summaryrefslogtreecommitdiffstats
path: root/base/common/src/com/netscape/certsrv
diff options
context:
space:
mode:
authorEndi Sukma Dewata <edewata@redhat.com>2012-04-05 14:49:11 -0500
committerEndi Sukma Dewata <edewata@redhat.com>2012-04-09 10:03:25 -0500
commit7c7b9d023cd466c1771068badc020dab36beb553 (patch)
tree178877eb83e25336be7577953945fbdb0b9e1a15 /base/common/src/com/netscape/certsrv
parentda1e6e2f49f66fd46c8039ff1aa4386309fba8f4 (diff)
downloadpki-7c7b9d023cd466c1771068badc020dab36beb553.tar.gz
pki-7c7b9d023cd466c1771068badc020dab36beb553.tar.xz
pki-7c7b9d023cd466c1771068badc020dab36beb553.zip
Removed whitespaces from Java code.
Whitespaces in Java code have been removed with the following command: find . -not -path .git -name *.java -exec sed -i 's/[[:blank:]]\+$//' {} \; Ticket #134
Diffstat (limited to 'base/common/src/com/netscape/certsrv')
-rw-r--r--base/common/src/com/netscape/certsrv/acls/ACL.java26
-rw-r--r--base/common/src/com/netscape/certsrv/acls/ACLEntry.java32
-rw-r--r--base/common/src/com/netscape/certsrv/acls/ACLsResources.java4
-rw-r--r--base/common/src/com/netscape/certsrv/acls/EACLsException.java22
-rw-r--r--base/common/src/com/netscape/certsrv/acls/IACL.java12
-rw-r--r--base/common/src/com/netscape/certsrv/acls/IACLEntry.java4
-rw-r--r--base/common/src/com/netscape/certsrv/apps/CMS.java236
-rw-r--r--base/common/src/com/netscape/certsrv/apps/ICMSEngine.java220
-rw-r--r--base/common/src/com/netscape/certsrv/apps/ICommandQueue.java6
-rw-r--r--base/common/src/com/netscape/certsrv/authentication/AuthCredentials.java12
-rw-r--r--base/common/src/com/netscape/certsrv/authentication/AuthManagerProxy.java8
-rw-r--r--base/common/src/com/netscape/certsrv/authentication/AuthMgrPlugin.java12
-rw-r--r--base/common/src/com/netscape/certsrv/authentication/AuthResources.java4
-rw-r--r--base/common/src/com/netscape/certsrv/authentication/AuthToken.java18
-rw-r--r--base/common/src/com/netscape/certsrv/authentication/EAuthException.java12
-rw-r--r--base/common/src/com/netscape/certsrv/authentication/EAuthInternalError.java2
-rw-r--r--base/common/src/com/netscape/certsrv/authentication/EAuthMgrNotFound.java2
-rw-r--r--base/common/src/com/netscape/certsrv/authentication/EAuthMgrPluginNotFound.java2
-rw-r--r--base/common/src/com/netscape/certsrv/authentication/EAuthUserError.java2
-rw-r--r--base/common/src/com/netscape/certsrv/authentication/ECompSyntaxErr.java2
-rw-r--r--base/common/src/com/netscape/certsrv/authentication/EFormSubjectDN.java2
-rw-r--r--base/common/src/com/netscape/certsrv/authentication/EInvalidCredentials.java2
-rw-r--r--base/common/src/com/netscape/certsrv/authentication/EMissingCredential.java2
-rw-r--r--base/common/src/com/netscape/certsrv/authentication/IAuthCredentials.java6
-rw-r--r--base/common/src/com/netscape/certsrv/authentication/IAuthManager.java16
-rw-r--r--base/common/src/com/netscape/certsrv/authentication/IAuthSubsystem.java30
-rw-r--r--base/common/src/com/netscape/certsrv/authentication/IAuthToken.java42
-rw-r--r--base/common/src/com/netscape/certsrv/authentication/ISSLClientCertProvider.java6
-rw-r--r--base/common/src/com/netscape/certsrv/authority/IAuthority.java4
-rw-r--r--base/common/src/com/netscape/certsrv/authority/ICertAuthority.java10
-rw-r--r--base/common/src/com/netscape/certsrv/authorization/AuthzManagerProxy.java8
-rw-r--r--base/common/src/com/netscape/certsrv/authorization/AuthzMgrPlugin.java12
-rw-r--r--base/common/src/com/netscape/certsrv/authorization/AuthzResources.java4
-rw-r--r--base/common/src/com/netscape/certsrv/authorization/AuthzToken.java22
-rw-r--r--base/common/src/com/netscape/certsrv/authorization/EAuthzAccessDenied.java2
-rw-r--r--base/common/src/com/netscape/certsrv/authorization/EAuthzException.java12
-rw-r--r--base/common/src/com/netscape/certsrv/authorization/EAuthzInternalError.java2
-rw-r--r--base/common/src/com/netscape/certsrv/authorization/EAuthzMgrNotFound.java2
-rw-r--r--base/common/src/com/netscape/certsrv/authorization/EAuthzMgrPluginNotFound.java2
-rw-r--r--base/common/src/com/netscape/certsrv/authorization/EAuthzUnknownOperation.java2
-rw-r--r--base/common/src/com/netscape/certsrv/authorization/EAuthzUnknownProtectedRes.java2
-rw-r--r--base/common/src/com/netscape/certsrv/authorization/IAuthzManager.java32
-rw-r--r--base/common/src/com/netscape/certsrv/authorization/IAuthzSubsystem.java26
-rw-r--r--base/common/src/com/netscape/certsrv/base/ASubsystem.java10
-rw-r--r--base/common/src/com/netscape/certsrv/base/AttributeNameHelper.java8
-rw-r--r--base/common/src/com/netscape/certsrv/base/BaseResources.java2
-rw-r--r--base/common/src/com/netscape/certsrv/base/EBaseException.java22
-rw-r--r--base/common/src/com/netscape/certsrv/base/EPropertyNotDefined.java4
-rw-r--r--base/common/src/com/netscape/certsrv/base/EPropertyNotFound.java4
-rw-r--r--base/common/src/com/netscape/certsrv/base/ExtendedPluginInfo.java22
-rw-r--r--base/common/src/com/netscape/certsrv/base/IArgBlock.java56
-rw-r--r--base/common/src/com/netscape/certsrv/base/IAttrSet.java10
-rw-r--r--base/common/src/com/netscape/certsrv/base/IAuthInfo.java2
-rw-r--r--base/common/src/com/netscape/certsrv/base/ICRLPrettyPrint.java6
-rw-r--r--base/common/src/com/netscape/certsrv/base/ICertPrettyPrint.java4
-rw-r--r--base/common/src/com/netscape/certsrv/base/IConfigStore.java58
-rw-r--r--base/common/src/com/netscape/certsrv/base/IConfigStoreEventListener.java6
-rw-r--r--base/common/src/com/netscape/certsrv/base/IExtPrettyPrint.java4
-rw-r--r--base/common/src/com/netscape/certsrv/base/IExtendedPluginInfo.java20
-rw-r--r--base/common/src/com/netscape/certsrv/base/IPluginImpl.java18
-rw-r--r--base/common/src/com/netscape/certsrv/base/IPrettyPrintFormat.java10
-rw-r--r--base/common/src/com/netscape/certsrv/base/ISourceConfigStore.java14
-rw-r--r--base/common/src/com/netscape/certsrv/base/ISubsystem.java12
-rw-r--r--base/common/src/com/netscape/certsrv/base/ISubsystemSource.java4
-rw-r--r--base/common/src/com/netscape/certsrv/base/ITimeSource.java4
-rw-r--r--base/common/src/com/netscape/certsrv/base/KeyGenInfo.java32
-rw-r--r--base/common/src/com/netscape/certsrv/base/MessageFormatter.java8
-rw-r--r--base/common/src/com/netscape/certsrv/base/MetaAttributeDef.java22
-rw-r--r--base/common/src/com/netscape/certsrv/base/MetaInfo.java14
-rw-r--r--base/common/src/com/netscape/certsrv/base/Nonces.java2
-rw-r--r--base/common/src/com/netscape/certsrv/base/PasswordResources.java2
-rw-r--r--base/common/src/com/netscape/certsrv/base/Plugin.java8
-rw-r--r--base/common/src/com/netscape/certsrv/base/SessionContext.java8
-rw-r--r--base/common/src/com/netscape/certsrv/ca/CAResources.java2
-rw-r--r--base/common/src/com/netscape/certsrv/ca/ECAException.java12
-rw-r--r--base/common/src/com/netscape/certsrv/ca/EErrorPublishCRL.java4
-rw-r--r--base/common/src/com/netscape/certsrv/ca/ICAService.java12
-rw-r--r--base/common/src/com/netscape/certsrv/ca/ICMSCRLExtension.java10
-rw-r--r--base/common/src/com/netscape/certsrv/ca/ICMSCRLExtensions.java8
-rw-r--r--base/common/src/com/netscape/certsrv/ca/ICRLIssuingPoint.java118
-rw-r--r--base/common/src/com/netscape/certsrv/ca/ICertificateAuthority.java100
-rw-r--r--base/common/src/com/netscape/certsrv/cert/ICrossCertPairSubsystem.java8
-rw-r--r--base/common/src/com/netscape/certsrv/client/IDataProcessor.java4
-rw-r--r--base/common/src/com/netscape/certsrv/client/connection/IAuthenticator.java2
-rw-r--r--base/common/src/com/netscape/certsrv/client/connection/IConnection.java2
-rw-r--r--base/common/src/com/netscape/certsrv/client/connection/IConnectionFactory.java4
-rw-r--r--base/common/src/com/netscape/certsrv/common/ConfigConstants.java2
-rw-r--r--base/common/src/com/netscape/certsrv/common/Constants.java6
-rw-r--r--base/common/src/com/netscape/certsrv/common/DestDef.java2
-rw-r--r--base/common/src/com/netscape/certsrv/common/NameValuePairs.java6
-rw-r--r--base/common/src/com/netscape/certsrv/common/OpDef.java2
-rw-r--r--base/common/src/com/netscape/certsrv/common/PrefixDef.java2
-rw-r--r--base/common/src/com/netscape/certsrv/common/ScopeDef.java2
-rw-r--r--base/common/src/com/netscape/certsrv/common/TaskId.java4
-rw-r--r--base/common/src/com/netscape/certsrv/connector/IConnector.java12
-rw-r--r--base/common/src/com/netscape/certsrv/connector/IHttpConnFactory.java6
-rw-r--r--base/common/src/com/netscape/certsrv/connector/IHttpConnection.java4
-rw-r--r--base/common/src/com/netscape/certsrv/connector/IHttpPKIMessage.java10
-rw-r--r--base/common/src/com/netscape/certsrv/connector/IPKIMessage.java14
-rw-r--r--base/common/src/com/netscape/certsrv/connector/IRemoteAuthority.java10
-rw-r--r--base/common/src/com/netscape/certsrv/connector/IRequestEncoder.java6
-rw-r--r--base/common/src/com/netscape/certsrv/connector/IResender.java4
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/DBResources.java2
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/EDBException.java10
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/EDBNotAvailException.java4
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/EDBRecordNotFoundException.java4
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/IDBAttrMapper.java10
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/IDBDynAttrMapper.java4
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/IDBObj.java4
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/IDBRegistry.java30
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/IDBSSession.java36
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/IDBSearchResults.java6
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/IDBSubsystem.java44
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/IDBVirtualList.java26
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/IElementProcessor.java4
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/IFilterConverter.java6
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/Modification.java10
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/ModificationSet.java6
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/certdb/ICertRecord.java24
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/certdb/ICertRecordList.java16
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/certdb/ICertificateRepository.java90
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/certdb/IRevocationInfo.java6
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/crldb/ICRLIssuingPointRecord.java32
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/crldb/ICRLRepository.java26
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/keydb/IKeyRecord.java22
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/keydb/IKeyRecordList.java6
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/keydb/IKeyRepository.java26
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/keydb/KeyState.java10
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/replicadb/IReplicaIDRepository.java2
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/repository/IRepository.java14
-rw-r--r--base/common/src/com/netscape/certsrv/dbs/repository/IRepositoryRecord.java4
-rw-r--r--base/common/src/com/netscape/certsrv/evaluators/IAccessEvaluator.java12
-rw-r--r--base/common/src/com/netscape/certsrv/extensions/EExtensionsException.java2
-rw-r--r--base/common/src/com/netscape/certsrv/extensions/ExtensionsResources.java2
-rw-r--r--base/common/src/com/netscape/certsrv/extensions/ICMSExtension.java8
-rw-r--r--base/common/src/com/netscape/certsrv/jobs/EJobsException.java2
-rw-r--r--base/common/src/com/netscape/certsrv/jobs/IJob.java18
-rw-r--r--base/common/src/com/netscape/certsrv/jobs/IJobCron.java2
-rw-r--r--base/common/src/com/netscape/certsrv/jobs/IJobsScheduler.java14
-rw-r--r--base/common/src/com/netscape/certsrv/jobs/JobPlugin.java8
-rw-r--r--base/common/src/com/netscape/certsrv/jobs/JobsResources.java2
-rw-r--r--base/common/src/com/netscape/certsrv/kra/EKRAException.java12
-rw-r--r--base/common/src/com/netscape/certsrv/kra/IJoinShares.java2
-rw-r--r--base/common/src/com/netscape/certsrv/kra/IKeyRecoveryAuthority.java58
-rw-r--r--base/common/src/com/netscape/certsrv/kra/IKeyService.java30
-rw-r--r--base/common/src/com/netscape/certsrv/kra/IProofOfArchival.java14
-rw-r--r--base/common/src/com/netscape/certsrv/kra/IShare.java2
-rw-r--r--base/common/src/com/netscape/certsrv/kra/KRAResources.java2
-rw-r--r--base/common/src/com/netscape/certsrv/kra/ProofOfArchival.java28
-rw-r--r--base/common/src/com/netscape/certsrv/ldap/ELdapException.java12
-rw-r--r--base/common/src/com/netscape/certsrv/ldap/ELdapServerDownException.java4
-rw-r--r--base/common/src/com/netscape/certsrv/ldap/ILdapAuthInfo.java18
-rw-r--r--base/common/src/com/netscape/certsrv/ldap/ILdapBoundConnFactory.java2
-rw-r--r--base/common/src/com/netscape/certsrv/ldap/ILdapConnFactory.java18
-rw-r--r--base/common/src/com/netscape/certsrv/ldap/ILdapConnInfo.java8
-rw-r--r--base/common/src/com/netscape/certsrv/ldap/ILdapConnModule.java6
-rw-r--r--base/common/src/com/netscape/certsrv/ldap/LdapResources.java2
-rw-r--r--base/common/src/com/netscape/certsrv/listeners/EListenersException.java12
-rw-r--r--base/common/src/com/netscape/certsrv/listeners/IRequestListenerPlugin.java12
-rw-r--r--base/common/src/com/netscape/certsrv/listeners/ListenersResources.java4
-rw-r--r--base/common/src/com/netscape/certsrv/logging/AuditEvent.java52
-rw-r--r--base/common/src/com/netscape/certsrv/logging/AuditFormat.java2
-rw-r--r--base/common/src/com/netscape/certsrv/logging/ConsoleError.java4
-rw-r--r--base/common/src/com/netscape/certsrv/logging/ConsoleLog.java10
-rw-r--r--base/common/src/com/netscape/certsrv/logging/ELogException.java22
-rw-r--r--base/common/src/com/netscape/certsrv/logging/ELogNotFound.java4
-rw-r--r--base/common/src/com/netscape/certsrv/logging/ELogPluginNotFound.java4
-rw-r--r--base/common/src/com/netscape/certsrv/logging/IBundleLogEvent.java4
-rw-r--r--base/common/src/com/netscape/certsrv/logging/ILogEvent.java20
-rw-r--r--base/common/src/com/netscape/certsrv/logging/ILogEventFactory.java6
-rw-r--r--base/common/src/com/netscape/certsrv/logging/ILogEventListener.java20
-rw-r--r--base/common/src/com/netscape/certsrv/logging/ILogQueue.java10
-rw-r--r--base/common/src/com/netscape/certsrv/logging/ILogSubsystem.java14
-rw-r--r--base/common/src/com/netscape/certsrv/logging/ILogger.java36
-rw-r--r--base/common/src/com/netscape/certsrv/logging/LogPlugin.java2
-rw-r--r--base/common/src/com/netscape/certsrv/logging/LogResources.java6
-rw-r--r--base/common/src/com/netscape/certsrv/logging/SignedAuditEvent.java54
-rw-r--r--base/common/src/com/netscape/certsrv/logging/SystemEvent.java52
-rw-r--r--base/common/src/com/netscape/certsrv/notification/ENotificationException.java2
-rw-r--r--base/common/src/com/netscape/certsrv/notification/IEmailFormProcessor.java2
