAAuthParameters; import at.gv.egovernment.moa.id.config.auth.OAAuthParameter; import at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters; import at.gv.egovernment.moa.id.moduls.RequestImpl; +import at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants; import at.gv.egovernment.moa.id.protocols.pvp2x.builder.AttributQueryBuilder; import at.gv.egovernment.moa.id.protocols.pvp2x.messages.MOAResponse; import at.gv.egovernment.moa.id.protocols.saml1.SAML1Protocol; @@ -51,6 +53,16 @@ import eu.stork.peps.auth.commons.STORKAuthnResponse; */ public class MOASTORKRequest extends RequestImpl { + public static final List DEFAULTREQUESTEDATTRFORINTERFEDERATION = Arrays.asList( + new String[] { + PVPConstants.BPK_NAME, + PVPConstants.EID_SECTOR_FOR_IDENTIFIER_NAME, + PVPConstants.GIVEN_NAME_NAME, + PVPConstants.PRINCIPAL_NAME_NAME, + PVPConstants.BIRTHDATE_NAME, + PVPConstants.EID_CITIZEN_QAA_LEVEL_NAME, + }); + /** The Constant serialVersionUID. */ private static final long serialVersionUID = 4581953368724501376L; @@ -220,27 +232,24 @@ public class MOASTORKRequest extends RequestImpl { */ @Override public List getRequestedAttributes() { -// //TODO: only for testing with MOA-ID as PVP Stammportal -// IOAAuthParameters oa; -// try { -// List reqAttr = new ArrayList(); -// reqAttr.addAll(SAML1Protocol.DEFAULTREQUESTEDATTRFORINTERFEDERATION); -// -// oa = AuthConfigurationProvider.getInstance().getOnlineApplicationParameter(getOAURL()); -// oa = DynamicOAAuthParameterBuilder.buildFromAuthnRequest(oa, this); -// -// DynamicOAAuthParameters tmp = (DynamicOAAuthParameters) oa; -// tmp.setBusinessTarget(Constants.URN_PREFIX_CDID + "+BF"); -// -// return AttributQueryBuilder.buildSAML2AttributeList(tmp, reqAttr.iterator()); -// -// } catch (ConfigurationException e) { -// // TODO Auto-generated catch block -// e.printStackTrace(); -// return null; -// } + //TODO: only for testing with MOA-ID as PVP Stammportal + IOAAuthParameters oa; + try { + oa = AuthConfigurationProvider.getInstance().getOnlineApplicationParameter(getOAURL()); + oa = DynamicOAAuthParameterBuilder.buildFromAuthnRequest(oa, this); + + DynamicOAAuthParameters tmp = (DynamicOAAuthParameters) oa; + tmp.setBusinessTarget(Constants.URN_PREFIX_CDID + "+BF"); + + return AttributQueryBuilder.buildSAML2AttributeList(tmp, DEFAULTREQUESTEDATTRFORINTERFEDERATION.iterator()); + + } catch (ConfigurationException e) { + // TODO Auto-generated catch block + e.printStackTrace(); + return null; + } - return new ArrayList(); + //return new ArrayList(); } } -- cgit v1.2.3 From 53c6beba7017b74955818f4768b76133f08e784e Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Wed, 29 Oct 2014 12:06:22 +0100 Subject: Update third-party libs - some implementation updates was required --- id/server/auth/pom.xml | 4 + id/server/idserverlib/pom.xml | 39 ++- .../gv/egovernment/moa/id/client/SZRGWClient.java | 26 +- .../stork2/CorporateBodyMandateContainer.java | 7 - .../moa/id/protocols/stork2/MandateContainer.java | 2 +- .../stork2/PhyPersonMandateContainer.java | 4 - .../protocols/stork2/SimpleNamespaceContext.java | 83 +++++++ .../properties/pvp-stork_role_mapping.properties | 2 + .../resources/resources/wsdl/szrgw/W3C-XMLDSig.xsd | 265 +++++++++++++++++++++ .../wsdl/szrgw/cs-sstc-schema-assertion-01.xsd | 194 +++++++++++++++ .../wsdl/szrgw/cs-sstc-schema-protocol-01.xsd | 127 ++++++++++ .../resources/wsdl/szrgw/mis/mis-1.0.3.xsd | 98 ++++++++ .../resources/wsdl/szrgw/szr-gw-0.0.3.xsd | 4 - id/server/moa-id-commons/pom.xml | 4 +- .../moa/id/commons/db/ConfigurationDBRead.java | 6 +- 15 files changed, 838 insertions(+), 27 deletions(-) create mode 100644 id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/SimpleNamespaceContext.java create mode 100644 id/server/idserverlib/src/main/resources/resources/properties/pvp-stork_role_mapping.properties create mode 100644 id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/W3C-XMLDSig.xsd create mode 100644 id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/cs-sstc-schema-assertion-01.xsd create mode 100644 id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/cs-sstc-schema-protocol-01.xsd create mode 100644 id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/mis/mis-1.0.3.xsd (limited to 'id') diff --git a/id/server/auth/pom.xml b/id/server/auth/pom.xml index b43a0e736..dd75ee6aa 100644 --- a/id/server/auth/pom.xml +++ b/id/server/auth/pom.xml @@ -108,6 +108,10 @@ iaik_pki_module iaik + + axis-wsdl4j + axis + diff --git a/id/server/idserverlib/pom.xml b/id/server/idserverlib/pom.xml index 833f869e5..32c8f5705 100644 --- a/id/server/idserverlib/pom.xml +++ b/id/server/idserverlib/pom.xml @@ -71,6 +71,10 @@ javax.servlet servlet-api + + axis-wsdl4j + axis + @@ -92,7 +96,8 @@ at.gv.util egovutils - 1.0.7 + + 2.0.0 com.sun @@ -102,6 +107,14 @@ org.slf4j * + + xalan + * + + + bcprov-jdk16 + bouncycastle + @@ -247,6 +260,14 @@ org.slf4j log4j-over-slf4j + + org.apache.xerces + * + + + xalan + * + @@ -257,6 +278,22 @@ org.slf4j log4j-over-slf4j + + org.slf4j + log4j-over-slf4j + + + org.apache.xerces + * + + + xalan + * + + + bcprov-jdk15on + org.bouncycastle + diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/client/SZRGWClient.