aboutsummaryrefslogtreecommitdiff
path: root/id/server/stork2-saml-engine/build/classes/main/java/eu/stork/peps/auth/engine/core/impl/QAAAttributeImpl.class
blob: 2e63811cb051a9ea2a08b9c3f76d692af6e8b67f (plain)
ofshex dumpascii
0000 ca fe ba be 00 00 00 31 00 34 07 00 02 01 00 3e 6d 61 69 6e 2f 6a 61 76 61 2f 65 75 2f 73 74 6f .......1.4.....>main/java/eu/sto
0020 72 6b 2f 70 65 70 73 2f 61 75 74 68 2f 65 6e 67 69 6e 65 2f 63 6f 72 65 2f 69 6d 70 6c 2f 51 41 rk/peps/auth/engine/core/impl/QA
0040 41 41 74 74 72 69 62 75 74 65 49 6d 70 6c 07 00 04 01 00 10 6a 61 76 61 2f 6c 61 6e 67 2f 4f 62 AAttributeImpl......java/lang/Ob
0060 6a 65 63 74 01 00 06 4c 4f 47 47 45 52 01 00 08 4c 4c 6f 67 67 65 72 3b 01 00 08 71 61 61 4c 65 ject...LOGGER...LLogger;...qaaLe
0080 76 65 6c 01 00 12 4c 6a 61 76 61 2f 6c 61 6e 67 2f 53 74 72 69 6e 67 3b 01 00 06 3c 69 6e 69 74 vel...Ljava/lang/String;...<init
00a0 3e 01 00 39 28 4c 6a 61 76 61 2f 6c 61 6e 67 2f 53 74 72 69 6e 67 3b 4c 6a 61 76 61 2f 6c 61 6e >..9(Ljava/lang/String;Ljava/lan
00c0 67 2f 53 74 72 69 6e 67 3b 4c 6a 61 76 61 2f 6c 61 6e 67 2f 53 74 72 69 6e 67 3b 29 56 01 00 04 g/String;Ljava/lang/String;)V...
00e0 43 6f 64 65 07 00 0d 01 00 0f 6a 61 76 61 2f 6c 61 6e 67 2f 45 72 72 6f 72 08 00 0f 01 03 22 55 Code......java/lang/Error....."U
0100 6e 72 65 73 6f 6c 76 65 64 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 20 70 72 6f 62 6c 65 6d 73 3a 20 nresolved.compilation.problems:.
0120 0a 09 54 68 65 20 64 65 63 6c 61 72 65 64 20 70 61 63 6b 61 67 65 20 22 65 75 2e 73 74 6f 72 6b ..The.declared.package."eu.stork
0140 2e 70 65 70 73 2e 61 75 74 68 2e 65 6e 67 69 6e 65 2e 63 6f 72 65 2e 69 6d 70 6c 22 20 64 6f 65 .peps.auth.engine.core.impl".doe
0160 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 70 61 63 6b 61 67 65 s.not.match.the.expected.package
0180 20 22 6d 61 69 6e 2e 6a 61 76 61 2e 65 75 2e 73 74 6f 72 6b 2e 70 65 70 73 2e 61 75 74 68 2e 65 ."main.java.eu.stork.peps.auth.e
01a0 6e 67 69 6e 65 2e 63 6f 72 65 2e 69 6d 70 6c 22 0a 09 54 68 65 20 69 6d 70 6f 72 74 20 6f 72 67 ngine.core.impl"..The.import.org
01c0 2e 6f 70 65 6e 73 61 6d 6c 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 0a 09 54 68 .opensaml.cannot.be.resolved..Th
01e0 65 20 69 6d 70 6f 72 74 20 6f 72 67 2e 6f 70 65 6e 73 61 6d 6c 20 63 61 6e 6e 6f 74 20 62 65 20 e.import.org.opensaml.cannot.be.