-rw-r--r--base/common/src/com/netscape/certsrv/notification/IEmailResolver.java4
-rw-r--r--base/common/src/com/netscape/certsrv/notification/IEmailResolverKeys.java2
-rw-r--r--base/common/src/com/netscape/certsrv/notification/IEmailTemplate.java2
-rw-r--r--base/common/src/com/netscape/certsrv/notification/IMailNotification.java14
-rw-r--r--base/common/src/com/netscape/certsrv/notification/NotificationResources.java2
-rw-r--r--base/common/src/com/netscape/certsrv/ocsp/IDefStore.java28
-rw-r--r--base/common/src/com/netscape/certsrv/ocsp/IOCSPAuthority.java30
-rw-r--r--base/common/src/com/netscape/certsrv/ocsp/IOCSPService.java12
-rw-r--r--base/common/src/com/netscape/certsrv/ocsp/IOCSPStore.java8
-rw-r--r--base/common/src/com/netscape/certsrv/password/EPasswordCheckException.java12
-rw-r--r--base/common/src/com/netscape/certsrv/password/IConfigPasswordCheck.java6
-rw-r--r--base/common/src/com/netscape/certsrv/password/IPasswordCheck.java6
-rw-r--r--base/common/src/com/netscape/certsrv/pattern/AttrSetCollection.java6
-rw-r--r--base/common/src/com/netscape/certsrv/pattern/Pattern.java12
-rw-r--r--base/common/src/com/netscape/certsrv/policy/EPolicyException.java26
-rw-r--r--base/common/src/com/netscape/certsrv/policy/IEnrollmentPolicy.java4
-rw-r--r--base/common/src/com/netscape/certsrv/policy/IExpression.java6
-rw-r--r--base/common/src/com/netscape/certsrv/policy/IGeneralNameAsConstraintsConfig.java8
-rw-r--r--base/common/src/com/netscape/certsrv/policy/IGeneralNameConfig.java10
-rw-r--r--base/common/src/com/netscape/certsrv/policy/IGeneralNameUtil.java4
-rw-r--r--base/common/src/com/netscape/certsrv/policy/IGeneralNamesAsConstraintsConfig.java8
-rw-r--r--base/common/src/com/netscape/certsrv/policy/IGeneralNamesConfig.java8
-rw-r--r--base/common/src/com/netscape/certsrv/policy/IKeyArchivalPolicy.java4
-rw-r--r--base/common/src/com/netscape/certsrv/policy/IKeyRecoveryPolicy.java4
-rw-r--r--base/common/src/com/netscape/certsrv/policy/IPolicyPredicateParser.java6
-rw-r--r--base/common/src/com/netscape/certsrv/policy/IPolicyProcessor.java40
-rw-r--r--base/common/src/com/netscape/certsrv/policy/IPolicyRule.java24
-rw-r--r--base/common/src/com/netscape/certsrv/policy/IPolicySet.java20
-rw-r--r--base/common/src/com/netscape/certsrv/policy/IRenewalPolicy.java4
-rw-r--r--base/common/src/com/netscape/certsrv/policy/IRevocationPolicy.java4
-rw-r--r--base/common/src/com/netscape/certsrv/policy/ISubjAltNameConfig.java8
-rw-r--r--base/common/src/com/netscape/certsrv/policy/PolicyResources.java4
-rw-r--r--base/common/src/com/netscape/certsrv/profile/EDeferException.java4
-rw-r--r--base/common/src/com/netscape/certsrv/profile/EProfileException.java4
-rw-r--r--base/common/src/com/netscape/certsrv/profile/ERejectException.java4
-rw-r--r--base/common/src/com/netscape/certsrv/profile/IEnrollProfile.java4
-rw-r--r--base/common/src/com/netscape/certsrv/profile/IPolicyConstraint.java14
-rw-r--r--base/common/src/com/netscape/certsrv/profile/IPolicyDefault.java26
-rw-r--r--base/common/src/com/netscape/certsrv/profile/IProfile.java88
-rw-r--r--base/common/src/com/netscape/certsrv/profile/IProfileAuthenticator.java20
-rw-r--r--base/common/src/com/netscape/certsrv/profile/IProfileContext.java6
-rw-r--r--base/common/src/com/netscape/certsrv/profile/IProfileEx.java2
-rw-r--r--base/common/src/com/netscape/certsrv/profile/IProfileInput.java20
-rw-r--r--base/common/src/com/netscape/certsrv/profile/IProfileOutput.java20
-rw-r--r--base/common/src/com/netscape/certsrv/profile/IProfilePolicy.java8
-rw-r--r--base/common/src/com/netscape/certsrv/profile/IProfileSubsystem.java24
-rw-r--r--base/common/src/com/netscape/certsrv/profile/IProfileUpdater.java12
-rw-r--r--base/common/src/com/netscape/certsrv/property/Descriptor.java12
-rw-r--r--base/common/src/com/netscape/certsrv/property/EPropertyException.java4
-rw-r--r--base/common/src/com/netscape/certsrv/property/IConfigTemplate.java10
-rw-r--r--base/common/src/com/netscape/certsrv/property/IDescriptor.java10
-rw-r--r--base/common/src/com/netscape/certsrv/publish/ECompSyntaxErr.java4
-rw-r--r--base/common/src/com/netscape/certsrv/publish/EMapperNotFound.java4
-rw-r--r--base/common/src/com/netscape/certsrv/publish/EMapperPluginNotFound.java4
-rw-r--r--base/common/src/com/netscape/certsrv/publish/EPublisherNotFound.java4
-rw-r--r--base/common/src/com/netscape/certsrv/publish/EPublisherPluginNotFound.java4
-rw-r--r--base/common/src/com/netscape/certsrv/publish/ERuleNotFound.java4
-rw-r--r--base/common/src/com/netscape/certsrv/publish/ERulePluginNotFound.java4
-rw-r--r--base/common/src/com/netscape/certsrv/publish/ICRLPublisher.java28
-rw-r--r--base/common/src/com/netscape/certsrv/publish/ILdapCertMapper.java4
-rw-r--r--base/common/src/com/netscape/certsrv/publish/ILdapCrlMapper.java6
-rw-r--r--base/common/src/com/netscape/certsrv/publish/ILdapExpression.java8
-rw-r--r--base/common/src/com/netscape/certsrv/publish/ILdapMapper.java6
-rw-r--r--base/common/src/com/netscape/certsrv/publish/ILdapPlugin.java4
-rw-r--r--base/common/src/com/netscape/certsrv/publish/ILdapPluginImpl.java6
-rw-r--r--base/common/src/com/netscape/certsrv/publish/ILdapPublishModule.java6
-rw-r--r--base/common/src/com/netscape/certsrv/publish/ILdapPublisher.java6
-rw-r--r--base/common/src/com/netscape/certsrv/publish/ILdapRule.java4
-rw-r--r--base/common/src/com/netscape/certsrv/publish/IPublishRuleSet.java18
-rw-r--r--base/common/src/com/netscape/certsrv/publish/IPublisherProcessor.java106
-rw-r--r--base/common/src/com/netscape/certsrv/publish/IXcertPublisherProcessor.java4
-rw-r--r--base/common/src/com/netscape/certsrv/publish/LdapCertMapResult.java6
-rw-r--r--base/common/src/com/netscape/certsrv/publish/MapperPlugin.java4
-rw-r--r--base/common/src/com/netscape/certsrv/publish/MapperProxy.java16
-rw-r--r--base/common/src/com/netscape/certsrv/publish/PublisherPlugin.java6
-rw-r--r--base/common/src/com/netscape/certsrv/publish/PublisherProxy.java12
-rw-r--r--base/common/src/com/netscape/certsrv/publish/RulePlugin.java6
-rw-r--r--base/common/src/com/netscape/certsrv/ra/IRAService.java10
-rw-r--r--base/common/src/com/netscape/certsrv/ra/IRegistrationAuthority.java32
-rw-r--r--base/common/src/com/netscape/certsrv/registry/ERegistryException.java4
-rw-r--r--base/common/src/com/netscape/certsrv/registry/IPluginInfo.java10
-rw-r--r--base/common/src/com/netscape/certsrv/registry/IPluginRegistry.java14
-rw-r--r--base/common/src/com/netscape/certsrv/request/ARequestNotifier.java46
-rw-r--r--base/common/src/com/netscape/certsrv/request/AgentApproval.java8
-rw-r--r--base/common/src/com/netscape/certsrv/request/AgentApprovals.java14
-rw-r--r--base/common/src/com/netscape/certsrv/request/IEnrollmentRequest.java2
-rw-r--r--base/common/src/com/netscape/certsrv/request/INotify.java4
-rw-r--r--base/common/src/com/netscape/certsrv/request/IPolicy.java4
-rw-r--r--base/common/src/com/netscape/certsrv/request/IRequest.java136
-rw-r--r--base/common/src/com/netscape/certsrv/request/IRequestList.java8
-rw-r--r--base/common/src/com/netscape/certsrv/request/IRequestListener.java8
-rw-r--r--base/common/src/com/netscape/certsrv/request/IRequestNotifier.java28
-rw-r--r--base/common/src/com/netscape/certsrv/request/IRequestQueue.java58
-rw-r--r--base/common/src/com/netscape/certsrv/request/IRequestRecord.java14
-rw-r--r--base/common/src/com/netscape/certsrv/request/IRequestScheduler.java6
-rw-r--r--base/common/src/com/netscape/certsrv/request/IRequestSubsystem.java8
-rw-r--r--base/common/src/com/netscape/certsrv/request/IRequestVirtualList.java8
-rw-r--r--base/common/src/com/netscape/certsrv/request/IService.java4
-rw-r--r--base/common/src/com/netscape/certsrv/request/PolicyMessage.java4
-rw-r--r--base/common/src/com/netscape/certsrv/request/PolicyResult.java2
-rw-r--r--base/common/src/com/netscape/certsrv/request/RequestId.java6
-rw-r--r--base/common/src/com/netscape/certsrv/request/RequestStatus.java24
-rw-r--r--base/common/src/com/netscape/certsrv/request/ldap/IRequestMod.java8
-rw-r--r--base/common/src/com/netscape/certsrv/security/Credential.java8
-rw-r--r--base/common/src/com/netscape/certsrv/security/ICryptoSubsystem.java80
-rw-r--r--base/common/src/com/netscape/certsrv/security/IEncryptionUnit.java18
-rw-r--r--base/common/src/com/netscape/certsrv/security/ISigningUnit.java30
-rw-r--r--base/common/src/com/netscape/certsrv/security/IStorageKeyUnit.java16
-rw-r--r--base/common/src/com/netscape/certsrv/security/IToken.java4
-rw-r--r--base/common/src/com/netscape/certsrv/security/ITransportKeyUnit.java4
-rw-r--r--base/common/src/com/netscape/certsrv/security/KeyCertData.java172
-rw-r--r--base/common/src/com/netscape/certsrv/selftests/EDuplicateSelfTestException.java18
-rw-r--r--base/common/src/com/netscape/certsrv/selftests/EInvalidSelfTestException.java18
-rw-r--r--base/common/src/com/netscape/certsrv/selftests/EMissingSelfTestException.java20
-rw-r--r--base/common/src/com/netscape/certsrv/selftests/ESelfTestException.java8
-rw-r--r--base/common/src/com/netscape/certsrv/selftests/ISelfTest.java14
-rw-r--r--base/common/src/com/netscape/certsrv/selftests/ISelfTestSubsystem.java40
-rw-r--r--base/common/src/com/netscape/certsrv/selftests/SelfTestResources.java2
-rw-r--r--base/common/src/com/netscape/certsrv/template/ArgList.java8
-rw-r--r--base/common/src/com/netscape/certsrv/template/ArgSet.java10
-rw-r--r--base/common/src/com/netscape/certsrv/template/ArgString.java6
-rw-r--r--base/common/src/com/netscape/certsrv/template/IArgValue.java2
-rw-r--r--base/common/src/com/netscape/certsrv/tks/ITKSAuthority.java6
-rw-r--r--base/common/src/com/netscape/certsrv/usrgrp/Certificates.java6
-rw-r--r--base/common/src/com/netscape/certsrv/usrgrp/EUsrGrpException.java10
-rw-r--r--base/common/src/com/netscape/certsrv/usrgrp/ICertUserLocator.java6
-rw-r--r--base/common/src/com/netscape/certsrv/usrgrp/IGroup.java14
-rw-r--r--base/common/src/com/netscape/certsrv/usrgrp/IGroupConstants.java2
-rw-r--r--base/common/src/com/netscape/certsrv/usrgrp/IIdEvaluator.java4
-rw-r--r--base/common/src/com/netscape/certsrv/usrgrp/IUGSubsystem.java48
-rw-r--r--base/common/src/com/netscape/certsrv/usrgrp/IUser.java42
-rw-r--r--base/common/src/com/netscape/certsrv/usrgrp/IUserConstants.java2
-rw-r--r--base/common/src/com/netscape/certsrv/usrgrp/IUsrGrp.java22
-rw-r--r--base/common/src/com/netscape/certsrv/usrgrp/UsrGrpResources.java4
-rw-r--r--base/common/src/com/netscape/certsrv/util/HttpInput.java2
-rw-r--r--base/common/src/com/netscape/certsrv/util/IStatsSubsystem.java2
-rw-r--r--base/common/src/com/netscape/certsrv/util/StatsEvent.java2
317 files changed, 2409 insertions, 2409 deletions
diff --git a/base/common/src/com/netscape/certsrv/acls/ACL.java b/base/common/src/com/netscape/certsrv/acls/ACL.java
index 508793ddf..ea962975c 100644
--- a/base/common/src/com/netscape/certsrv/acls/ACL.java
+++ b/base/common/src/com/netscape/certsrv/acls/ACL.java
@@ -29,7 +29,7 @@ import java.util.Vector;
* An <code>ACL</code> may contain one or more <code>ACLEntry</code>. However, in case of multiple <code>ACLEntry</code>
* , a subject must pass ALL of the <code>ACLEntry</code> evaluation for permission to be granted
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class ACL implements IACL, java.io.Serializable {
@@ -55,7 +55,7 @@ public class ACL implements IACL, java.io.Serializable {
* Class constructor.
* Constructs an access control list associated
* with a resource name
- *
+ *
* @param name resource name
* @param rights applicable rights defined for this resource
* @param resourceACLs the entire ACL specification. For example:
@@ -79,7 +79,7 @@ public class ACL implements IACL, java.io.Serializable {
/**
* Sets the name of the resource governed by this
* access control.
- *
+ *
* @param name name of the resource
*/
public void setName(String name) {
@@ -89,7 +89,7 @@ public class ACL implements IACL, java.io.Serializable {
/**
* Retrieves the name of the resource governed by
* this access control.
- *
+ *
* @return name of the resource
*/
public String getName() {
@@ -98,7 +98,7 @@ public class ACL implements IACL, java.io.Serializable {
/**
* Retrieves the exact string of the resourceACLs
- *
+ *
* @return resource's acl
*/
public String getResourceACLs() {
@@ -108,7 +108,7 @@ public class ACL implements IACL, java.io.Serializable {
/**
* Sets the description of the resource governed by this
* access control.
- *
+ *
* @param description Description of the protected resource
*/
public void setDescription(String description) {
@@ -118,7 +118,7 @@ public class ACL implements IACL, java.io.Serializable {
/**
* Retrieves the description of the resource governed by
* this access control.
- *
+ *
* @return Description of the protected resource
*/
public String getDescription() {
@@ -127,7 +127,7 @@ public class ACL implements IACL, java.io.Serializable {
/**
* Adds an ACL entry to this list.
- *
+ *
* @param entry the <code>ACLEntry</code> to be added to this resource
*/
public void addEntry(ACLEntry entry) {
@@ -136,7 +136,7 @@ public class ACL implements IACL, java.io.Serializable {
/**
* Returns ACL entries.
- *
+ *
* @return enumeration for the <code>ACLEntry</code> vector
*/
public Enumeration<ACLEntry> entries() {
@@ -145,7 +145,7 @@ public class ACL implements IACL, java.io.Serializable {
/**
* Returns the string reprsentation.
- *
+ *
* @return the string representation of the ACL entries in the
* following format:
* <resource name>[<ACLEntry1>,<ACLEntry 2>,...<ACLEntry N>]
@@ -166,7 +166,7 @@ public class ACL implements IACL, java.io.Serializable {
/**
* Adds an rights entry to this list.
- *
+ *
* @param right The right to be added for this ACL
*/
public void addRight(String right) {
@@ -175,7 +175,7 @@ public class ACL implements IACL, java.io.Serializable {
/**
* Tells if the permission is one of the defined "rights"
- *
+ *
* @param permission permission to be checked
* @return true if it's one of the "rights"; false otherwise
*/
@@ -185,7 +185,7 @@ public class ACL implements IACL, java.io.Serializable {
/**
* Returns rights entries.
- *
+ *
* @return enumeration of rights defined for this ACL
*/
public Enumeration<String> rights() {
diff --git a/base/common/src/com/netscape/certsrv/acls/ACLEntry.java b/base/common/src/com/netscape/certsrv/acls/ACLEntry.java
index 2c1b7c3ea..3d18c263c 100644
--- a/base/common/src/com/netscape/certsrv/acls/ACLEntry.java
+++ b/base/common/src/com/netscape/certsrv/acls/ACLEntry.java
@@ -24,7 +24,7 @@ import java.util.StringTokenizer;
/**
* A class represents an ACI entry of an access control list.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class ACLEntry implements IACLEntry, java.io.Serializable {
@@ -46,7 +46,7 @@ public class ACLEntry implements IACLEntry, java.io.Serializable {
/**
* Checks if this ACL entry is set to negative.