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/client/SZRGWClient.java index c675885c9..9e4f3fa36 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/client/SZRGWClient.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/client/SZRGWClient.java @@ -38,9 +38,14 @@ import at.gv.util.wsdl.szrgw.SZRGWType; import at.gv.util.xsd.srzgw.CreateIdentityLinkRequest; import at.gv.util.xsd.srzgw.CreateIdentityLinkResponse; -import com.sun.xml.ws.developer.JAXWSProperties; import javax.xml.ws.BindingProvider; +import org.apache.cxf.configuration.jsse.TLSClientParameters; +import org.apache.cxf.endpoint.Client; +import org.apache.cxf.frontend.ClientProxy; +import org.apache.cxf.transport.http.HTTPConduit; +import org.apache.cxf.transports.http.configuration.HTTPClientPolicy; + public class SZRGWClient { private SSLSocketFactory sslContext = null; @@ -57,9 +62,6 @@ public class SZRGWClient { SZRGWService service = new SZRGWService(url, new QName("http://reference.e-government.gv.at/namespace/szrgw/20070807/wsdl", "SZRGWService")); SZRGWType port = service.getSZRGWPort(); - - - BindingProvider bindingProvider = (BindingProvider) port; Map requestContext = bindingProvider.getRequestContext(); requestContext.put(BindingProvider.ENDPOINT_ADDRESS_PROPERTY, serviceUrl); @@ -72,12 +74,24 @@ public class SZRGWClient { throw new SZRGWClientException(); } - requestContext.put(JAXWSProperties.SSL_SOCKET_FACTORY, sslContext); + Client client = ClientProxy.getClient(port); + HTTPConduit http = (HTTPConduit) client.getConduit(); + HTTPClientPolicy httpClientPolicy = new HTTPClientPolicy(); + + httpClientPolicy.setConnectionTimeout(36000); + httpClientPolicy.setReceiveTimeout(32000); + + http.setClient(httpClientPolicy); + TLSClientParameters tlsParams = new TLSClientParameters(); + tlsParams.setSSLSocketFactory(sslContext); + + http.setTlsClientParameters(tlsParams ); + // check for lax hostname if (true) { Logger.trace("LaxHostnameVerifier enabled. This setting is not recommended to use."); - requestContext.put(JAXWSProperties.HOSTNAME_VERIFIER, new LaxHostNameVerifier()); + tlsParams.setHostnameVerifier(new LaxHostNameVerifier()); } } diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/CorporateBodyMandateContainer.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/CorporateBodyMandateContainer.java index b358436ae..3e16db7d2 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/CorporateBodyMandateContainer.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/CorporateBodyMandateContainer.java @@ -24,17 +24,10 @@ package at.gv.egovernment.moa.id.protocols.stork2; import at.gv.egovernment.moa.id.auth.exception.MOAIDException; import at.gv.egovernment.moa.logging.Logger; -import javanet.staxutils.SimpleNamespaceContext; import org.xml.sax.InputSource; -import javax.xml.xpath.XPath; import javax.xml.xpath.XPathExpressionException; -import javax.xml.xpath.XPathFactory; import java.io.StringReader; -import java.lang.reflect.InvocationTargetException; -import java.lang.reflect.Method; -import java.util.HashMap; - /** * Physical person representing corporate body * diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateContainer.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateContainer.java index 25350e686..e6c58b503 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateContainer.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateContainer.java @@ -24,11 +24,11 @@ package at.gv.egovernment.moa.id.protocols.stork2; import at.gv.egovernment.moa.id.auth.exception.MOAIDException; import at.gv.egovernment.moa.logging.Logger; -import javanet.staxutils.SimpleNamespaceContext; import javax.xml.xpath.XPath; import javax.xml.xpath.XPathExpressionException; import javax.xml.xpath.XPathFactory; + import java.lang.reflect.InvocationTargetException; import java.lang.reflect.Method; import java.util.HashMap; diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/PhyPersonMandateContainer.