0200 72 65 73 6f 6c 76 65 64 0a 09 54 68 65 20 69 6d 70 6f 72 74 20 65 75 2e 73 74 6f 72 6b 20 63 61 resolved..The.import.eu.stork.ca
0220 6e 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 0a 09 54 68 65 20 69 6d 70 6f 72 74 20 6f 72 67 nnot.be.resolved..The.import.org
0240 2e 73 6c 66 34 6a 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 0a 09 54 68 65 20 69 .slf4j.cannot.be.resolved..The.i
0260 6d 70 6f 72 74 20 6f 72 67 2e 73 6c 66 34 6a 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 mport.org.slf4j.cannot.be.resolv
0280 65 64 0a 09 41 62 73 74 72 61 63 74 53 41 4d 4c 4f 62 6a 65 63 74 20 63 61 6e 6e 6f 74 20 62 65 ed..AbstractSAMLObject.cannot.be
02a0 20 72 65 73 6f 6c 76 65 64 20 74 6f 20 61 20 74 79 70 65 0a 09 51 41 41 41 74 74 72 69 62 75 74 .resolved.to.a.type..QAAAttribut
02c0 65 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 20 74 6f 20 61 20 74 79 70 65 0a 09 e.cannot.be.resolved.to.a.type..
02e0 4c 6f 67 67 65 72 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 20 74 6f 20 61 20 74 Logger.cannot.be.resolved.to.a.t
0300 79 70 65 0a 09 4c 6f 67 67 65 72 46 61 63 74 6f 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 ype..LoggerFactory.cannot.be.res
0320 6f 6c 76 65 64 0a 09 54 68 65 20 6d 65 74 68 6f 64 20 70 72 65 70 61 72 65 46 6f 72 41 73 73 69 olved..The.method.prepareForAssi
0340 67 6e 6d 65 6e 74 28 53 74 72 69 6e 67 2c 20 53 74 72 69 6e 67 29 20 69 73 20 75 6e 64 65 66 69 gnment(String,.String).is.undefi
0360 6e 65 64 20 66 6f 72 20 74 68 65 20 74 79 70 65 20 51 41 41 41 74 74 72 69 62 75 74 65 49 6d 70 ned.for.the.type.QAAAttributeImp
0380 6c 0a 09 58 4d 4c 4f 62 6a 65 63 74 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 20 l..XMLObject.cannot.be.resolved.
03a0 74 6f 20 61 20 74 79 70 65 0a 09 54 68 65 20 6d 65 74 68 6f 64 20 68 61 73 68 43 6f 64 65 28 29 to.a.type..The.method.hashCode()
03c0 20 6f 66 20 74 79 70 65 20 51 41 41 41 74 74 72 69 62 75 74 65 49 6d 70 6c 20 6d 75 73 74 20 6f .of.type.QAAAttributeImpl.must.o
03e0 76 65 72 72 69 64 65 20 61 20 73 75 70 65 72 63 6c 61 73 73 20 6d 65 74 68 6f 64 0a 09 4c 6f 67 verride.a.superclass.method..Log
0400 67 65 72 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 20 74 6f 20 61 20 74 79 70 65 ger.cannot.be.resolved.to.a.type
0420 0a 0a 00 0c 00 11 0c 00 09 00 12 01 00 15 28 4c 6a 61 76 61 2f 6c 61 6e 67 2f 53 74 72 69 6e 67 ..............(Ljava/lang/String
0440 3b 29 56 01 00 0f 4c 69 6e 65 4e 75 6d 62 65 72 54 61 62 6c 65 01 00 12 4c 6f 63 61 6c 56 61 72 ;)V...LineNumberTable...LocalVar
0460 69 61 62 6c 65 54 61 62 6c 65 01 00 04 74 68 69 73 01 00 40 4c 6d 61 69 6e 2f 6a 61 76 61 2f 65 iableTable...this..@Lmain/java/e
0480 75 2f 73 74 6f 72 6b 2f 70 65 70 73 2f 61 75 74 68 2f 65 6e 67 69 6e 65 2f 63 6f 72 65 2f 69 6d u/stork/peps/auth/engine/core/im
04a0 70 6c 2f 51 41 41 41 74 74 72 69 62 75 74 65 49 6d 70 6c 3b 01 00 0b 67 65 74 51 61 61 4c 65 76 pl/QAAAttributeImpl;...getQaaLev
04c0 65 6c 01 00 14 28 29 4c 6a 61 76 61 2f 6c 61 6e 67 2f 53 74 72 69 6e 67 3b 08 00 1a 01 00 21 55 el...()Ljava/lang/String;.....!U
04e0 6e 72 65 73 6f 6c 76 65 64 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 20 70 72 6f 62 6c 65 6d 3a 20 0a nresolved.compilation.problem:..