- *
+ *
* @return true if this ACL entry expression is for "deny";
* false if this ACL entry expression is for "allow"
*/
@@ -63,9 +63,9 @@ public class ACLEntry implements IACLEntry, java.io.Serializable {
/**
* Sets the ACL entry string
- *
+ *
* @param s string in the following format:
- *
+ *
* <PRE>
* allow|deny (right[,right...]) attribute_expression
* </PRE>
@@ -76,9 +76,9 @@ public class ACLEntry implements IACLEntry, java.io.Serializable {
/**
* Gets the ACL Entry String
- *
+ *
* @return ACL Entry string in the following format:
- *
+ *
* <PRE>
* allow|deny (right[,right...]) attribute_expression
* </PRE>
@@ -90,7 +90,7 @@ public class ACLEntry implements IACLEntry, java.io.Serializable {
/**
* Adds permission to this entry. Permission must be one of the
* "rights" defined for each protected resource in its ACL
- *
+ *
* @param acl the acl instance that this aclEntry is associated with
* @param permission one of the "rights" defined for each
* protected resource in its ACL
@@ -106,7 +106,7 @@ public class ACLEntry implements IACLEntry, java.io.Serializable {
/**
* Returns a list of permissions associated with
* this entry.
- *
+ *
* @return a list of permissions for this ACL entry
*/
public Enumeration<String> permissions() {
@@ -115,7 +115,7 @@ public class ACLEntry implements IACLEntry, java.io.Serializable {
/**
* Sets the expression associated with this entry.
- *
+ *
* @param expressions the evaluator expressions. For example,
* group="Administrators"
*/
@@ -125,7 +125,7 @@ public class ACLEntry implements IACLEntry, java.io.Serializable {
/**
* Retrieves the expression associated with this entry.
- *
+ *
* @return the evaluator expressions. For example,
* group="Administrators"
*/
@@ -136,7 +136,7 @@ public class ACLEntry implements IACLEntry, java.io.Serializable {
/**
* Checks to see if this <code>ACLEntry</code> contains a
* particular permission
- *
+ *
* @param permission one of the "rights" defined for each
* protected resource in its ACL
* @return true if permission contained in the permission list
@@ -148,7 +148,7 @@ public class ACLEntry implements IACLEntry, java.io.Serializable {
/**
* Checks if this entry has the given permission.
- *
+ *
* @param permission one of the "rights" defined for each
* protected resource in its ACL
* @return true if the permission is allowed; false if the
@@ -169,13 +169,13 @@ public class ACLEntry implements IACLEntry, java.io.Serializable {
/**
* Parse string in the following format:
- *
+ *
* <PRE>
* allow|deny (right[,right...]) attribute_expression
* </PRE>
- *
+ *
* into an instance of the <code>ACLEntry</code> class
- *
+ *
* @param acl the acl instance associated with this aclentry
* @param aclEntryString aclEntryString in the specified format
* @return an instance of the <code>ACLEntry</code> class
@@ -219,7 +219,7 @@ public class ACLEntry implements IACLEntry, java.io.Serializable {
/**
* Returns the string representation of this ACLEntry
- *
+ *
* @return string representation of this ACLEntry
*/
public String toString() {
diff --git a/base/common/src/com/netscape/certsrv/acls/ACLsResources.java b/base/common/src/com/netscape/certsrv/acls/ACLsResources.java
index bf3ea4a28..d886eb383 100644
--- a/base/common/src/com/netscape/certsrv/acls/ACLsResources.java
+++ b/base/common/src/com/netscape/certsrv/acls/ACLsResources.java
@@ -23,7 +23,7 @@ import java.util.ListResourceBundle;
* A class represents a resource bundle for the entire ACL component.
* system.
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
@@ -31,7 +31,7 @@ public class ACLsResources extends ListResourceBundle {
/**
* Returns the content of this resource.
- *
+ *
* @return the content of this resource.
*/
public Object[][] getContents() {
diff --git a/base/common/src/com/netscape/certsrv/acls/EACLsException.java b/base/common/src/com/netscape/certsrv/acls/EACLsException.java
index 8d204091e..b72796ec5 100644
--- a/base/common/src/com/netscape/certsrv/acls/EACLsException.java
+++ b/base/common/src/com/netscape/certsrv/acls/EACLsException.java
@@ -29,7 +29,7 @@ import com.netscape.certsrv.base.MessageFormatter;
* allows AccessManager to be easily integrated into any
* existing code.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class EACLsException extends EBaseException {
@@ -46,7 +46,7 @@ public class EACLsException extends EBaseException {
/**
* Constructs an acls exception.
* <P>
- *
+ *
* @param msgFormat exception details
*/
public EACLsException(String msgFormat) {
@@ -56,12 +56,12 @@ public class EACLsException extends EBaseException {
/**
* Constructs a base exception with a parameter. For example,
- *
+ *
* <PRE>
* new EACLsException(&quot;failed to load {0}&quot;, fileName);
* </PRE>
* <P>
- *
+ *
* @param msgFormat exception details in message string format
* @param param message string parameter
*/
@@ -75,7 +75,7 @@ public class EACLsException extends EBaseException {
* Constructs a base exception. It can be used to carry
* a system exception that may contain information about
* the context. For example,
- *
+ *
* <PRE>
* try {
* ...
@@ -84,7 +84,7 @@ public class EACLsException extends EBaseException {
* }
* </PRE>
* <P>
- *
+ *
* @param msgFormat exception details in message string format
* @param param system exception
*/
@@ -98,7 +98,7 @@ public class EACLsException extends EBaseException {
* Constructs a base exception with a list of parameters
* that will be substituted into the message format.
* <P>
- *
+ *
* @param msgFormat exception details in message string format
* @param params list of message format parameters
*/
@@ -110,7 +110,7 @@ public class EACLsException extends EBaseException {
/**
* Returns a list of parameters.
* <P>
- *
+ *
* @return list of message format parameters
*/
public Object[] getParameters() {
@@ -119,7 +119,7 @@ public class EACLsException extends EBaseException {
/**
* String representation for the corresponding exception.
- *
+ *
* @return String representation for the corresponding exception.
*/
public String toString() {
@@ -128,7 +128,7 @@ public class EACLsException extends EBaseException {
/**
* Returns string representation for the corresponding exception.
- *
+ *
* @param locale client specified locale for string representation.
* @return String representation for the corresponding exception.
*/
@@ -139,7 +139,7 @@ public class EACLsException extends EBaseException {
/**
* Return the class name of the resource bundle.
- *
+ *
* @return class name of the resource bundle.
*/
protected String getBundleName() {
diff --git a/base/common/src/com/netscape/certsrv/acls/IACL.java b/base/common/src/com/netscape/certsrv/acls/IACL.java
index aad733722..4126c884c 100644
--- a/base/common/src/com/netscape/certsrv/acls/IACL.java
+++ b/base/common/src/com/netscape/certsrv/acls/IACL.java
@@ -25,42 +25,42 @@ import java.util.Enumeration;
* enforcer can verify the ACLs with the current
* context to see if the corresponding resource is accessible.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IACL {
/**
* Returns the name of the current ACL.
- *
+ *
* @return the name of the current ACL.
*/
public String getName();
/**
* Returns the description of the current ACL.
- *
+ *
* @return the description of the current ACL.
*/
public String getDescription();
/**
* Returns a list of access rights of the current ACL.
- *
+ *
* @return a list of access rights
*/
public Enumeration<String> rights();
/**
* Returns a list of entries of the current ACL.
- *
+ *
* @return a list of entries
*/
public Enumeration<ACLEntry> entries();
/**
* Verifies if permission is granted.
- *
+ *
* @param permission one of the applicable rights
* @return true if the given permission is one of the applicable rights; false otherwise.
*/
diff --git a/base/common/src/com/netscape/certsrv/acls/IACLEntry.java b/base/common/src/com/netscape/certsrv/acls/IACLEntry.java
index ff806f155..3b5a1c070 100644
--- a/base/common/src/com/netscape/certsrv/acls/IACLEntry.java
+++ b/base/common/src/com/netscape/certsrv/acls/IACLEntry.java
@@ -20,14 +20,14 @@ package com.netscape.certsrv.acls;
/**
* A class represents an entry of access control list.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IACLEntry {
/**
* Returns the ACL entry string of the entry.
- *
+ *
* @return the ACL entry string of the entry.
*/
public String getACLEntryString();
diff --git a/base/common/src/com/netscape/certsrv/apps/CMS.java b/base/common/src/com/netscape/certsrv/apps/CMS.java
index 3a36c71bc..4d4577777 100644
--- a/base/common/src/com/netscape/certsrv/apps/CMS.java
+++ b/base/common/src/com/netscape/certsrv/apps/CMS.java
@@ -101,13 +101,13 @@ import com.netscape.cmsutil.password.IPasswordStore;
* This represents the CMS server. Plugins can access other
* public objects such as subsystems via this inteface.
* This object also include a set of utility functions.
- *
+ *
* This object does not include the actual implementation.
* It acts as a public interface for plugins, and the
* actual implementation is in the CMS engine
* (com.netscape.cmscore.apps.CMSEngine) that implements
* ICMSEngine interface.
- *
+ *
* @version $Revision$, $Date$
*/
public final class CMS {
@@ -139,7 +139,7 @@ public final class CMS {
/**
* Private constructor.
- *
+ *
* @param engine CMS engine implementation
*/
private CMS(ICMSEngine engine) {
@@ -149,7 +149,7 @@ public final class CMS {
/**
* This method is used for unit tests. It allows the underlying _engine
* to be stubbed out.
- *
+ *
* @param engine The stub engine to set, for testing.
*/
public static void setCMSEngine(ICMSEngine engine) {
@@ -158,7 +158,7 @@ public final class CMS {
/**
* Gets this ID .
- *
+ *
* @return CMS engine identifier
*/
public static String getId() {
@@ -168,7 +168,7 @@ public final class CMS {
/**
* Sets the identifier of this subsystem. Should never be called.
* Returns error.
- *
+ *
* @param id CMS engine identifier
*/
public static void setId(String id) throws EBaseException {
@@ -177,7 +177,7 @@ public final class CMS {
/**
* Initialize all static, dynamic and final static subsystems.
- *
+ *
* @param owner null
* @param config main config store.
* @exception EBaseException if any error occur in subsystems during
@@ -194,7 +194,7 @@ public final class CMS {
/**
* Starts up all subsystems. subsystems must be initialized.
- *
+ *
* @exception EBaseException if any subsystem fails to startup.
*/
public static void startup() throws EBaseException {
@@ -219,7 +219,7 @@ public final class CMS {
* Checks to ensure that all new incoming requests have been blocked.
* This method is used for reentrancy protection.
* <P>
- *
+ *
* @return true or false
*/
public static boolean areRequestsDisabled() {
@@ -269,7 +269,7 @@ public final class CMS {
* server will be initialization state first. After the
* initialization state, the server will be in the running
* state.
- *
+ *
* @return true if the server is in the running state
*/
public static boolean isInRunningState() {
@@ -280,7 +280,7 @@ public final class CMS {
* Returns the logger of the current server. The logger can
* be used to log critical informational or critical error
* messages.
- *
+ *
* @return logger
*/
public static ILogger getLogger() {
@@ -291,7 +291,7 @@ public final class CMS {
* Returns the signed audit logger of the current server. This logger can
* be used to log critical informational or critical error
* messages.
- *
+ *
* @return signed audit logger
*/
public static ILogger getSignedAuditLogger() {
@@ -300,7 +300,7 @@ public final class CMS {
/**
* Creates a repository record in the internal database.
- *
+ *
* @return repository record
*/
public static IRepositoryRecord createRepositoryRecord() {
@@ -309,9 +309,9 @@ public final class CMS {
/**
* Parse ACL resource attributes
- *
+ *
* @param resACLs same format as the resourceACLs attribute:
- *
+ *
* <PRE>
* <resource name>:<permission1,permission2,...permissionn>:
* <allow|deny> (<subset of the permission set>) <evaluator expression>
@@ -325,7 +325,7 @@ public final class CMS {
/**
* Creates an issuing poing record.
- *
+ *
* @return issuing record
*/
public static ICRLIssuingPointRecord createCRLIssuingPointRecord(String id, BigInteger crlNumber, Long crlSize,
@@ -335,7 +335,7 @@ public final class CMS {
/**
* Retrieves the default CRL issuing point record name.
- *
+ *
* @return CRL issuing point record name
*/
public static String getCRLIssuingPointRecordName() {
@@ -344,7 +344,7 @@ public final class CMS {
/**
* Retrieves the process id of this server.
- *
+ *
* @return process id of the server
*/
public static int getPID() {
@@ -353,7 +353,7 @@ public final class CMS {
/**
* Retrieves the instance roort path of this server.
- *
+ *
* @return instance directory path name
*/
public static String getInstanceDir() {
@@ -363,7 +363,7 @@ public final class CMS {
/**
* Returns a server wide system time. Plugins should call
* this method to retrieve system time.
- *
+ *
* @return current time
*/
public static Date getCurrentDate() {
@@ -374,7 +374,7 @@ public final class CMS {
/**
* Puts data of an byte array into the debug file.
- *
+ *
* @param data byte array to be recorded in the debug file
*/
public static void debug(byte data[]) {
@@ -384,7 +384,7 @@ public final class CMS {
/**
* Puts a message into the debug file.
- *
+ *
* @param msg debugging message
*/
public static void debug(String msg) {
@@ -394,7 +394,7 @@ public final class CMS {
/**
* Puts a message into the debug file.
- *
+ *
* @param level 0-10 (0 is less detail, 10 is more detail)
* @param msg debugging message
*/
@@ -405,7 +405,7 @@ public final class CMS {
/**
* Puts an exception into the debug file.
- *
+ *
* @param e exception
*/
public static void debug(Throwable e) {
@@ -415,7 +415,7 @@ public final class CMS {
/**
* Checks if the debug mode is on or not.
- *
+ *
* @return true if debug mode is on
*/
public static boolean debugOn() {
@@ -439,7 +439,7 @@ public final class CMS {
* is expecting to find, or what database attributes it is looking for.
* @param type indicates what the source of key/val is. For example,
* this could be 'CS.cfg', or something else. In the debug
- * subsystem, there is a mechanism to filter this so only the types
+ * subsystem, there is a mechanism to filter this so only the types
* you care about are listed
* @param key the 'key' of the hashtable which is being accessed.
* This could be the name of the config parameter, or the http param
@@ -468,7 +468,7 @@ public final class CMS {
/**
* Returns the names of all the registered subsystems.
- *
+ *
* @return a list of string-based subsystem names
*/
public static Enumeration<String> getSubsystemNames() {
@@ -481,7 +481,7 @@ public final class CMS {
/**
* Returns all the registered subsystems.
- *
+ *
* @return a list of ISubsystem-based subsystems
*/
public static Enumeration<ISubsystem> getSubsystems() {
@@ -490,7 +490,7 @@ public final class CMS {
/**
* Retrieves the registered subsytem with the given name.
- *
+ *
* @param name subsystem name
* @return subsystem of the given name
*/
@@ -500,7 +500,7 @@ public final class CMS {
/**
* Retrieves the localized user message from UserMessages.properties.
- *
+ *
* @param msgID message id defined in UserMessages.properties
* @return localized user message
*/
@@ -512,7 +512,7 @@ public final class CMS {
/**
* Retrieves the localized user message from UserMessages.properties.
- *
+ *
* @param locale end-user locale
* @param msgID message id defined in UserMessages.properties
* @return localized user message
@@ -525,7 +525,7 @@ public final class CMS {
/**
* Retrieves the localized user message from UserMessages.properties.
- *
+ *
* @param msgID message id defined in UserMessages.properties
* @param p1 1st parameter
* @return localized user message
@@ -538,7 +538,7 @@ public final class CMS {
/**
* Retrieves the localized user message from UserMessages.properties.
- *
+ *
* @param locale end-user locale
* @param msgID message id defined in UserMessages.properties
* @param p1 1st parameter
@@ -552,7 +552,7 @@ public final class CMS {
/**
* Retrieves the localized user message from UserMessages.properties.
- *
+ *
* @param msgID message id defined in UserMessages.properties
* @param p1 1st parameter
* @param p2 2nd parameter
@@ -566,7 +566,7 @@ public final class CMS {
/**
* Retrieves the localized user message from UserMessages.properties.
- *
+ *
* @param locale end-user locale
* @param msgID message id defined in UserMessages.properties
* @param p1 1st parameter
@@ -581,7 +581,7 @@ public final class CMS {
/**
* Retrieves the localized user message from UserMessages.properties.
- *
+ *
* @param msgID message id defined in UserMessages.properties
* @param p1 1st parameter
* @param p2 2nd parameter
@@ -603,7 +603,7 @@ public final class CMS {
/**
* Retrieves the localized user message from UserMessages.properties.
- *
+ *
* @param locale end-user locale
* @param msgID message id defined in UserMessages.properties
* @param p1 1st parameter
@@ -619,7 +619,7 @@ public final class CMS {
/**
* Retrieves the localized user message from UserMessages.properties.
- *
+ *
* @param msgID message id defined in UserMessages.properties
* @param p an array of parameters
* @return localized user message
@@ -632,7 +632,7 @@ public final class CMS {
/**
* Retrieves the localized user message from UserMessages.properties.