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/PhyPersonMandateContainer.java index 853d17318..ba89663ab 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/PhyPersonMandateContainer.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/PhyPersonMandateContainer.java @@ -24,14 +24,10 @@ package at.gv.egovernment.moa.id.protocols.stork2; import at.gv.egovernment.moa.id.auth.exception.MOAIDException; import at.gv.egovernment.moa.logging.Logger; -import javanet.staxutils.SimpleNamespaceContext; import org.xml.sax.InputSource; -import javax.xml.xpath.XPath; import javax.xml.xpath.XPathExpressionException; -import javax.xml.xpath.XPathFactory; import java.io.StringReader; -import java.util.HashMap; /** * Physical person representing physical person diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/SimpleNamespaceContext.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/SimpleNamespaceContext.java new file mode 100644 index 000000000..2c2df3e54 --- /dev/null +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/SimpleNamespaceContext.java @@ -0,0 +1,83 @@ +/* + * Copyright 2014 Federal Chancellery Austria + * MOA-ID has been developed in a cooperation between BRZ, the Federal + * Chancellery Austria - ICT staff unit, and Graz University of Technology. + * + * Licensed under the EUPL, Version 1.1 or - as soon they will be approved by + * the European Commission - subsequent versions of the EUPL (the "Licence"); + * You may not use this work except in compliance with the Licence. + * You may obtain a copy of the Licence at: + * http://www.osor.eu/eupl/ + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the Licence is distributed on an "AS IS" basis, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the Licence for the specific language governing permissions and + * limitations under the Licence. + * + * This product combines work with different licenses. See the "NOTICE" text + * file for details on the various modules and licenses. + * The "NOTICE" text file is part of the distribution. Any derivative works + * that you distribute must include a readable copy of the "NOTICE" text file. + */ +package at.gv.egovernment.moa.id.protocols.stork2; + +import java.util.HashMap; +import java.util.Iterator; +import java.util.Map.Entry; +import java.util.Set; + +import javax.xml.namespace.NamespaceContext; + +/** + * @author tlenz + * + */ +public class SimpleNamespaceContext implements NamespaceContext { + + HashMap prefMap = null; + /** + * @param prefMap + */ + SimpleNamespaceContext(HashMap prefMap) { + this.prefMap = prefMap; + } + + /* (non-Javadoc) + * @see javax.xml.namespace.NamespaceContext#getNamespaceURI(java.lang.String) + */ + @Override + public String getNamespaceURI(String prefix) { + if (prefMap.containsKey(prefix)) + return prefMap.get(prefix); + else + return null; + } + + /* (non-Javadoc) + * @see javax.xml.namespace.NamespaceContext#getPrefix(java.lang.String) + */ + @Override + public String getPrefix(String namespaceURI) { + if (prefMap.containsValue(namespaceURI)) { + Set> set = prefMap.entrySet(); + for (Entry el : set) { + if (el.getValue().equals(namespaceURI)) + return el.getKey(); + + } + } + + return null; + } + + /* (non-Javadoc) + * @see javax.xml.namespace.NamespaceContext#getPrefixes(java.lang.String) + */ + @Override + public Iterator getPrefixes(String namespaceURI) { + // TODO Auto-generated method stub + return null; + } + +} diff --git a/id/server/idserverlib/src/main/resources/resources/properties/pvp-stork_role_mapping.properties b/id/server/idserverlib/src/main/resources/resources/properties/pvp-stork_role_mapping.properties new file mode 100644 index 000000000..5bcfc7bd2 --- /dev/null +++ b/id/server/idserverlib/src/main/resources/resources/properties/pvp-stork_role_mapping.properties @@ -0,0 +1,2 @@ +xxpvprole=CIRCABC/viewer +yypvprole=CIRCABC/admin \ No newline at end of file diff --git a/id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/W3C-XMLDSig.xsd b/id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/W3C-XMLDSig.xsd new file mode 100644 index 000000000..522cae082 --- /dev/null +++ b/id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/W3C-XMLDSig.xsd @@ -0,0 +1,265 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/cs-sstc-schema-assertion-01.xsd b/id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/cs-sstc-schema-assertion-01.xsd new file mode 100644 index 000000000..8ef08727d --- /dev/null +++ b/id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/cs-sstc-schema-assertion-01.xsd @@ -0,0 +1,194 @@ + + + + + + + Document identifier: cs-sstc-schema-assertion-01 + Location: http://www.oasis-open.org/committees/security/docs/ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/cs-sstc-schema-protocol-01.xsd b/id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/cs-sstc-schema-protocol-01.xsd new file mode 100644 index 000000000..eeb9bef9f --- /dev/null +++ b/id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/cs-sstc-schema-protocol-01.xsd @@ -0,0 +1,127 @@ + + + + + + + + Document identifier: cs-sstc-schema-protocol-01 + Location: http://www.oasis-open.org/committees/security/docs/ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/mis/mis-1.0.3.xsd b/id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/mis/mis-1.0.3.xsd new file mode 100644 index 000000000..48ef60187 --- /dev/null +++ b/id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/mis/mis-1.0.3.xsd @@ -0,0 +1,98 @@ + + + + + + + Request to MIS + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Response from MIS + + + + + + + + + + + + + + + + + + Organwalter oder berufsm. Parteienvertreter + + + + + bPK des Organwalters + + + + + + + + + + + + + + + + + + + + diff --git a/id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/szr-gw-0.0.3.xsd b/id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/szr-gw-0.0.3.xsd index c97822427..211e59d53 100644 --- a/id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/szr-gw-0.0.3.xsd +++ b/id/server/idserverlib/src/main/resources/resources/wsdl/szrgw/szr-gw-0.0.3.xsd @@ -1,9 +1,5 @@ - - - - diff --git a/id/server/moa-id-commons/pom.xml b/id/server/moa-id-commons/pom.xml index e6d708eca..ebda03801 100644 --- a/id/server/moa-id-commons/pom.xml +++ b/id/server/moa-id-commons/pom.xml @@ -82,7 +82,7 @@ com.sun.xml.bind jaxb-xjc - 2.2.7 + 2.2.11 @@ -118,7 +118,7 @@ mysql mysql-connector-java - 5.1.32 + 5.1.33 diff --git a/id/server/moa-id-commons/src/main/java/at/gv/egovernment/moa/id/commons/db/ConfigurationDBRead.java b/id/server/moa-id-commons/src/main/java/at/gv/egovernment/moa/id/commons/db/ConfigurationDBRead.java index 46d3ca558..a3f445fcf 100644 --- a/id/server/moa-id-commons/src/main/java/at/gv/egovernment/moa/id/commons/db/ConfigurationDBRead.java +++ b/id/server/moa-id-commons/src/main/java/at/gv/egovernment/moa/id/commons/db/ConfigurationDBRead.java @@ -27,11 +27,13 @@ import at.gv.egovernment.moa.id.commons.db.dao.config.OnlineApplication; import at.gv.egovernment.moa.id.commons.db.dao.config.UserDatabase; import at.gv.egovernment.moa.logging.Logger; import at.gv.egovernment.moa.util.MiscUtil; -import org.apache.commons.lang.StringEscapeUtils; +//import org.apache.commons.lang.StringEscapeUtils; import javax.persistence.EntityManager; import javax.persistence.PersistenceException; +import org.apache.commons.lang3.StringEscapeUtils; + import java.util.ArrayList; import java.util.HashMap; import java.util.List; @@ -70,7 +72,7 @@ public class ConfigurationDBRead { javax.persistence.Query query = session.createQuery(QUERIES.get("getActiveOnlineApplicationWithID")); //query.setParameter("id", id+"%"); - query.setParameter("id", StringEscapeUtils.escapeHtml(id)); + query.setParameter("id", StringEscapeUtils.escapeHtml4(id)); result = query.getResultList(); Logger.trace("Found entries: " + result.size()); -- cgit v1.2.3 From fadcba7234e574d377a9201e183dff856453141c Mon Sep 17 00:00:00 2001 From: Thomas Lenz Date: Wed, 29 Oct 2014 14:02:03 +0100 Subject: update handbook --- .../blockdiagramm_storkpvpgateway.png | Bin 0 -> 42979 bytes .../handbook/interfederation/interfederation.html | 90 ++++++++++++++++++++- 2 files changed, 89 insertions(+), 1 deletion(-) create mode 100644 id/server/doc/handbook/interfederation/blockdiagramm_storkpvpgateway.png (limited to 'id') diff --git a/id/server/doc/handbook/interfederation/blockdiagramm_storkpvpgateway.png b/id/server/doc/handbook/interfederation/blockdiagramm_storkpvpgateway.png new file mode 100644 index 000000000..dd5a52674 Binary files /dev/null and b/id/server/doc/handbook/interfederation/blockdiagramm_storkpvpgateway.png differ diff --git a/id/server/doc/handbook/interfederation/interfederation.html b/id/server/doc/handbook/interfederation/interfederation.html index bd97061ab..f52556e23 100644 --- a/id/server/doc/handbook/interfederation/interfederation.html +++ b/id/server/doc/handbook/interfederation/interfederation.html @@ -37,6 +37,7 @@
  • STORK VIDP Konfiguration
  • +
  • STORK <-> PVP Gateway
  •  