0500 01 00 0b 73 65 74 51 61 61 4c 65 76 65 6c 08 00 1d 01 00 7d 55 6e 72 65 73 6f 6c 76 65 64 20 63 ...setQaaLevel.....}Unresolved.c
0520 6f 6d 70 69 6c 61 74 69 6f 6e 20 70 72 6f 62 6c 65 6d 3a 20 0a 09 54 68 65 20 6d 65 74 68 6f 64 ompilation.problem:...The.method
0540 20 70 72 65 70 61 72 65 46 6f 72 41 73 73 69 67 6e 6d 65 6e 74 28 53 74 72 69 6e 67 2c 20 53 74 .prepareForAssignment(String,.St
0560 72 69 6e 67 29 20 69 73 20 75 6e 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 79 70 65 20 ring).is.undefined.for.the.type.
0580 51 41 41 41 74 74 72 69 62 75 74 65 49 6d 70 6c 0a 01 00 12 67 65 74 4f 72 64 65 72 65 64 43 68 QAAAttributeImpl....getOrderedCh
05a0 69 6c 64 72 65 6e 01 00 12 28 29 4c 6a 61 76 61 2f 75 74 69 6c 2f 4c 69 73 74 3b 01 00 09 53 69 ildren...()Ljava/util/List;...Si
05c0 67 6e 61 74 75 72 65 01 00 1f 28 29 4c 6a 61 76 61 2f 75 74 69 6c 2f 4c 69 73 74 3c 4c 58 4d 4c gnature...()Ljava/util/List<LXML
05e0 4f 62 6a 65 63 74 3b 3e 3b 08 00 23 01 00 49 55 6e 72 65 73 6f 6c 76 65 64 20 63 6f 6d 70 69 6c Object;>;..#..IUnresolved.compil
0600 61 74 69 6f 6e 20 70 72 6f 62 6c 65 6d 3a 20 0a 09 58 4d 4c 4f 62 6a 65 63 74 20 63 61 6e 6e 6f ation.problem:...XMLObject.canno
0620 74 20 62 65 20 72 65 73 6f 6c 76 65 64 20 74 6f 20 61 20 74 79 70 65 0a 01 00 08 68 61 73 68 43 t.be.resolved.to.a.type....hashC
0640 6f 64 65 01 00 03 28 29 49 08 00 27 01 00 99 55 6e 72 65 73 6f 6c 76 65 64 20 63 6f 6d 70 69 6c ode...()I..'...Unresolved.compil
0660 61 74 69 6f 6e 20 70 72 6f 62 6c 65 6d 73 3a 20 0a 09 54 68 65 20 6d 65 74 68 6f 64 20 68 61 73 ation.problems:...The.method.has
0680 68 43 6f 64 65 28 29 20 6f 66 20 74 79 70 65 20 51 41 41 41 74 74 72 69 62 75 74 65 49 6d 70 6c hCode().of.type.QAAAttributeImpl
06a0 20 6d 75 73 74 20 6f 76 65 72 72 69 64 65 20 61 20 73 75 70 65 72 63 6c 61 73 73 20 6d 65 74 68 .must.override.a.superclass.meth
06c0 6f 64 0a 09 4c 6f 67 67 65 72 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 20 74 6f od..Logger.cannot.be.resolved.to
06e0 20 61 20 74 79 70 65 0a 01 00 0a 53 6f 75 72 63 65 46 69 6c 65 01 00 15 51 41 41 41 74 74 72 69 .a.type....SourceFile...QAAAttri
0700 62 75 74 65 49 6d 70 6c 2e 6a 61 76 61 01 00 15 49 6e 63 6f 6e 73 69 73 74 65 6e 74 48 69 65 72 buteImpl.java...InconsistentHier
0720 61 72 63 68 79 07 00 2c 01 00 12 41 62 73 74 72 61 63 74 53 41 4d 4c 4f 62 6a 65 63 74 07 00 2e archy..,...AbstractSAMLObject...