- *
+ *
* @param locale end-user locale
* @param msgID message id defined in UserMessages.properties
* @param p an array of parameters
@@ -646,7 +646,7 @@ public final class CMS {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @return localized log message
*/
@@ -656,7 +656,7 @@ public final class CMS {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p an array of parameters
* @return localized log message
@@ -667,7 +667,7 @@ public final class CMS {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p1 1st parameter
* @return localized log message
@@ -678,7 +678,7 @@ public final class CMS {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p1 1st parameter
* @param p2 2nd parameter
@@ -690,7 +690,7 @@ public final class CMS {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p1 1st parameter
* @param p2 2nd parameter
@@ -703,7 +703,7 @@ public final class CMS {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p1 1st parameter
* @param p2 2nd parameter
@@ -717,7 +717,7 @@ public final class CMS {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p1 1st parameter
* @param p2 2nd parameter
@@ -732,7 +732,7 @@ public final class CMS {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p1 1st parameter
* @param p2 2nd parameter
@@ -748,7 +748,7 @@ public final class CMS {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p1 1st parameter
* @param p2 2nd parameter
@@ -766,7 +766,7 @@ public final class CMS {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p1 1st parameter
* @param p2 2nd parameter
@@ -785,7 +785,7 @@ public final class CMS {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p1 1st parameter
* @param p2 2nd parameter
@@ -805,7 +805,7 @@ public final class CMS {
/**
* Returns the main config store. It is a handle to CMS.cfg.
- *
+ *
* @return configuration store
*/
public static IConfigStore getConfigStore() {
@@ -814,7 +814,7 @@ public final class CMS {
/**
* Retrieves time server started up.
- *
+ *
* @return last startup time
*/
public static long getStartupTime() {
@@ -823,7 +823,7 @@ public final class CMS {
/**
* Retrieves the HTTP Connection for use with connector.
- *
+ *
* @param authority remote authority
* @param factory socket factory
* @return http connection to the remote authority
@@ -835,7 +835,7 @@ public final class CMS {
/**
* Retrieves the HTTP Connection for use with connector.
- *
+ *
* @param authority remote authority
* @param factory socket factory
* @param timeout return error if connection cannot be established within
@@ -849,7 +849,7 @@ public final class CMS {
/**
* Retrieves the request sender for use with connector.
- *
+ *
* @param authority local authority
* @param nickname nickname of the client certificate
* @param remote remote authority
@@ -863,7 +863,7 @@ public final class CMS {
/**
* Retrieves the nickname of the server's server certificate.
- *
+ *
* @return nickname of the server certificate
*/
public static String getServerCertNickname() {
@@ -872,7 +872,7 @@ public final class CMS {
/**
* Sets the nickname of the server's server certificate.
- *
+ *
* @param tokenName name of token where the certificate is located
* @param nickName name of server certificate
*/
@@ -882,7 +882,7 @@ public final class CMS {
/**
* Sets the nickname of the server's server certificate.
- *
+ *
* @param newName new nickname of server certificate
*/
public static void setServerCertNickname(String newName) {
@@ -891,7 +891,7 @@ public final class CMS {
/**
* Retrieves the host name of the server's secure end entity service.
- *
+ *
* @return host name of end-entity service
*/
public static String getEEHost() {
@@ -900,7 +900,7 @@ public final class CMS {
/**
* Retrieves the host name of the server's non-secure end entity service.
- *
+ *
* @return host name of end-entity non-secure service
*/
public static String getEENonSSLHost() {
@@ -909,7 +909,7 @@ public final class CMS {
/**
* Retrieves the IP address of the server's non-secure end entity service.
- *
+ *
* @return ip address of end-entity non-secure service
*/
public static String getEENonSSLIP() {
@@ -918,7 +918,7 @@ public final class CMS {
/**
* Retrieves the port number of the server's non-secure end entity service.
- *
+ *
* @return port of end-entity non-secure service
*/
public static String getEENonSSLPort() {
@@ -927,7 +927,7 @@ public final class CMS {
/**
* Retrieves the host name of the server's secure end entity service.
- *
+ *
* @return port of end-entity secure service
*/
public static String getEESSLHost() {
@@ -936,7 +936,7 @@ public final class CMS {
/**
* Retrieves the host name of the server's secure end entity service.
- *
+ *
* @return port of end-entity secure service
*/
public static String getEEClientAuthSSLPort() {
@@ -945,7 +945,7 @@ public final class CMS {
/**
* Retrieves the IP address of the server's secure end entity service.
- *
+ *
* @return ip address of end-entity secure service
*/
public static String getEESSLIP() {
@@ -954,7 +954,7 @@ public final class CMS {
/**
* Retrieves the port number of the server's secure end entity service.
- *
+ *
* @return port of end-entity secure service
*/
public static String getEESSLPort() {
@@ -963,7 +963,7 @@ public final class CMS {
/**
* Retrieves the host name of the server's agent service.
- *
+ *
* @return host name of agent service
*/
public static String getAgentHost() {
@@ -972,7 +972,7 @@ public final class CMS {
/**
* Retrieves the IP address of the server's agent service.
- *
+ *
* @return ip address of agent service
*/
public static String getAgentIP() {
@@ -981,7 +981,7 @@ public final class CMS {
/**
* Retrieves the port number of the server's agent service.
- *
+ *
* @return port of agent service
*/
public static String getAgentPort() {
@@ -990,7 +990,7 @@ public final class CMS {
/**
* Retrieves the host name of the server's administration service.
- *
+ *
* @return host name of administration service
*/
public static String getAdminHost() {
@@ -999,7 +999,7 @@ public final class CMS {
/**
* Retrieves the IP address of the server's administration service.
- *
+ *
* @return ip address of administration service
*/
public static String getAdminIP() {
@@ -1008,7 +1008,7 @@ public final class CMS {
/**
* Retrieves the port number of the server's administration service.
- *
+ *
* @return port of administration service
*/
public static String getAdminPort() {
@@ -1017,7 +1017,7 @@ public final class CMS {
/**
* Creates a general name constraints.
- *
+ *
* @param generalNameChoice type of general name
* @param value general name string
* @return general name object
@@ -1030,7 +1030,7 @@ public final class CMS {
/**
* Creates a general name.
- *
+ *
* @param generalNameChoice type of general name
* @param value general name string
* @return general name object
@@ -1043,7 +1043,7 @@ public final class CMS {
/**
* Get default parameters for subject alt name configuration.
- *
+ *
* @param name configuration name
* @param params configuration parameters
*/
@@ -1054,7 +1054,7 @@ public final class CMS {
/**
* Get extended plugin info for subject alt name configuration.
- *
+ *
* @param name configuration name
* @param params configuration parameters
*/
@@ -1065,7 +1065,7 @@ public final class CMS {
/**
* Creates subject alt name configuration.
- *
+ *
* @param name configuration name
* @param config configuration store
* @param isValueConfigured true if value is configured
@@ -1079,7 +1079,7 @@ public final class CMS {
/**
* Retrieves default general name configuration.
- *
+ *
* @param name configuration name
* @param isValueConfigured true if value is configured
* @param params configuration parameters
@@ -1093,7 +1093,7 @@ public final class CMS {
/**
* Retrieves default general names configuration.
- *
+ *
* @param name configuration name
* @param isValueConfigured true if value is configured
* @param params configuration parameters
@@ -1107,7 +1107,7 @@ public final class CMS {
/**
* Retrieves extended plugin info for general name configuration.
- *
+ *
* @param name configuration name
* @param isValueConfigured true if value is configured
* @param info configuration parameters
@@ -1121,7 +1121,7 @@ public final class CMS {
/**
* Retrieves extended plugin info for general name configuration.
- *
+ *
* @param name configuration name
* @param isValueConfigured true if value is configured
* @param info configuration parameters
@@ -1135,7 +1135,7 @@ public final class CMS {
/**
* Created general names configuration.
- *
+ *
* @param name configuration name
* @param config configuration store
* @param isValueConfigured true if value is configured
@@ -1151,7 +1151,7 @@ public final class CMS {
/**
* Created general name constraints configuration.
- *
+ *
* @param name configuration name
* @param config configuration store
* @param isValueConfigured true if value is configured
@@ -1167,7 +1167,7 @@ public final class CMS {
/**
* Created general name constraints configuration.
- *
+ *
* @param name configuration name
* @param config configuration store
* @param isValueConfigured true if value is configured
@@ -1183,7 +1183,7 @@ public final class CMS {
/**
* Returns the finger print of the given certificate.
- *
+ *
* @param cert certificate
* @return finger print of certificate
*/
@@ -1194,7 +1194,7 @@ public final class CMS {
/**
* Returns the finger print of the given certificate.
- *
+ *
* @param certDer DER byte array of the certificate
* @return finger print of certificate
*/
@@ -1205,7 +1205,7 @@ public final class CMS {
/**
* Returns the finger print of the given certificate.
- *
+ *
* @param cert certificate
* @return finger print of certificate
*/
@@ -1217,7 +1217,7 @@ public final class CMS {
/**
* Creates a HTTP PKI Message that can be sent to a remote
* authority.
- *
+ *
* @return a new PKI Message for remote authority
*/
public static IPKIMessage getHttpPKIMessage() {
@@ -1227,7 +1227,7 @@ public final class CMS {
/**
* Creates a request encoder. A request cannot be sent to
* the remote authority in its regular format.
- *
+ *
* @return a request encoder
*/
public static IRequestEncoder getHttpRequestEncoder() {
@@ -1236,7 +1236,7 @@ public final class CMS {
/**
* Converts a BER-encoded byte array into a MIME-64 encoded string.
- *
+ *
* @param data data in byte array format
* @return base-64 encoding for the data
*/
@@ -1246,7 +1246,7 @@ public final class CMS {
/**
* Converts a MIME-64 encoded string into a BER-encoded byte array.
- *
+ *
* @param data base-64 encoding for the data
* @return data data in byte array format
*/
@@ -1257,7 +1257,7 @@ public final class CMS {
/**
* Retrieves the ldap connection information from the configuration
* store.
- *
+ *
* @param config configuration parameters of ldap connection
* @return a LDAP connection info
*/
@@ -1270,7 +1270,7 @@ public final class CMS {
* Creates a LDAP SSL socket with the given nickname. The
* certificate associated with the nickname will be used
* for client authentication.
- *
+ *
* @param certNickname nickname of client certificate
* @return LDAP SSL socket factory
*/
@@ -1281,7 +1281,7 @@ public final class CMS {
/**
* Creates a LDAP SSL socket.
- *
+ *
* @return LDAP SSL socket factory
*/
public static LDAPSSLSocketFactoryExt getLdapJssSSLSocketFactory() {
@@ -1290,7 +1290,7 @@ public final class CMS {
/**
* Creates a LDAP Auth Info object.
- *
+ *
* @return LDAP authentication info
*/
public static ILdapAuthInfo getLdapAuthInfo() {
@@ -1299,7 +1299,7 @@ public final class CMS {
/**
* Retrieves the LDAP connection factory.
- *
+ *
* @return bound LDAP connection pool
*/
public static ILdapConnFactory getLdapBoundConnFactory()
@@ -1309,7 +1309,7 @@ public final class CMS {
/**
* Retrieves the LDAP connection factory.
- *
+ *
* @return anonymous LDAP connection pool
*/
public static ILdapConnFactory getLdapAnonConnFactory()
@@ -1319,7 +1319,7 @@ public final class CMS {
/**
* Retrieves the default X.509 certificate template.
- *
+ *
* @return default certificate template
*/
public static X509CertInfo getDefaultX509CertInfo() {
@@ -1329,7 +1329,7 @@ public final class CMS {
/**
* Retrieves the certifcate in MIME-64 encoded format
* with header and footer.
- *
+ *
* @param cert certificate
* @return base-64 format certificate
*/
@@ -1369,7 +1369,7 @@ public final class CMS {
/**
* Checks if the given certificate is a signing certificate.
- *
+ *
* @param cert certificate
* @return true if the given certificate is a signing certificate
*/
@@ -1379,7 +1379,7 @@ public final class CMS {
/**
* Checks if the given certificate is an encryption certificate.
- *
+ *
* @param cert certificate
* @return true if the given certificate is an encryption certificate
*/
@@ -1389,7 +1389,7 @@ public final class CMS {
/**
* Retrieves the email form processor.
- *
+ *
* @return email form processor
*/
public static IEmailFormProcessor getEmailFormProcessor() {
@@ -1398,7 +1398,7 @@ public final class CMS {
/**
* Retrieves the email form template.
- *
+ *
* @return email template
*/
public static IEmailTemplate getEmailTemplate(String path) {
@@ -1407,7 +1407,7 @@ public final class CMS {
/**
* Retrieves the email notification handler.
- *
+ *
* @return email notification
*/
public static IMailNotification getMailNotification() {
@@ -1416,7 +1416,7 @@ public final class CMS {
/**
* Retrieves the email key resolver.
- *
+ *
* @return email key resolver
*/
public static IEmailResolverKeys getEmailResolverKeys() {
@@ -1425,7 +1425,7 @@ public final class CMS {
/**
* Checks if the given OID is valid.
- *
+ *
* @param attrName attribute name
* @param value attribute value
* @return object identifier of the given attrName
@@ -1437,7 +1437,7 @@ public final class CMS {
/**
* Retrieves the email resolver that checks for subjectAlternateName.
- *
+ *
* @return email key resolver
*/
public static IEmailResolver getReqCertSANameEmailResolver() {
@@ -1446,7 +1446,7 @@ public final class CMS {
/**
* Retrieves the extension pretty print handler.
- *
+ *
* @param e extension
* @param indent indentation
* @return extension pretty print handler
@@ -1457,7 +1457,7 @@ public final class CMS {
/**
* Retrieves the certificate pretty print handler.
- *
+ *
* @param delimiter delimiter
* @return certificate pretty print handler
*/
@@ -1467,7 +1467,7 @@ public final class CMS {
/**
* Retrieves the CRL pretty print handler.
- *
+ *
* @param crl CRL
* @return CRL pretty print handler
*/
@@ -1477,7 +1477,7 @@ public final class CMS {
/**
* Retrieves the CRL cache pretty print handler.
- *
+ *
* @param ip CRL issuing point
* @return CRL pretty print handler
*/
@@ -1487,7 +1487,7 @@ public final class CMS {
/**
* Retrieves the certificate pretty print handler.
- *
+ *
* @param cert certificate
* @return certificate pretty print handler
*/
@@ -1505,7 +1505,7 @@ public final class CMS {
/**
* Retrieves the password check.
- *
+ *
* @return default password checker
*/
public static IPasswordCheck getPasswordChecker() {
@@ -1514,7 +1514,7 @@ public final class CMS {
/**
* Puts a password entry into the single-sign on cache.
- *
+ *
* @param tag password tag
* @param pw password
*/
@@ -1524,7 +1524,7 @@ public final class CMS {
/**
* Retrieves the password callback.
- *
+ *
* @return default password callback
*/
public static PasswordCallback getPasswordCallback() {
@@ -1533,7 +1533,7 @@ public final class CMS {
/**
* Retrieves command queue
- *
+ *
* @return command queue
*/
public static ICommandQueue getCommandQueue() {
@@ -1542,7 +1542,7 @@ public final class CMS {
/**
* Loads the configuration file and starts CMS's core implementation.
- *
+ *
* @param path path to configuration file (CMS.cfg)
* @exception EBaseException failed to start CMS
*/
@@ -1582,7 +1582,7 @@ public final class CMS {
shutdown();
throw e;
- } catch (Exception e) { // catch everything here purposely
+ } catch (Exception e) { // catch everything here purposely
ByteArrayOutputStream bos = new ByteArrayOutputStream();
PrintStream ps = new PrintStream(bos);
diff --git a/base/common/src/com/netscape/certsrv/apps/ICMSEngine.java b/base/common/src/com/netscape/certsrv/apps/ICMSEngine.java
index ba9731867..41f4c348e 100644
--- a/base/common/src/com/netscape/certsrv/apps/ICMSEngine.java
+++ b/base/common/src/com/netscape/certsrv/apps/ICMSEngine.java
@@ -86,14 +86,14 @@ import com.netscape.cmsutil.password.IPasswordStore;
* <p>
* The engine implementation is loaded by CMS at startup. It is responsible for starting up all the related subsystems.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public interface ICMSEngine extends ISubsystem {
/**
* Gets this ID .
- *
+ *
* @return CMS engine identifier
*/
public String getId();
@@ -101,14 +101,14 @@ public interface ICMSEngine extends ISubsystem {
/**
* Sets the identifier of this subsystem. Should never be called.
* Returns error.
- *
+ *
* @param id CMS engine identifier
*/
public void setId(String id) throws EBaseException;
/**
* Retrieves the process id of this server.
- *
+ *
* @return process id of the server
*/
public int getPID();
@@ -125,7 +125,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the instance roort path of this server.
- *
+ *
* @return instance directory path name
*/
public String getInstanceDir();
@@ -133,14 +133,14 @@ public interface ICMSEngine extends ISubsystem {
/**
* Returns a server wide system time. Plugins should call
* this method to retrieve system time.
- *
+ *
* @return current time
*/
public Date getCurrentDate();
/**
* Retrieves time server started up.
- *
+ *
* @return last startup time
*/
public long getStartupTime();
@@ -150,28 +150,28 @@ public interface ICMSEngine extends ISubsystem {
* server will be initialization state first. After the
* initialization state, the server will be in the running
* state.
- *
+ *
* @return true if the server is in the running state
*/
public boolean isInRunningState();
/**
* Returns the names of all the registered subsystems.
- *
+ *
* @return a list of string-based subsystem names
*/
public Enumeration<String> getSubsystemNames();
/**
* Returns all the registered subsystems.
- *
+ *
* @return a list of ISubsystem-based subsystems
*/
public Enumeration<ISubsystem> getSubsystems();
/**
* Retrieves the registered subsytem with the given name.