    1 Allgemeines

    @@ -152,6 +153,18 @@
    + + + + + + + + + + + + @@ -269,6 +282,14 @@ + + + +
      Wenn eingehende SSO Intefederation erlaubt ist besteht zusätzlich die Möglichkeit diesen einmal verwendeten IDP an die Benutzersession zu binden. In diesem Fall können weitere SSO Authentifizierungen über diesen interfederation IDP auch ohne Angabe des IDP Identifiers (siehe Sequenzdiagramm oder Integration in bestehende Systeme) durchgeführt werden.
    Verwende SAML2 isPassive Attribut  Wird dieser Parameter aktiviert erfolgt der Authentifizierungsrequest im Schritt 9 (siehe Sequenzdiagramm) unter Verwendung des SAML 2 isPassiv Flags. Wenn die Benutzerin oder der Benutzer keine aktive SSO Session an diesem IDP besitzt wird ein Fehler returniert und KEINE Authentifizierung an diesem IDP durchgeführt.
    Im Fehlerfall Authentifizierung lokal durchführen  

    Wird dieser Parameter aktiviert erfolgt im Falle eines returnierten Fehlers im Schritt 11 (siehe Sequenzdiagramm) keine lokale Authentifizierung und dem Service Provider wird eine Fehlermeldung returniert.

    AttributQuery Service URL https://demo.egiz.gv.at/moa-id-auth/pvp2/attributequeryStorkAttributeRequestProvider Allgemeines Plugin, wird verwendet für die Restfälle.
    PVPAuthenticationProvider

    Dieser Provider dient zur Authentifizierung des Benutzers über den Portalverbund der österreichischen Behörden. Wird ein zu diesem Provider konfiguriertes Attribut angefragt erfolgt die Authentifizerung des Benutzers NICHT am VIDP sondern in der nationalen Infrastruktur, wobei die Anmeldedaten über den VIDP an den Service Provider weitergereicht werden. Als URL ist der Link auf den nationalen STORK<->PVP Gateway zu hinterlegen.

    +

    Hinweis: Aktuell fordert folgende Attribute eine nationale Authentifizierung:

    +
      +
    • ECApplicationRole
    • +

     

    Beispiel eines Eintrages für Attributprovider:

    @@ -283,8 +304,75 @@ http://mis.testvidp.at/moa-id-auth/stork2/MISProvider mandateContent,attribut1,attribut2 + +

     

    +

    5 STORK <-> PVP Gateway

    +

    Das Modul MOA-ID-Auth kann auch als Gateway zwischen dem Portalverbund der österreichischen Behörden und der STORK Infrastruktur betrieben werden. Diese Konfiguration konfiguriert einen Gateway welcher zur Authentifizierung österreichischer Benutzerinnen oder Benutzer im Falle einer STORK Anmeldung mit Hilfe der österreichischen PVP Infrastruktur dient. Der Einsprung zum Gateway erfolgt über den PVPAuthenticationProvider in der VIDP Konfiguration.