0740 01 00 06 4c 6f 67 67 65 72 07 00 30 01 00 0c 51 41 41 41 74 74 72 69 62 75 74 65 07 00 32 01 00 ...Logger..0...QAAAttribute..2..
0760 09 58 4d 4c 4f 62 6a 65 63 74 01 00 0c 4d 69 73 73 69 6e 67 54 79 70 65 73 00 21 00 01 00 03 00 .XMLObject...MissingTypes.!.....
0780 00 00 02 00 1a 00 05 00 06 00 00 00 02 00 07 00 08 00 00 00 05 00 04 00 09 00 0a 00 01 00 0b 00 ................................
07a0 00 00 34 00 03 00 04 00 00 00 0a bb 00 0c 59 12 0e b7 00 10 bf 00 00 00 02 00 13 00 00 00 06 00 ..4...........Y.................
07c0 01 00 00 00 10 00 14 00 00 00 0c 00 01 00 00 00 0a 00 15 00 16 00 00 00 11 00 17 00 18 00 01 00 ................................
07e0 0b 00 00 00 34 00 03 00 01 00 00 00 0a bb 00 0c 59 12 19 b7 00 10 bf 00 00 00 02 00 13 00 00 00 ....4...........Y...............
0800 06 00 01 00 00 00 39 00 14 00 00 00 0c 00 01 00 00 00 0a 00 15 00 16 00 00 00 11 00 1b 00 12 00 ......9.........................
0820 01 00 0b 00 00 00 34 00 03 00 02 00 00 00 0a bb 00 0c 59 12 1c b7 00 10 bf 00 00 00 02 00 13 00 ......4...........Y.............
0840 00 00 06 00 01 00 00 00 43 00 14 00 00 00 0c 00 01 00 00 00 0a 00 15 00 16 00 00 00 11 00 1e 00 ........C.......................
0860 1f 00 02 00 20 00 00 00 02 00 21 00 0b 00 00 00 34 00 03 00 01 00 00 00 0a bb 00 0c 59 12 22 b7 ..........!.....4...........Y.".
0880 00 10 bf 00 00 00 02 00 13 00 00 00 06 00 01 00 00 00 4b 00 14 00 00 00 0c 00 01 00 00 00 0a 00 ..................K.............
08a0 15 00 16 00 00 00 01 00 24 00 25 00 01 00 0b 00 00 00 34 00 03 00 01 00 00 00 0a bb 00 0c 59 12 ........$.%.......4...........Y.
08c0 26 b7 00 10 bf 00 00 00 02 00 13 00 00 00 06 00 01 00 00 00 50 00 14 00 00 00 0c 00 01 00 00 00 &...................P...........
08e0 0a 00 15 00 16 00 00 00 03 00 28 00 00 00 02 00 29 00 2a 00 00 00 00 00 33 00 00 00 0a 00 04 00 ..........(.....).*.....3.......
0900 2b 00 2d 00 2f 00 31 +.-./.1