- *
+ *
* @param name subsystem name
* @return subsystem of the given name
*/
@@ -181,7 +181,7 @@ public interface ICMSEngine extends ISubsystem {
* Returns the logger of the current server. The logger can
* be used to log critical informational or critical error
* messages.
- *
+ *
* @return logger
*/
public ILogger getLogger();
@@ -190,28 +190,28 @@ public interface ICMSEngine extends ISubsystem {
* Returns the signed audit logger of the current server. This logger can
* be used to log critical informational or critical error
* messages.
- *
+ *
* @return signed audit logger
*/
public ILogger getSignedAuditLogger();
/**
* Puts data of an byte array into the debug file.
- *
+ *
* @param data byte array to be recorded in the debug file
*/
public void debug(byte data[]);
/**
* Puts a message into the debug file.
- *
+ *
* @param msg debugging message
*/
public void debug(String msg);
/**
* Puts a message into the debug file.
- *
+ *
* @param level 0-10
* @param msg debugging message
*/
@@ -219,14 +219,14 @@ public interface ICMSEngine extends ISubsystem {
/**
* Puts an exception into the debug file.
- *
+ *
* @param e exception
*/
public void debug(Throwable e);
/**
* Checks if the debug mode is on or not.
- *
+ *
* @return true if debug mode is on
*/
public boolean debugOn();
@@ -249,7 +249,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the localized user message from UserMessages.properties.
- *
+ *
* @param locale end-user locale
* @param msgID message id defined in UserMessages.properties
* @return localized user message
@@ -258,7 +258,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the localized user message from UserMessages.properties.
- *
+ *
* @param locale end-user locale
* @param msgID message id defined in UserMessages.properties
* @param p an array of parameters
@@ -268,7 +268,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the localized user message from UserMessages.properties.
- *
+ *
* @param locale end-user locale
* @param msgID message id defined in UserMessages.properties
* @param p1 1st parameter
@@ -278,7 +278,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the localized user message from UserMessages.properties.
- *
+ *
* @param locale end-user locale
* @param msgID message id defined in UserMessages.properties
* @param p1 1st parameter
@@ -289,7 +289,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the localized user message from UserMessages.properties.
- *
+ *
* @param locale end-user locale
* @param msgID message id defined in UserMessages.properties
* @param p1 1st parameter
@@ -301,7 +301,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @return localized log message
*/
@@ -309,7 +309,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p an array of parameters
* @return localized log message
@@ -318,7 +318,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p1 1st parameter
* @return localized log message
@@ -327,7 +327,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p1 1st parameter
* @param p2 2nd parameter
@@ -337,7 +337,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p1 1st parameter
* @param p2 2nd parameter
@@ -348,7 +348,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p1 1st parameter
* @param p2 2nd parameter
@@ -360,7 +360,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p1 1st parameter
* @param p2 2nd parameter
@@ -373,7 +373,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p1 1st parameter
* @param p2 2nd parameter
@@ -387,7 +387,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p1 1st parameter
* @param p2 2nd parameter
@@ -403,7 +403,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p1 1st parameter
* @param p2 2nd parameter
@@ -420,7 +420,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the centralized log message from LogMessages.properties.
- *
+ *
* @param msgID message id defined in LogMessages.properties
* @param p1 1st parameter
* @param p2 2nd parameter
@@ -438,9 +438,9 @@ public interface ICMSEngine extends ISubsystem {
/**
* Parse ACL resource attributes
- *
+ *
* @param resACLs same format as the resourceACLs attribute:
- *
+ *
* <PRE>
* <resource name>:<permission1,permission2,...permissionn>:
* <allow|deny> (<subset of the permission set>) <evaluator expression>
@@ -452,7 +452,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Creates an issuing poing record.
- *
+ *
* @return issuing record
*/
public ICRLIssuingPointRecord createCRLIssuingPointRecord(String id, BigInteger crlNumber, Long crlSize,
@@ -460,14 +460,14 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the default CRL issuing point record name.
- *
+ *
* @return CRL issuing point record name
*/
public String getCRLIssuingPointRecordName();
/**
* Returns the finger print of the given certificate.
- *
+ *
* @param cert certificate
* @return finger print of certificate
*/
@@ -476,7 +476,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Returns the finger print of the given certificate.
- *
+ *
* @param cert certificate
* @return finger print of certificate
*/
@@ -494,7 +494,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Creates a repository record in the internal database.
- *
+ *
* @return repository record
*/
public IRepositoryRecord createRepositoryRecord();
@@ -502,7 +502,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Creates a HTTP PKI Message that can be sent to a remote
* authority.
- *
+ *
* @return a new PKI Message for remote authority
*/
public IPKIMessage getHttpPKIMessage();
@@ -510,14 +510,14 @@ public interface ICMSEngine extends ISubsystem {
/**
* Creates a request encoder. A request cannot be sent to
* the remote authority in its regular format.
- *
+ *
* @return a request encoder
*/
public IRequestEncoder getHttpRequestEncoder();
/**
* Converts a BER-encoded byte array into a MIME-64 encoded string.
- *
+ *
* @param data data in byte array format
* @return base-64 encoding for the data
*/
@@ -525,7 +525,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Converts a MIME-64 encoded string into a BER-encoded byte array.
- *
+ *
* @param data base-64 encoding for the data
* @return data data in byte array format
*/
@@ -534,7 +534,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the certifcate in MIME-64 encoded format
* with header and footer.
- *
+ *
* @param cert certificate
* @return base-64 format certificate
*/
@@ -542,7 +542,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the certificate pretty print handler.
- *
+ *
* @param delimiter delimiter
* @return certificate pretty print handler
*/
@@ -550,7 +550,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the extension pretty print handler.
- *
+ *
* @param e extension
* @param indent indentation
* @return extension pretty print handler
@@ -559,7 +559,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the certificate pretty print handler.
- *
+ *
* @param cert certificate
* @return certificate pretty print handler
*/
@@ -567,7 +567,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the CRL pretty print handler.
- *
+ *
* @param crl CRL
* @return CRL pretty print handler
*/
@@ -575,7 +575,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the CRL cache pretty print handler.
- *
+ *
* @param ip CRL issuing point
* @return CRL pretty print handler
*/
@@ -584,7 +584,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the ldap connection information from the configuration
* store.
- *
+ *
* @param config configuration parameters of ldap connection
* @return a LDAP connection info
*/
@@ -595,7 +595,7 @@ public interface ICMSEngine extends ISubsystem {
* Creates a LDAP SSL socket with the given nickname. The
* certificate associated with the nickname will be used
* for client authentication.
- *
+ *
* @param certNickname nickname of client certificate
* @return LDAP SSL socket factory
*/
@@ -604,21 +604,21 @@ public interface ICMSEngine extends ISubsystem {
/**
* Creates a LDAP SSL socket.
- *
+ *
* @return LDAP SSL socket factory
*/
public LDAPSSLSocketFactoryExt getLdapJssSSLSocketFactory();
/**
* Creates a LDAP Auth Info object.
- *
+ *
* @return LDAP authentication info
*/
public ILdapAuthInfo getLdapAuthInfo();
/**
* Retrieves the LDAP connection factory.
- *
+ *
* @return bound LDAP connection pool
*/
public ILdapConnFactory getLdapBoundConnFactory() throws ELdapException;
@@ -629,21 +629,21 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the LDAP connection factory.
- *
+ *
* @return anonymous LDAP connection pool
*/
public ILdapConnFactory getLdapAnonConnFactory() throws ELdapException;
/**
* Retrieves the password check.
- *
+ *
* @return default password checker
*/
public IPasswordCheck getPasswordChecker();
/**
* Puts a password entry into the single-sign on cache.
- *
+ *
* @param tag password tag
* @param pw password
*/
@@ -651,21 +651,21 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the password callback.
- *
+ *
* @return default password callback
*/
public PasswordCallback getPasswordCallback();
/**
* Retrieves the nickname of the server's server certificate.
- *
+ *
* @return nickname of the server certificate
*/
public String getServerCertNickname();
/**
* Sets the nickname of the server's server certificate.
- *
+ *
* @param tokenName name of token where the certificate is located
* @param nickName name of server certificate
*/
@@ -673,112 +673,112 @@ public interface ICMSEngine extends ISubsystem {
/**
* Sets the nickname of the server's server certificate.
- *
+ *
* @param newName new nickname of server certificate
*/
public void setServerCertNickname(String newName);
/**
* Retrieves the host name of the server's secure end entity service.
- *
+ *
* @return host name of end-entity service
*/
public String getEEHost();
/**
* Retrieves the host name of the server's non-secure end entity service.
- *
+ *
* @return host name of end-entity non-secure service
*/
public String getEENonSSLHost();
/**
* Retrieves the IP address of the server's non-secure end entity service.
- *
+ *
* @return ip address of end-entity non-secure service
*/
public String getEENonSSLIP();
/**
* Retrieves the port number of the server's non-secure end entity service.
- *
+ *
* @return port of end-entity non-secure service
*/
public String getEENonSSLPort();
/**
* Retrieves the host name of the server's secure end entity service.
- *
+ *
* @return port of end-entity secure service
*/
public String getEESSLHost();
/**
* Retrieves the IP address of the server's secure end entity service.
- *
+ *
* @return ip address of end-entity secure service
*/
public String getEESSLIP();
/**
* Retrieves the port number of the server's secure end entity service.
- *
+ *
* @return port of end-entity secure service
*/
public String getEESSLPort();
/**
* Retrieves the port number of the server's client auth secure end entity service.
- *
+ *
* @return port of end-entity client auth secure service
*/
public String getEEClientAuthSSLPort();
/**
* Retrieves the host name of the server's agent service.
- *
+ *
* @return host name of agent service
*/
public String getAgentHost();
/**
* Retrieves the IP address of the server's agent service.
- *
+ *
* @return ip address of agent service
*/
public String getAgentIP();
/**
* Retrieves the port number of the server's agent service.
- *
+ *
* @return port of agent service
*/
public String getAgentPort();
/**
* Retrieves the host name of the server's administration service.
- *
+ *
* @return host name of administration service
*/
public String getAdminHost();
/**
* Retrieves the IP address of the server's administration service.
- *
+ *
* @return ip address of administration service
*/
public String getAdminIP();
/**
* Retrieves the port number of the server's administration service.
- *
+ *
* @return port of administration service
*/
public String getAdminPort();
/**
* Verifies all system certificates
- *
+ *
* @return true if all passed, false otherwise
*/
public boolean verifySystemCerts();
@@ -786,28 +786,28 @@ public interface ICMSEngine extends ISubsystem {
/**
* Verifies a system certificate by its tag name
* as defined in <subsystemtype>.cert.list
- *
+ *
* @return true if passed, false otherwise
*/
public boolean verifySystemCertByTag(String tag);
/**
* Verifies a system certificate by its nickname
- *
+ *
* @return true if passed, false otherwise
*/
public boolean verifySystemCertByNickname(String nickname, String certificateUsage);
/**
* get the CertificateUsage as defined in JSS CryptoManager
- *
+ *
* @return CertificateUsage as defined in JSS CryptoManager
*/
public CertificateUsage getCertificateUsage(String certusage);
/**
* Checks if the given certificate is a signing certificate.
- *
+ *
* @param cert certificate
* @return true if the given certificate is a signing certificate
*/
@@ -815,7 +815,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Checks if the given certificate is an encryption certificate.
- *
+ *
* @param cert certificate
* @return true if the given certificate is an encryption certificate
*/
@@ -823,49 +823,49 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the default X.509 certificate template.
- *
+ *
* @return default certificate template
*/
public X509CertInfo getDefaultX509CertInfo();
/**
* Retrieves the email form processor.
- *
+ *
* @return email form processor
*/
public IEmailFormProcessor getEmailFormProcessor();
/**
* Retrieves the email form template.
- *
+ *
* @return email template
*/
public IEmailTemplate getEmailTemplate(String path);
/**
* Retrieves the email notification handler.
- *
+ *
* @return email notification
*/
public IMailNotification getMailNotification();
/**
* Retrieves the email key resolver.
- *
+ *
* @return email key resolver
*/
public IEmailResolverKeys getEmailResolverKeys();
/**
* Retrieves the email resolver that checks for subjectAlternateName.
- *
+ *
* @return email key resolver
*/
public IEmailResolver getReqCertSANameEmailResolver();
/**
* Checks if the given OID is valid.
- *
+ *
* @param attrName attribute name
* @param value attribute value
* @return object identifier of the given attrName
@@ -875,7 +875,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Creates a general name constraints.
- *
+ *
* @param generalNameChoice type of general name
* @param value general name string
* @return general name object
@@ -885,7 +885,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Creates a general name.
- *
+ *
* @param generalNameChoice type of general name
* @param value general name string
* @return general name object
@@ -896,7 +896,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves default general name configuration.
- *
+ *
* @param name configuration name
* @param isValueConfigured true if value is configured
* @param params configuration parameters
@@ -907,7 +907,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves default general names configuration.
- *
+ *
* @param name configuration name
* @param isValueConfigured true if value is configured
* @param params configuration parameters
@@ -918,7 +918,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves extended plugin info for general name configuration.
- *
+ *
* @param name configuration name
* @param isValueConfigured true if value is configured
* @param info configuration parameters
@@ -929,7 +929,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves extended plugin info for general name configuration.
- *
+ *
* @param name configuration name
* @param isValueConfigured true if value is configured
* @param info configuration parameters
@@ -940,7 +940,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Created general names configuration.
- *
+ *
* @param name configuration name
* @param config configuration store
* @param isValueConfigured true if value is configured
@@ -953,7 +953,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Created general name constraints configuration.
- *
+ *
* @param name configuration name
* @param config configuration store
* @param isValueConfigured true if value is configured
@@ -966,7 +966,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Created general name constraints configuration.
- *
+ *
* @param name configuration name
* @param config configuration store
* @param isValueConfigured true if value is configured
@@ -979,7 +979,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Get default parameters for subject alt name configuration.
- *
+ *
* @param name configuration name
* @param params configuration parameters
*/
@@ -987,7 +987,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Get extended plugin info for subject alt name configuration.
- *
+ *
* @param name configuration name
* @param params configuration parameters
*/
@@ -995,7 +995,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Creates subject alt name configuration.
- *
+ *
* @param name configuration name
* @param config configuration store
* @param isValueConfigured true if value is configured
@@ -1006,7 +1006,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the HTTP Connection for use with connector.
- *
+ *
* @param authority remote authority
* @param factory socket factory
* @return http connection to the remote authority
@@ -1016,7 +1016,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the HTTP Connection for use with connector.
- *
+ *
* @param authority remote authority
* @param factory socket factory
* @param timeout return error if connection cannot be established within
@@ -1028,7 +1028,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves the request sender for use with connector.
- *
+ *
* @param authority local authority
* @param nickname nickname of the client certificate
* @param remote remote authority
@@ -1040,7 +1040,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Retrieves command queue
- *
+ *
* @return command queue
*/
public ICommandQueue getCommandQueue();
@@ -1059,14 +1059,14 @@ public interface ICMSEngine extends ISubsystem {
* Checks to ensure that all new incoming requests have been blocked.
* This method is used for reentrancy protection.
* <P>
- *
+ *
* @return true or false
*/
public boolean areRequestsDisabled();
/**
* Create configuration file.
- *
+ *
* @param path configuration path
* @return configuration store
* @exception EBaseException failed to create file
@@ -1091,7 +1091,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Checks against the local certificate repository to see
* if the certificates are revoked.
- *
+ *
* @param certificates certificates
* @return true if certificate is revoked in the local
* certificate repository
@@ -1100,7 +1100,7 @@ public interface ICMSEngine extends ISubsystem {
/**
* Sets list of verified certificates
- *
+ *
* @param size size of verified certificates list
* @param interval interval in which certificate is not recheck
* against local certificate repository
diff --git a/base/common/src/com/netscape/certsrv/apps/ICommandQueue.java b/base/common/src/com/netscape/certsrv/apps/ICommandQueue.java
index a165ab461..77b0a4e2b 100644
--- a/base/common/src/com/netscape/certsrv/apps/ICommandQueue.java
+++ b/base/common/src/com/netscape/certsrv/apps/ICommandQueue.java
@@ -24,14 +24,14 @@ import com.netscape.cms.servlet.common.CMSRequest;
/**
* This interface represents a command queue for registeration
* and unregisteration proccess for clean shutdown
- *
+ *
* @version $Revision$, $Date$
*/
public interface ICommandQueue {
/**
* Registers a thread into the command queue.
- *
+ *
* @param currentRequest request object
* @param currentServlet servlet that serves the request object
*/
@@ -39,7 +39,7 @@ public interface ICommandQueue {
/**
* UnRegisters a thread from the command queue.