    +

    Die nachstehende Grafik skizziert den Prozessfluss eines solchen Anmeldevorgangs.

    +

    Blockdiagramm STORK-PVP Gateway

    +
      +
    1. Eine österreichische Benutzerin oder ein österreichischer Benutzer möchte sich an einer europäischen Online Applikation (Applikation 1) anmelden.
    2. +
    3. Die Benutzerin oder der Benutzer wird an den entsprechenden VIDP unter Verwendung des STORK Protokolls zur Authentifizierung weitergeleitet. Für den Fall das spezielle Attribute durch die Applikation angefordert wurden (z.B. ECApplicationRole) kann die Authentifizierung nicht am VIDP vorgenommen werden. In diesem Fall erfolgt eine Weiterleitung an den nationalen STORK-PVP Gateway (siehe VIDP Konfiguration).
    4. +
    5. Die Benutzerin oder der Benutzer wird an den zentralen STORK-PVP Gateway weitergeleitet. Der STORK-PVP Gateway generiert einen PVP Authentifizierungsrequest und sendet diesen an das im Gateway konfigurierte Stamm- oder Anwendungsportal. Hierfür muss das Stamm- oder Anwendungsportal als MOA-ID IDP konfiguriert sein.
    6. +
    7. Die Benutzerin oder der Benutzer wird an das jeweilige Stamm- oder Anwendungsportal weitergeleitet wo die eigentliche Authentifizierung erfolgt. Nach erfolgreicher Authentifizierung werden PVP spezifische Authentifizierungsdaten generiert.
    8. +
    9. Diese PVP spezifischen Authentifizierungsdaten werden an den STORK-PVP Gateway übertragen (PVP Assertion). Der Gateway validiert die Assertion und generiert eine STORK protokollspezifsche Assertion inkl. Signatur aus den PVP Authentifizierungsdaten (Mapping aller Attribute und Benutzerrollen). Sollte eine direkte Generierung der STORK eID nicht möglich sein wird diese an Stammzahlenregister (SZR) abgefragt.
    10. +
    11. Optional: Abfrage der STORK eID am Stammzahlenregister.
    12. +
    13. Die STORK Assertion wird vom Gateway an den VIDP übertragen und am VIDP validiert. Anschließend wird STORK Assertion für die Applikation 1 generiert und durch den VIDP signiert.
    14. +
    15. Die STORK Assertion wird an die Applikation 1 übermittelt. Nach gültiger Validierung ist die Benutzerin oder der Benutzer an Applikation 1 authentifiziert.
    16. +
    +

     

    +

    Die Konfiguration eines STORK-PVP Gateways besteht aus folgenden Elementen.

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameBeispielwertOptionalBeschreibung
    Online-Applikation ist aktiviert  Aktiviert oder deaktiviert den Gatewy. Es können nur aktive Gatewaykonfigurationen verwendet werden.

    Eindeutiger Identifikator

    https://vidp.egiz.gv.at/moa-id-auth/ 

    Dieser Parameter dient als Schlüssel zum Auffinden der Gateway Konfigurationsparameter. Hierfür ist ein eindeutiger Identifikator für die VIDP Instanz erforderlich, welcher diesen Gateway nutzen möchte. Dieser eindeutige Identifikator muss mindestens dem URL-Präfix der nach außen sichtbaren Domäne des VIDP entsprechen

    Name der
    + Online-Applikation

    IT STORK-PVP Gateway Hier muss ein benutzerfreundlicher Name für den Gateway angegeben werden.
    Privatwirtschaftliche Applikation  

    Definiert ob der VIDP, welcher den Gateway verwendet dem öffentlichen Bereich oder dem privatwirtschaftlichen Bereich (Business Service) zugeordnet ist.

    +

    Hinweis: im STORK Kontext immer privatwirtschaftlich.

    - +

     

    + + + + + + + + + + + + + +
    NameBeispielwertOptionalBeschreibung
    EntityID des PVP Portals:  

    Dieser Parameter definiert die EntityID des Stamm- oder Anwendungsportals an welches die Benutzerin oder der Benutzer zur Authentifizierung weitergeleitet werden soll.

    +

    Hinweis: In der Interfederation Konfiguration muss ein MOA-ID IDP mit der entsprechenden EntityID konfiguriert sein.

    +

     

     

    A Referenzierte Spezifikation

    -- cgit v1.2.3