- *
+ *
* @param currentRequest request object
* @param currentServlet servlet that serves the request object
*/
diff --git a/base/common/src/com/netscape/certsrv/authentication/AuthCredentials.java b/base/common/src/com/netscape/certsrv/authentication/AuthCredentials.java
index 5a0cdd3b8..ac17e2d3d 100644
--- a/base/common/src/com/netscape/certsrv/authentication/AuthCredentials.java
+++ b/base/common/src/com/netscape/certsrv/authentication/AuthCredentials.java
@@ -26,7 +26,7 @@ import com.netscape.certsrv.base.IArgBlock;
* Authentication Credentials as input to the authMgr. It contains all the
* information required for authentication in the authMgr.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class AuthCredentials implements IAuthCredentials {
@@ -44,7 +44,7 @@ public class AuthCredentials implements IAuthCredentials {
/**
* Sets an authentication credential with credential name and the credential object
- *
+ *
* @param name credential name
* @param cred credential object
*/
@@ -56,7 +56,7 @@ public class AuthCredentials implements IAuthCredentials {
/**
* Returns the credential to which the specified name is mapped in this
* credential set
- *
+ *
* @param name credential name
* @return the authentication credential for the given name
*/
@@ -68,7 +68,7 @@ public class AuthCredentials implements IAuthCredentials {
* Removes the name and its corresponding credential from this
* credential set. This method does nothing if the named
* credential is not in the credential set.
- *
+ *
* @param name credential name
*/
public void delete(String name) {
@@ -79,7 +79,7 @@ public class AuthCredentials implements IAuthCredentials {
* Returns an enumeration of the credential names in this credential
* set. Use the Enumeration methods on the returned object to
* fetch the elements sequentially.
- *
+ *
* @return an enumeration of the names in this credential set
*/
public Enumeration<String> getElements() {
@@ -96,7 +96,7 @@ public class AuthCredentials implements IAuthCredentials {
/**
* Returns the argblock.
- *
+ *
* @return the argblock.
*/
public IArgBlock getArgBlock() {
diff --git a/base/common/src/com/netscape/certsrv/authentication/AuthManagerProxy.java b/base/common/src/com/netscape/certsrv/authentication/AuthManagerProxy.java
index 76161e803..84ed047df 100644
--- a/base/common/src/com/netscape/certsrv/authentication/AuthManagerProxy.java
+++ b/base/common/src/com/netscape/certsrv/authentication/AuthManagerProxy.java
@@ -20,7 +20,7 @@ package com.netscape.certsrv.authentication;
/**
* A class represents an authentication manager. It contains an
* authentication manager instance and its state (enable or not).
- *
+ *
* @version $Revision$, $Date$
*/
public class AuthManagerProxy {
@@ -29,7 +29,7 @@ public class AuthManagerProxy {
/**
* Constructor
- *
+ *
* @param enable true if the authMgr is enabled; false otherwise
* @param mgr authentication manager instance
*/
@@ -40,7 +40,7 @@ public class AuthManagerProxy {
/**
* Returns the state of the authentication manager instance
- *
+ *
* @return true if the state of the authentication manager instance is
* enabled; false otherwise.
*/
@@ -50,7 +50,7 @@ public class AuthManagerProxy {
/**
* Returns an authentication manager instance.
- *
+ *
* @return an authentication manager instance
*/
public IAuthManager getAuthManager() {
diff --git a/base/common/src/com/netscape/certsrv/authentication/AuthMgrPlugin.java b/base/common/src/com/netscape/certsrv/authentication/AuthMgrPlugin.java
index 4226fd83c..8d06aa1e9 100644
--- a/base/common/src/com/netscape/certsrv/authentication/AuthMgrPlugin.java
+++ b/base/common/src/com/netscape/certsrv/authentication/AuthMgrPlugin.java
@@ -20,7 +20,7 @@ package com.netscape.certsrv.authentication;
/**
* This class represents a registered authentication manager plugin.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class AuthMgrPlugin {
@@ -30,7 +30,7 @@ public class AuthMgrPlugin {
/**
* Constructs a AuthManager plugin.
- *
+ *
* @param id auth manager implementation name
* @param classPath class path
*/
@@ -46,7 +46,7 @@ public class AuthMgrPlugin {
/**
* Returns an auth manager implementation name
- *
+ *
* @return an auth manager implementation name
*/
public String getId() {
@@ -55,7 +55,7 @@ public class AuthMgrPlugin {
/**
* Returns a classpath of a AuthManager plugin
- *
+ *
* @return a classpath of a AuthManager plugin
*/
public String getClassPath() {
@@ -64,7 +64,7 @@ public class AuthMgrPlugin {
/**
* Returns a visibility of the plugin
- *
+ *
* @return a visibility of the plugin
*/
public boolean isVisible() {
@@ -73,7 +73,7 @@ public class AuthMgrPlugin {
/**
* Sets visibility of the plugin
- *
+ *
* @param visibility visibility of the plugin
*/
public void setVisible(boolean visibility) {
diff --git a/base/common/src/com/netscape/certsrv/authentication/AuthResources.java b/base/common/src/com/netscape/certsrv/authentication/AuthResources.java
index 35e810112..30a7a5d67 100644
--- a/base/common/src/com/netscape/certsrv/authentication/AuthResources.java
+++ b/base/common/src/com/netscape/certsrv/authentication/AuthResources.java
@@ -22,7 +22,7 @@ import java.util.ListResourceBundle;
/**
* A class represents a resource bundle for the authentication component.
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
@@ -30,7 +30,7 @@ public class AuthResources extends ListResourceBundle {
/**
* Returns the content of this resource.
- *
+ *
* @return the contents of this resource
*/
public Object[][] getContents() {
diff --git a/base/common/src/com/netscape/certsrv/authentication/AuthToken.java b/base/common/src/com/netscape/certsrv/authentication/AuthToken.java
index 0a2b1f0a2..d934f62e8 100644
--- a/base/common/src/com/netscape/certsrv/authentication/AuthToken.java
+++ b/base/common/src/com/netscape/certsrv/authentication/AuthToken.java
@@ -45,7 +45,7 @@ import com.netscape.certsrv.usrgrp.Certificates;
* its own list of such information. See individual authenticaiton
* manager for more details.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public class AuthToken implements IAuthToken {
@@ -94,13 +94,13 @@ public class AuthToken implements IAuthToken {
/**
* Constructs an instance of a authentication token.
* The token by default contains the following attributes: <br>
- *
+ *
* <pre>
* "authMgrInstName" - The authentication manager instance name.
* "authMgrImplName" - The authentication manager plugin name.
* "authTime" - The - The time of authentication.
* </pre>
- *
+ *
* @param authMgr The authentication manager that created this Token.
*/
public AuthToken(IAuthManager authMgr) {
@@ -126,7 +126,7 @@ public class AuthToken implements IAuthToken {
/**
* Removes an attribute in the AuthToken
- *
+ *
* @param attrName The name of the attribute to remove.
*/
public void delete(String attrName) {
@@ -135,7 +135,7 @@ public class AuthToken implements IAuthToken {
/**
* Enumerate all attribute names in the AuthToken.
- *
+ *
* @return Enumeration of all attribute names in this AuthToken.
*/
public Enumeration<String> getElements() {
@@ -411,7 +411,7 @@ public class AuthToken implements IAuthToken {
/**
* Enumerate all attribute values in the AuthToken.
- *
+ *
* @return Enumeration of all attribute names in this AuthToken.
*/
public Enumeration<Object> getVals() {
@@ -421,7 +421,7 @@ public class AuthToken implements IAuthToken {
/**
* Gets the name of the authentication manager instance that created
* this token.
- *
+ *
* @return The name of the authentication manager instance that created
* this token.
*/
@@ -432,7 +432,7 @@ public class AuthToken implements IAuthToken {
/**
* Gets the plugin name of the authentication manager that created this
* token.
- *
+ *
* @return The plugin name of the authentication manager that created this
* token.
*/
@@ -442,7 +442,7 @@ public class AuthToken implements IAuthToken {
/**
* Gets the time of authentication.
- *
+ *
* @return The time of authentication
*/
public Date getAuthTime() {
diff --git a/base/common/src/com/netscape/certsrv/authentication/EAuthException.java b/base/common/src/com/netscape/certsrv/authentication/EAuthException.java
index c79c3e9a7..07a87ab96 100644
--- a/base/common/src/com/netscape/certsrv/authentication/EAuthException.java
+++ b/base/common/src/com/netscape/certsrv/authentication/EAuthException.java
@@ -22,7 +22,7 @@ import com.netscape.certsrv.base.EBaseException;
/**
* This class represents authentication exceptions.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class EAuthException extends EBaseException {
@@ -39,7 +39,7 @@ public class EAuthException extends EBaseException {
/**
* Constructs an authentication exception
* <P>
- *
+ *
* @param msgFormat exception details
*/
public EAuthException(String msgFormat) {
@@ -49,7 +49,7 @@ public class EAuthException extends EBaseException {
/**
* Constructs an authentication exception with a parameter.
* <p>
- *
+ *
* @param msgFormat exception details in message string format
* @param param message string parameter
*/
@@ -60,7 +60,7 @@ public class EAuthException extends EBaseException {
/**
* Constructs a auth exception with a exception parameter.
* <P>
- *
+ *
* @param msgFormat exception details in message string format
* @param exception system exception
*/
@@ -71,7 +71,7 @@ public class EAuthException extends EBaseException {
/**
* Constructs a auth exception with a list of parameters.
* <P>
- *
+ *
* @param msgFormat the message format.
* @param params list of message format parameters
*/
@@ -81,7 +81,7 @@ public class EAuthException extends EBaseException {
/**
* Returns the resource bundle name
- *
+ *
* @return resource bundle name.
*/
protected String getBundleName() {
diff --git a/base/common/src/com/netscape/certsrv/authentication/EAuthInternalError.java b/base/common/src/com/netscape/certsrv/authentication/EAuthInternalError.java
index 52688f922..ed76e7516 100644
--- a/base/common/src/com/netscape/certsrv/authentication/EAuthInternalError.java
+++ b/base/common/src/com/netscape/certsrv/authentication/EAuthInternalError.java
@@ -30,7 +30,7 @@ public class EAuthInternalError extends EAuthException {
/**
* Constructs an authentication internal error exception
* with a detailed message.
- *
+ *
* @param errorString Detailed error message.
*/
public EAuthInternalError(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/authentication/EAuthMgrNotFound.java b/base/common/src/com/netscape/certsrv/authentication/EAuthMgrNotFound.java
index 925aaabf0..7a20c4beb 100644
--- a/base/common/src/com/netscape/certsrv/authentication/EAuthMgrNotFound.java
+++ b/base/common/src/com/netscape/certsrv/authentication/EAuthMgrNotFound.java
@@ -29,7 +29,7 @@ public class EAuthMgrNotFound extends EAuthException {
/**
* Constructs a exception for a missing authentication manager
- *
+ *
* @param errorString error string for missing authentication manager
*/
public EAuthMgrNotFound(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/authentication/EAuthMgrPluginNotFound.java b/base/common/src/com/netscape/certsrv/authentication/EAuthMgrPluginNotFound.java
index 2ca90e3c8..c15bf723a 100644
--- a/base/common/src/com/netscape/certsrv/authentication/EAuthMgrPluginNotFound.java
+++ b/base/common/src/com/netscape/certsrv/authentication/EAuthMgrPluginNotFound.java
@@ -29,7 +29,7 @@ public class EAuthMgrPluginNotFound extends EAuthException {
/**
* Constructs a exception for a missing authentication manager plugin
- *
+ *
* @param errorString error for a missing authentication manager plugin
*/
public EAuthMgrPluginNotFound(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/authentication/EAuthUserError.java b/base/common/src/com/netscape/certsrv/authentication/EAuthUserError.java
index f816c35e8..c2028aa45 100644
--- a/base/common/src/com/netscape/certsrv/authentication/EAuthUserError.java
+++ b/base/common/src/com/netscape/certsrv/authentication/EAuthUserError.java
@@ -29,7 +29,7 @@ public class EAuthUserError extends EAuthException {
/**
* Constructs a exception for a Invalid attribute value
- *
+ *
* @param errorString Detailed error message.
*/
public EAuthUserError(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/authentication/ECompSyntaxErr.java b/base/common/src/com/netscape/certsrv/authentication/ECompSyntaxErr.java
index 84725bb96..25844c1ff 100644
--- a/base/common/src/com/netscape/certsrv/authentication/ECompSyntaxErr.java
+++ b/base/common/src/com/netscape/certsrv/authentication/ECompSyntaxErr.java
@@ -29,7 +29,7 @@ public class ECompSyntaxErr extends EAuthException {
/**
* Constructs an component syntax error
- *
+ *
* @param errorString Detailed error message.
*/
public ECompSyntaxErr(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/authentication/EFormSubjectDN.java b/base/common/src/com/netscape/certsrv/authentication/EFormSubjectDN.java
index 952824481..99f1371f9 100644
--- a/base/common/src/com/netscape/certsrv/authentication/EFormSubjectDN.java
+++ b/base/common/src/com/netscape/certsrv/authentication/EFormSubjectDN.java
@@ -29,7 +29,7 @@ public class EFormSubjectDN extends EAuthException {
/**
* Constructs an Error on formulating the subject dn.
- *
+ *
* @param errorString Detailed error message.
*/
public EFormSubjectDN(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/authentication/EInvalidCredentials.java b/base/common/src/com/netscape/certsrv/authentication/EInvalidCredentials.java
index 3e4daaf0d..a562d69e5 100644
--- a/base/common/src/com/netscape/certsrv/authentication/EInvalidCredentials.java
+++ b/base/common/src/com/netscape/certsrv/authentication/EInvalidCredentials.java
@@ -29,7 +29,7 @@ public class EInvalidCredentials extends EAuthException {
/**
* Constructs an Invalid Credentials exception.
- *
+ *
* @param errorString Detailed error message.
*/
public EInvalidCredentials(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/authentication/EMissingCredential.java b/base/common/src/com/netscape/certsrv/authentication/EMissingCredential.java
index 5de73aa0d..6a2866630 100644
--- a/base/common/src/com/netscape/certsrv/authentication/EMissingCredential.java
+++ b/base/common/src/com/netscape/certsrv/authentication/EMissingCredential.java
@@ -29,7 +29,7 @@ public class EMissingCredential extends EAuthException {
/**
* Constructs a exception for a missing required authentication credential
- *
+ *
* @param errorString Detailed error message.
*/
public EMissingCredential(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/authentication/IAuthCredentials.java b/base/common/src/com/netscape/certsrv/authentication/IAuthCredentials.java
index cd8434433..7a7effb4d 100644
--- a/base/common/src/com/netscape/certsrv/authentication/IAuthCredentials.java
+++ b/base/common/src/com/netscape/certsrv/authentication/IAuthCredentials.java
@@ -24,21 +24,21 @@ import com.netscape.certsrv.base.IAttrSet;
* An interface represents authentication credentials:
* e.g. uid/pwd, uid/pin, certificate, etc.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IAuthCredentials extends IAttrSet {
/**
* Set argblock.
- *
+ *
* @param blk argblock
*/
public void setArgBlock(IArgBlock blk);
/**
* Returns argblock.
- *
+ *
* @return Argblock.
*/
public IArgBlock getArgBlock();
diff --git a/base/common/src/com/netscape/certsrv/authentication/IAuthManager.java b/base/common/src/com/netscape/certsrv/authentication/IAuthManager.java
index 1ff46af7d..f9eddbc66 100644
--- a/base/common/src/com/netscape/certsrv/authentication/IAuthManager.java
+++ b/base/common/src/com/netscape/certsrv/authentication/IAuthManager.java
@@ -23,7 +23,7 @@ import com.netscape.certsrv.base.IConfigStore;
/**
* Authentication Manager interface.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IAuthManager {
@@ -41,7 +41,7 @@ public interface IAuthManager {
/**
* Get the name of this authentication manager instance.
* <p>
- *
+ *
* @return the name of this authentication manager.
*/
public String getName();
@@ -49,14 +49,14 @@ public interface IAuthManager {
/**
* Get name of authentication manager plugin.
* <p>
- *
+ *
* @return the name of the authentication manager plugin.
*/
public String getImplName();
/**
* Authenticate the given credentials.
- *
+ *
* @param authCred The authentication credentials
* @return authentication token
* @exception EMissingCredential If a required credential for this
@@ -69,7 +69,7 @@ public interface IAuthManager {
/**
* Initialize this authentication manager.
- *
+ *
* @param name The name of this authentication manager instance.
* @param implName The name of the authentication manager plugin.
* @param config The configuration store for this authentication manager.
@@ -86,7 +86,7 @@ public interface IAuthManager {
/**
* Gets a list of the required credentials for this authentication manager.
- *
+ *
* @return The required credential attributes.
*/
public String[] getRequiredCreds();
@@ -96,7 +96,7 @@ public interface IAuthManager {
* The configuration parameters returned is passed to the
* configuration console so configuration for instances of this
* implementation can be made through the console.
- *
+ *
* @return a list of configuration parameters.
* @exception EBaseException If an internal error occurred
*/
@@ -105,7 +105,7 @@ public interface IAuthManager {
/**
* Get the configuration store for this authentication manager.
- *
+ *
* @return The configuration store of this authentication manager.
*/
public IConfigStore getConfigStore();
diff --git a/base/common/src/com/netscape/certsrv/authentication/IAuthSubsystem.java b/base/common/src/com/netscape/certsrv/authentication/IAuthSubsystem.java
index 329b6802e..e1ccc2d34 100644
--- a/base/common/src/com/netscape/certsrv/authentication/IAuthSubsystem.java
+++ b/base/common/src/com/netscape/certsrv/authentication/IAuthSubsystem.java
@@ -26,7 +26,7 @@ import com.netscape.certsrv.base.ISubsystem;
/**
* An interface that represents an authentication component
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IAuthSubsystem extends ISubsystem {
@@ -120,7 +120,7 @@ public interface IAuthSubsystem extends ISubsystem {
/**
* Authenticate the given credentials using the given manager name.
- *
+ *
* @param authCred The authentication credentials
* @param authMgrName The authentication manager name
* @return a authentication token.
@@ -134,7 +134,7 @@ public interface IAuthSubsystem extends ISubsystem {
/**
* Gets the required credential attributes for the given authentication
* manager.
- *
+ *
* @param authMgrName The authentication manager name
* @return a Vector of required credential attribute names.
* @exception EBaseException If the required credential is missing
@@ -143,7 +143,7 @@ public interface IAuthSubsystem extends ISubsystem {
/**
* Adds (registers) the given authentication manager.
- *
+ *
* @param name The authentication manager name
* @param authMgr The authentication manager instance.
*/
@@ -151,14 +151,14 @@ public interface IAuthSubsystem extends ISubsystem {
/**
* Deletes (deregisters) the given authentication manager.
- *
+ *
* @param name The authentication manager name to delete.
*/
public void delete(String name);
/**
* Gets the Authentication manager instance of the specified name.
- *
+ *
* @param name The authentication manager's name.
* @exception EBaseException when internal error occurs.
*/
@@ -167,21 +167,21 @@ public interface IAuthSubsystem extends ISubsystem {
/**
* Gets an enumeration of authentication managers registered to the
* authentication subsystem.
- *
+ *
* @return a list of authentication managers
*/
public Enumeration<IAuthManager> getAuthManagers();
/**
* Gets an enumeration of authentication manager plugins.
- *
+ *
* @return a list of authentication plugins
*/
public Enumeration<AuthMgrPlugin> getAuthManagerPlugins();
/**
* Gets a single authentication manager plugin implementation
- *
+ *
* @param name given authentication plugin name
* @return the given authentication plugin
*/
@@ -189,7 +189,7 @@ public interface IAuthSubsystem extends ISubsystem {
/**
* Get configuration parameters for a authentication mgr plugin.
- *
+ *
* @param implName The plugin name.
* @return configuration parameters for the given authentication manager plugin
* @exception EAuthMgrPluginNotFound If the authentication manager
@@ -201,7 +201,7 @@ public interface IAuthSubsystem extends ISubsystem {
/**
* Log error message.
- *
+ *
* @param level log level
* @param msg error message
*/
@@ -209,21 +209,21 @@ public interface IAuthSubsystem extends ISubsystem {
/**
* Get a hashtable containing all authentication plugins.
- *
+ *
* @return all authentication plugins.
*/
public Hashtable<String, AuthMgrPlugin> getPlugins();
/**
* Get a hashtable containing all authentication instances.
- *
+ *
* @return all authentication instances.
*/
public Hashtable<?, ?> getInstances();
/**
* Get an authentication manager interface for the given name.
- *
+ *
* @param name given authentication manager name.
* @return an authentication manager for the given manager name.
*/
@@ -231,7 +231,7 @@ public interface IAuthSubsystem extends ISubsystem {
/**
* Get an authentication manager plugin impl for the given name.
- *
+ *
* @param name given authentication manager name.
* @return an authentication manager plugin
*/
diff --git a/base/common/src/com/netscape/certsrv/authentication/IAuthToken.java b/base/common/src/com/netscape/certsrv/authentication/IAuthToken.java
index f46ee3ca1..25a73b8f1 100644
--- a/base/common/src/com/netscape/certsrv/authentication/IAuthToken.java
+++ b/base/common/src/com/netscape/certsrv/authentication/IAuthToken.java
@@ -39,7 +39,7 @@ public interface IAuthToken {
/**
* Sets an attribute value within this AttrSet.
- *
+ *
* @param name the name of the attribute
* @param value the attribute object.
* @return false on an error
@@ -48,7 +48,7 @@ public interface IAuthToken {
/**
* Gets an attribute value.
- *
+ *
* @param name the name of the attribute to return.
* @exception EBaseException on attribute handling errors.
* @return the attribute value
@@ -58,7 +58,7 @@ public interface IAuthToken {
/**
* Returns an enumeration of the names of the attributes existing within
* this AttrSet.
- *
+ *
* @return an enumeration of the attribute names.
*/
public Enumeration<String> getElements();
@@ -72,7 +72,7 @@ public interface IAuthToken {
/**
* Retrieves the byte array value for name. The value should have been
* previously stored as a byte array (it will be CMS.AtoB decoded).
- *
+ *
* @param name The attribute name.
* @return The byte array or null on error.
*/
@@ -80,7 +80,7 @@ public interface IAuthToken {
/**
* Stores the byte array with the associated key.
- *
+ *
* @param name The attribute name.
* @param value The value to store
* @return false on an error
@@ -89,7 +89,7 @@ public interface IAuthToken {
/**
* Retrieves the Integer value for name.
- *
+ *
* @param name The attribute name.
* @return The Integer or null on error.
*/
@@ -97,7 +97,7 @@ public interface IAuthToken {
/**
* Stores the Integer with the associated key.
- *
+ *
* @param name The attribute name.
* @param value The value to store
* @return false on an error
@@ -106,7 +106,7 @@ public interface IAuthToken {
/**
* Retrieves the BigInteger array value for name.
- *
+ *
* @param name The attribute name.
* @return The value or null on error.
*/
@@ -114,7 +114,7 @@ public interface IAuthToken {
/**
* Stores the BigInteger array with the associated key.
- *
+ *
* @param name The attribute name.
* @param value The value to store
* @return false on an error
@@ -123,7 +123,7 @@ public interface IAuthToken {
/**
* Retrieves the Date value for name.
- *
+ *
* @param name The attribute name.
* @return The value or null on error.
*/
@@ -131,7 +131,7 @@ public interface IAuthToken {
/**
* Stores the Date with the associated key.
- *
+ *
* @param name The attribute name.
* @param value The value to store
* @return false on an error
@@ -140,7 +140,7 @@ public interface IAuthToken {
/**
* Retrieves the String array value for name.
- *
+ *
* @param name The attribute name.
* @return The value or null on error.
*/
@@ -148,7 +148,7 @@ public interface IAuthToken {
/**
* Stores the String array with the associated key.
- *
+ *
* @param name The attribute name.
* @param value The value to store
* @return False on error.
@@ -157,7 +157,7 @@ public interface IAuthToken {
/**
* Retrieves the X509CertImpl value for name.
- *
+ *
* @param name The attribute name.
* @return The value or null on error.
*/
@@ -165,7 +165,7 @@ public interface IAuthToken {
/**
* Stores the X509CertImpl with the associated key.
- *
+ *
* @param name The attribute name.
* @param value The value to store
* @return false on error
@@ -174,7 +174,7 @@ public interface IAuthToken {
/**
* Retrieves the CertificateExtensions value for name.
- *
+ *
* @param name The attribute name.
* @return The value or null on error.
*/
@@ -182,7 +182,7 @@ public interface IAuthToken {
/**
* Stores the CertificateExtensions with the associated key.
- *
+ *
* @param name The attribute name.
* @param value The value to store
* @return false on error
@@ -191,7 +191,7 @@ public interface IAuthToken {
/**
* Retrieves the Certificates value for name.
- *
+ *
* @param name The attribute name.
* @return The value or null on error.
*/
@@ -199,7 +199,7 @@ public interface IAuthToken {
/**
* Stores the Certificates with the associated key.
- *
+ *
* @param name The attribute name.
* @param value The value to store
* @return false on error
@@ -208,7 +208,7 @@ public interface IAuthToken {
/**
* Retrieves the byte[][] value for name.
- *
+ *
* @param name The attribute name.
* @return The value or null on error.
*/
@@ -216,7 +216,7 @@ public interface IAuthToken {
/**
* Stores the byte[][] with the associated key.
- *
+ *
* @param name The attribute name.
* @param value The value to store
* @return false on error
diff --git a/base/common/src/com/netscape/certsrv/authentication/ISSLClientCertProvider.java b/base/common/src/com/netscape/certsrv/authentication/ISSLClientCertProvider.java
index 6932decc0..ce8f40bd0 100644
--- a/base/common/src/com/netscape/certsrv/authentication/ISSLClientCertProvider.java
+++ b/base/common/src/com/netscape/certsrv/authentication/ISSLClientCertProvider.java
@@ -24,17 +24,17 @@ import java.security.cert.X509Certificate;
* SSL client certificate in a SSL session. Normally, this
* object is a servlet.
* <p>
- *
+ *
* This interface is used to avoid the internal imeplemtnation to have servlet (protocol handler) dependency.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public interface ISSLClientCertProvider {
/**
* Retrieves the SSL client certificate chain.
- *
+ *
* @return certificate chain
*/
public X509Certificate[] getClientCertificateChain();
diff --git a/base/common/src/com/netscape/certsrv/authority/IAuthority.java b/base/common/src/com/netscape/certsrv/authority/IAuthority.java
index 2875e4dd1..a232fc452 100644
--- a/base/common/src/com/netscape/certsrv/authority/IAuthority.java
+++ b/base/common/src/com/netscape/certsrv/authority/IAuthority.java
@@ -23,7 +23,7 @@ import com.netscape.certsrv.request.IRequestQueue;
/**
* Authority interface.
- *
+ *
* @version $Revision$ $Date$
*/
public interface IAuthority extends ISubsystem {
@@ -31,7 +31,7 @@ public interface IAuthority extends ISubsystem {
/**
* Retrieves the request queue for the Authority.
* <P>
- *
+ *
* @return the request queue.
*/
public IRequestQueue getRequestQueue();
diff --git a/base/common/src/com/netscape/certsrv/authority/ICertAuthority.java b/base/common/src/com/netscape/certsrv/authority/ICertAuthority.java
index c2f2c91ec..885ca202f 100644
--- a/base/common/src/com/netscape/certsrv/authority/ICertAuthority.java
+++ b/base/common/src/com/netscape/certsrv/authority/ICertAuthority.java
@@ -30,7 +30,7 @@ import com.netscape.certsrv.request.IRequestListener;
* Authority that handles certificates needed by the cert registration
* servlets.
* <P>
- *
+ *
* @version $Revision$ $Date$
*/
public interface ICertAuthority extends IAuthority {
@@ -38,7 +38,7 @@ public interface ICertAuthority extends IAuthority {
/**
* Retrieves the certificate repository for this authority.
* <P>
- *
+ *
* @return the certificate repository.
*/
public ICertificateRepository getCertificateRepository();
@@ -46,7 +46,7 @@ public interface ICertAuthority extends IAuthority {
/**
* Returns CA's certificate chain.
* <P>
- *
+ *
* @return the Certificate Chain for the CA.
*/
public CertificateChain getCACertChain();
@@ -54,7 +54,7 @@ public interface ICertAuthority extends IAuthority {
/**
* Returns CA's certificate implementaion.
* <P>
- *
+ *
* @return CA's certificate.
*/
public X509CertImpl getCACert();
@@ -94,7 +94,7 @@ public interface ICertAuthority extends IAuthority {
* Returns the logging interface for this authority.
* Using this interface both System and Audit events can be
* logged.
- *
+ *
*/
public ILogger getLogger();
diff --git a/base/common/src/com/netscape/certsrv/authorization/AuthzManagerProxy.java b/base/common/src/com/netscape/certsrv/authorization/AuthzManagerProxy.java
index 58a5264ba..acd3b201c 100644
--- a/base/common/src/com/netscape/certsrv/authorization/AuthzManagerProxy.java
+++ b/base/common/src/com/netscape/certsrv/authorization/AuthzManagerProxy.java
@@ -20,7 +20,7 @@ package com.netscape.certsrv.authorization;
/**
* A class represents an authorization manager. It contains an
* authorization manager instance and its state (enable or not).
- *
+ *
* @version $Revision$, $Date$
*/
public class AuthzManagerProxy {
@@ -29,7 +29,7 @@ public class AuthzManagerProxy {
/**
* Constructor
- *
+ *
* @param enable true if the authzMgr is enabled; false otherwise
* @param mgr authorization manager instance
*/
@@ -40,7 +40,7 @@ public class AuthzManagerProxy {
/**
* Returns the state of the authorization manager instance
- *
+ *
* @return true if the state of the authorization manager instance is
* enabled; false otherwise.
*/
@@ -50,7 +50,7 @@ public class AuthzManagerProxy {
/**
* Returns an authorization manager instance.
- *
+ *
* @return an authorization manager instance
*/
public IAuthzManager getAuthzManager() {
diff --git a/base/common/src/com/netscape/certsrv/authorization/AuthzMgrPlugin.java b/base/common/src/com/netscape/certsrv/authorization/AuthzMgrPlugin.java
index e47e58171..011ee294e 100644
--- a/base/common/src/com/netscape/certsrv/authorization/AuthzMgrPlugin.java
+++ b/base/common/src/com/netscape/certsrv/authorization/AuthzMgrPlugin.java
@@ -20,7 +20,7 @@ package com.netscape.certsrv.authorization;
/**
* This class represents a registered authorization manager plugin.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class AuthzMgrPlugin {
@@ -30,7 +30,7 @@ public class AuthzMgrPlugin {
/**
* Constructs a AuthzManager plugin.
- *
+ *
* @param id authz manager implementation name
* @param classPath class path
*/
@@ -41,7 +41,7 @@ public class AuthzMgrPlugin {
/**
* Returns an authorization manager implementation name
- *
+ *
* @return an authorization manager implementation name
*/
public String getId() {
@@ -50,7 +50,7 @@ public class AuthzMgrPlugin {
/**
* Returns a classpath of a AuthzManager plugin
- *
+ *
* @return a classpath of a AuthzManager plugin
*/
public String getClassPath() {
@@ -59,7 +59,7 @@ public class AuthzMgrPlugin {
/**
* Returns a visibility of the plugin
- *
+ *
* @return a visibility of the plugin
*/
public boolean isVisible() {
@@ -68,7 +68,7 @@ public class AuthzMgrPlugin {
/**
* Sets visibility of the plugin
- *
+ *
* @param visibility visibility of the plugin
*/
public void setVisible(boolean visibility) {
diff --git a/base/common/src/com/netscape/certsrv/authorization/AuthzResources.java b/base/common/src/com/netscape/certsrv/authorization/AuthzResources.java
index 13d33c212..5f736aa02 100644
--- a/base/common/src/com/netscape/certsrv/authorization/AuthzResources.java
+++ b/base/common/src/com/netscape/certsrv/authorization/AuthzResources.java
@@ -22,7 +22,7 @@ import java.util.ListResourceBundle;
/**
* A class represents a resource bundle for the authorization subsystem
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
@@ -30,7 +30,7 @@ public class AuthzResources extends ListResourceBundle {
/**
* Returns the content of this resource.
- *
+ *
* @return the content of this resource
*/
public Object[][] getContents() {
diff --git a/base/common/src/com/netscape/certsrv/authorization/AuthzToken.java b/base/common/src/com/netscape/certsrv/authorization/AuthzToken.java
index 262902e62..1272a3dd3 100644
--- a/base/common/src/com/netscape/certsrv/authorization/AuthzToken.java
+++ b/base/common/src/com/netscape/certsrv/authorization/AuthzToken.java
@@ -30,7 +30,7 @@ import com.netscape.certsrv.base.IAttrSet;
* authorization happened, name of the resource, type of operation performed
* on the resource.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public class AuthzToken implements IAttrSet {
@@ -77,13 +77,13 @@ public class AuthzToken implements IAttrSet {
/**
* Constructs an instance of a authorization token.
* The token by default contains the following attributes: <br>
- *
+ *
* <pre>
* "authzMgrInstName" - The authorization manager instance name.
* "authzMgrImplName" - The authorization manager plugin name.
* "authzTime" - The - The time of authorization.
* </pre>
- *
+ *
* @param authzMgr The authorization manager that created this Token.
*/
public AuthzToken(IAuthzManager authzMgr) {
@@ -95,7 +95,7 @@ public class AuthzToken implements IAttrSet {
/**
* Get the value of an attribute in the AuthzToken
- *
+ *
* @param attrName The attribute name
* @return The value of attrName if any.
*/
@@ -106,7 +106,7 @@ public class AuthzToken implements IAttrSet {
/**
* Used by an Authorization manager to set an attribute and value
* in the AuthzToken.
- *
+ *
* @param attrName The name of the attribute
* @param value The value of the attribute to set.
*/
@@ -116,7 +116,7 @@ public class AuthzToken implements IAttrSet {
/**
* Removes an attribute in the AuthzToken
- *
+ *
* @param attrName The name of the attribute to remove.
*/
public void delete(String attrName) {
@@ -125,7 +125,7 @@ public class AuthzToken implements IAttrSet {
/**
* Enumerate all attribute names in the AuthzToken.
- *
+ *
* @return Enumeration of all attribute names in this AuthzToken.
*/
public Enumeration<String> getElements() {
@@ -134,7 +134,7 @@ public class AuthzToken implements IAttrSet {
/**
* Enumerate all attribute values in the AuthzToken.
- *
+ *
* @return Enumeration of all attribute names in this AuthzToken.
*/
public Enumeration<Object> getVals() {
@@ -144,7 +144,7 @@ public class AuthzToken implements IAttrSet {
/**
* Gets the name of the authorization manager instance that created
* this token.
- *
+ *
* @return The name of the authorization manager instance that created
* this token.
*/
@@ -155,7 +155,7 @@ public class AuthzToken implements IAttrSet {
/**
* Gets the plugin name of the authorization manager that created this
* token.
- *
+ *
* @return The plugin name of the authorization manager that created this
* token.
*/
@@ -165,7 +165,7 @@ public class AuthzToken implements IAttrSet {
/**
* Gets the time of authorization.
- *
+ *
* @return The time of authorization
*/
public Date getAuthzTime() {
diff --git a/base/common/src/com/netscape/certsrv/authorization/EAuthzAccessDenied.java b/base/common/src/com/netscape/certsrv/authorization/EAuthzAccessDenied.java
index 9fc7777c7..9b50176c8 100644
--- a/base/common/src/com/netscape/certsrv/authorization/EAuthzAccessDenied.java
+++ b/base/common/src/com/netscape/certsrv/authorization/EAuthzAccessDenied.java
@@ -29,7 +29,7 @@ public class EAuthzAccessDenied extends EAuthzException {
/**
* Constructs a exception for access denied by Authz manager
- *
+ *
* @param errorString Detailed error message.
*/
public EAuthzAccessDenied(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/authorization/EAuthzException.java b/base/common/src/com/netscape/certsrv/authorization/EAuthzException.java
index 65d95a571..873ada1af 100644
--- a/base/common/src/com/netscape/certsrv/authorization/EAuthzException.java
+++ b/base/common/src/com/netscape/certsrv/authorization/EAuthzException.java
@@ -22,7 +22,7 @@ import com.netscape.certsrv.base.EBaseException;
/**
* This class represents authorization exceptions.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class EAuthzException extends EBaseException {
@@ -39,7 +39,7 @@ public class EAuthzException extends EBaseException {
/**
* Constructs a authz exception
* <P>
- *
+ *
* @param msgFormat exception details
*/
public EAuthzException(String msgFormat) {
@@ -49,7 +49,7 @@ public class EAuthzException extends EBaseException {
/**
* Constructs a authz exception with a parameter.
* <p>
- *
+ *
* @param msgFormat exception details in message string format
* @param param message string parameter
*/
@@ -60,7 +60,7 @@ public class EAuthzException extends EBaseException {
/**
* Constructs a authz exception with a exception parameter.
* <P>
- *
+ *
* @param msgFormat exception details in message string format
* @param param system exception
*/
@@ -71,7 +71,7 @@ public class EAuthzException extends EBaseException {
/**
* Constructs a authz exception with a list of parameters.
* <P>
- *
+ *
* @param msgFormat the message format.
* @param params list of message format parameters
*/
@@ -81,7 +81,7 @@ public class EAuthzException extends EBaseException {
/**
* Returns the resource bundle name
- *
+ *
* @return resource bundle name
*/
protected String getBundleName() {
diff --git a/base/common/src/com/netscape/certsrv/authorization/EAuthzInternalError.java b/base/common/src/com/netscape/certsrv/authorization/EAuthzInternalError.java
index 2afe2c747..82588b622 100644
--- a/base/common/src/com/netscape/certsrv/authorization/EAuthzInternalError.java
+++ b/base/common/src/com/netscape/certsrv/authorization/EAuthzInternalError.java
@@ -29,7 +29,7 @@ public class EAuthzInternalError extends EAuthzException {
/**
* Constructs an authorization internal error exception
- *
+ *
* @param errorString error with a detailed message.
*/
public EAuthzInternalError(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/authorization/EAuthzMgrNotFound.java b/base/common/src/com/netscape/certsrv/authorization/EAuthzMgrNotFound.java
index a920d37ac..f3efc656c 100644
--- a/base/common/src/com/netscape/certsrv/authorization/EAuthzMgrNotFound.java
+++ b/base/common/src/com/netscape/certsrv/authorization/EAuthzMgrNotFound.java
@@ -29,7 +29,7 @@ public class EAuthzMgrNotFound extends EAuthzException {
/**
* Constructs a exception for a missing required authorization manager
- *
+ *
* @param errorString Detailed error message.
*/
public EAuthzMgrNotFound(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/authorization/EAuthzMgrPluginNotFound.java b/base/common/src/com/netscape/certsrv/authorization/EAuthzMgrPluginNotFound.java
index 43ae6edcd..5b183aa50 100644
--- a/base/common/src/com/netscape/certsrv/authorization/EAuthzMgrPluginNotFound.java
+++ b/base/common/src/com/netscape/certsrv/authorization/EAuthzMgrPluginNotFound.java
@@ -29,7 +29,7 @@ public class EAuthzMgrPluginNotFound extends EAuthzException {
/**
* Constructs a exception for a missing authorization plugin
- *
+ *
* @param errorString Detailed error message.
*/
public EAuthzMgrPluginNotFound(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/authorization/EAuthzUnknownOperation.java b/base/common/src/com/netscape/certsrv/authorization/EAuthzUnknownOperation.java
index ce061ddd2..b2bcb9c9d 100644
--- a/base/common/src/com/netscape/certsrv/authorization/EAuthzUnknownOperation.java
+++ b/base/common/src/com/netscape/certsrv/authorization/EAuthzUnknownOperation.java
@@ -29,7 +29,7 @@ public class EAuthzUnknownOperation extends EAuthzException {
/**
* Constructs a exception for an operation unknown to the authorization manager
- *
+ *
* @param errorString Detailed error message.
*/
public EAuthzUnknownOperation(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/authorization/EAuthzUnknownProtectedRes.java b/base/common/src/com/netscape/certsrv/authorization/EAuthzUnknownProtectedRes.java
index 5cb2d7276..5848c620c 100644
--- a/base/common/src/com/netscape/certsrv/authorization/EAuthzUnknownProtectedRes.java
+++ b/base/common/src/com/netscape/certsrv/authorization/EAuthzUnknownProtectedRes.java
@@ -29,7 +29,7 @@ public class EAuthzUnknownProtectedRes extends EAuthzException {
/**
* Constructs a exception for a protected resource unknown to the authorization manager
- *
+ *
* @param errorString Detailed error message.
*/
public EAuthzUnknownProtectedRes(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/authorization/IAuthzManager.java b/base/common/src/com/netscape/certsrv/authorization/IAuthzManager.java
index 8b52b3928..871f05230 100644
--- a/base/common/src/com/netscape/certsrv/authorization/IAuthzManager.java
+++ b/base/common/src/com/netscape/certsrv/authorization/IAuthzManager.java
@@ -32,7 +32,7 @@ import com.netscape.certsrv.evaluators.IAccessEvaluator;
* Authorization Manager interface needs to be implemented by all
* authorization managers.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IAuthzManager {
@@ -40,7 +40,7 @@ public interface IAuthzManager {
/**
* Get the name of this authorization manager instance.
* <p>
- *
+ *
* @return String the name of this authorization manager.
*/
public String getName();
@@ -49,12 +49,12 @@ public interface IAuthzManager {
* Get implementation name of authorization manager plugin.
* <p>
* An example of an implementation name will be:
- *
+ *
* <PRE>
* com.netscape.cms.BasicAclAuthz
* </PRE>
* <p>
- *
+ *
* @return The name of the authorization manager plugin.
*/
public String getImplName();
@@ -66,13 +66,13 @@ public interface IAuthzManager {
* <p>
* The accessInfo format is determined by each individual authzmgr. For example, for BasicAclAuthz, The accessInfo
* is the resACLs, whose format should conform to the following:
- *
+ *
* <pre>
* <resource ID>:right-1[,right-n]:[allow,deny](right(s))<evaluatorType>=<value>:<comment for this resource acl
* </pre>
* <P>
* Example: resTurnKnob:left,right:allow(left) group="lefties":door knobs for lefties
- *
+ *
* @param accessInfo the access info string in the format specified in the authorization manager
* @exception EBaseException error parsing the accessInfo
*/
@@ -81,7 +81,7 @@ public interface IAuthzManager {
/**
* Check if the user is authorized to perform the given operation on the
* given resource.
- *
+ *
* @param authToken the authToken associated with a user.
* @param resource - the protected resource name
* @param operation - the protected resource operation name
@@ -97,7 +97,7 @@ public interface IAuthzManager {
/**
* Initialize this authorization manager.
- *
+ *
* @param name The name of this authorization manager instance.
* @param implName The name of the authorization manager plugin.
* @param config The configuration store for this authorization manager.
@@ -117,7 +117,7 @@ public interface IAuthzManager {
* The configuration parameters returned is passed to the
* console so configuration for instances of this
* implementation can be made through the console.
- *
+ *
* @return a list of names for configuration parameters.
* @exception EBaseException If an internal error occurred
*/
@@ -126,21 +126,21 @@ public interface IAuthzManager {
/**
* Get the configuration store for this authorization manager.
- *
+ *
* @return The configuration store of this authorization manager.
*/
public IConfigStore getConfigStore();
/**
* Get ACL entries
- *
+ *
* @return enumeration of ACL entries.
*/
public Enumeration<ACL> getACLs();
/**
* Get individual ACL entry for the given name of entry.
- *
+ *
* @param target The name of the ACL entry
* @return The ACL entry.
*/
@@ -148,7 +148,7 @@ public interface IAuthzManager {
/**
* Update ACLs in the database
- *
+ *
* @param id The name of the ACL entry (ie, resource id)
* @param rights The allowable rights for this resource
* @param strACLs The value of the ACL entry
@@ -160,14 +160,14 @@ public interface IAuthzManager {
/**
* Get all registered evaluators.
- *
+ *
* @return All registered evaluators.
*/
public Enumeration<IAccessEvaluator> aclEvaluatorElements();
/**
* Register new evaluator
- *
+ *
* @param type Type of evaluator
* @param evaluator Value of evaluator
*/
@@ -175,7 +175,7 @@ public interface IAuthzManager {
/**
* Return a table of evaluators
- *
+ *
* @return A table of evaluators
*/
public Hashtable<String, IAccessEvaluator> getAccessEvaluators();
diff --git a/base/common/src/com/netscape/certsrv/authorization/IAuthzSubsystem.java b/base/common/src/com/netscape/certsrv/authorization/IAuthzSubsystem.java
index d8ccc8a83..b96499a77 100644
--- a/base/common/src/com/netscape/certsrv/authorization/IAuthzSubsystem.java
+++ b/base/common/src/com/netscape/certsrv/authorization/IAuthzSubsystem.java
@@ -27,7 +27,7 @@ import com.netscape.certsrv.base.ISubsystem;
/**
* An interface that represents an authorization component
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IAuthzSubsystem extends ISubsystem {
@@ -60,7 +60,7 @@ public interface IAuthzSubsystem extends ISubsystem {
/**
* authorize the user associated with the given authToken for a given
* operation with the given authorization manager name
- *
+ *
* @param authzMgrName The authorization manager name
* @param authToken the authenticaton token associated with a user
* @param resource the resource protected by the authorization system
@@ -77,7 +77,7 @@ public interface IAuthzSubsystem extends ISubsystem {
/**
* Adds (registers) the given authorization manager.
- *
+ *
* @param name The authorization manager name
* @param authzMgr The authorization manager instance.
*/
@@ -85,14 +85,14 @@ public interface IAuthzSubsystem extends ISubsystem {
/**
* Deletes (deregisters) the given authorization manager.
- *
+ *
* @param name The authorization manager name to delete.
*/
public void delete(String name);
/**
* Gets the Authorization manager instance of the specified name.
- *
+ *
* @param name The authorization manager's name.
* @return an authorization manager interface
*/
@@ -101,14 +101,14 @@ public interface IAuthzSubsystem extends ISubsystem {
/**
* Gets an enumeration of authorization managers registered to the
* authorization component.
- *
+ *
* @return a list of authorization managers
*/
public Enumeration<IAuthzManager> getAuthzManagers();
/**
* Initialize authz info - usually used for BasicAclAuthz
- *
+ *
* @param authzMgrName name of the authorization manager
* @param accessInfo string representation of the ACL
* @exception EBaseException if authorization manager is not found
@@ -117,14 +117,14 @@ public interface IAuthzSubsystem extends ISubsystem {
/**
* Gets an enumeration of authorization manager plugins.
- *
+ *
* @return list of authorization manager plugins
*/
public Enumeration<AuthzMgrPlugin> getAuthzManagerPlugins();
/**
* Gets a single authorization manager plugin implementation
- *
+ *
* @param name given authorization plugin name
* @return authorization manager plugin
*/
@@ -132,7 +132,7 @@ public interface IAuthzSubsystem extends ISubsystem {
/**
* Log error message.
- *
+ *
* @param level log level
* @param msg error message
*/
@@ -140,21 +140,21 @@ public interface IAuthzSubsystem extends ISubsystem {
/**
* Get a hashtable containing all authentication plugins.
- *
+ *
* @return all authentication plugins.
*/
public Hashtable<String, AuthzMgrPlugin> getPlugins();
/**
* Get a hashtable containing all authentication instances.
- *
+ *
* @return all authentication instances.
*/
public Hashtable<String, AuthzManagerProxy> getInstances();
/**
* Get an authorization manager interface for the given name.
- *
+ *
* @param name given authorization manager name.
* @return an authorization manager interface
*/
diff --git a/base/common/src/com/netscape/certsrv/base/ASubsystem.java b/base/common/src/com/netscape/certsrv/base/ASubsystem.java
index 2b4c6d15a..275108926 100644
--- a/base/common/src/com/netscape/certsrv/base/ASubsystem.java
+++ b/base/common/src/com/netscape/certsrv/base/ASubsystem.java
@@ -21,7 +21,7 @@ package com.netscape.certsrv.base;
* This class represents a basic subsystem. Each basic
* subsystem is named with an identifier and has a
* configuration store.
- *
+ *
* @version $Revision$, $Date$
*/
public abstract class ASubsystem implements ISubsystem {
@@ -32,7 +32,7 @@ public abstract class ASubsystem implements ISubsystem {
/**
* Initializes this subsystem.
- *
+ *
* @param parent parent subsystem
* @param cfg configuration store
*/
@@ -43,7 +43,7 @@ public abstract class ASubsystem implements ISubsystem {
/**
* Retrieves the configuration store.
- *
+ *
* @return configuration store
*/
public IConfigStore getConfigStore() {
@@ -52,7 +52,7 @@ public abstract class ASubsystem implements ISubsystem {
/**
* Sets the identifier of this subsystem.
- *
+ *
* @param id subsystem identifier
*/
public void setId(String id) {
@@ -61,7 +61,7 @@ public abstract class ASubsystem implements ISubsystem {
/**
* Retrieves the subsystem identifier.
- *
+ *
* @return subsystem identifier
*/
public String getId() {
diff --git a/base/common/src/com/netscape/certsrv/base/AttributeNameHelper.java b/base/common/src/com/netscape/certsrv/base/AttributeNameHelper.java
index 5b6db131e..5f00c7670 100644
--- a/base/common/src/com/netscape/certsrv/base/AttributeNameHelper.java
+++ b/base/common/src/com/netscape/certsrv/base/AttributeNameHelper.java
@@ -20,7 +20,7 @@ package com.netscape.certsrv.base;
/**
* AttributeNameHelper. This Helper class used to decompose
* dot-separated attribute name into prefix and suffix.
- *
+ *
* @version $Revision$, $Date$
*/
public class AttributeNameHelper {
@@ -34,7 +34,7 @@ public class AttributeNameHelper {
/**
* Default constructor for the class. Name is of the form
* "proofOfPosession.type".
- *
+ *
* @param name the attribute name.
*/
public AttributeNameHelper(String name) {
@@ -50,7 +50,7 @@ public class AttributeNameHelper {
/**
* Return the prefix of the name.
- *
+ *
* @return attribute prefix
*/
public String getPrefix() {
@@ -59,7 +59,7 @@ public class AttributeNameHelper {
/**
* Return the suffix of the name.
- *
+ *
* @return attribute suffix
*/
public String getSuffix() {
diff --git a/base/common/src/com/netscape/certsrv/base/BaseResources.java b/base/common/src/com/netscape/certsrv/base/BaseResources.java
index 41159481f..87c7e60a1 100644
--- a/base/common/src/com/netscape/certsrv/base/BaseResources.java
+++ b/base/common/src/com/netscape/certsrv/base/BaseResources.java
@@ -23,7 +23,7 @@ import java.util.ListResourceBundle;
* A class represents a resource bundle for the entire
* system.
* <P>
- *
+ *
* @version $Revision$, $Date$
* @see java.util.ListResourceBundle
*/
diff --git a/base/common/src/com/netscape/certsrv/base/EBaseException.java b/base/common/src/com/netscape/certsrv/base/EBaseException.java
index 26def60f5..0ce8fdc3d 100644
--- a/base/common/src/com/netscape/certsrv/base/EBaseException.java
+++ b/base/common/src/com/netscape/certsrv/base/EBaseException.java
@@ -23,7 +23,7 @@ import java.util.Locale;
* An exception with localizable error messages. It is the
* base class for all exceptions in certificate server.
* <P>
- *
+ *
* @version $Revision$, $Date$
* @see java.text.MessageFormat
* @see com.netscape.certsrv.base.BaseResources
@@ -50,7 +50,7 @@ public class EBaseException extends Exception {
* Constructs an instance of this exception with the given resource key.
* If resource key is not found in the resource bundle, the resource key
* specified is used as the error message.
- *
+ *
* <pre>
* new EBaseException(BaseResources.PERMISSION_DENIED);
* new EBaseException(&quot;An plain error message&quot;);
@@ -65,12 +65,12 @@ public class EBaseException extends Exception {
/**
* Constructs an instance of this exception with the given resource key
* and a parameter as a string.
- *
+ *
* <PRE>
* new EBaseException(BaseResource.NO_CONFIG_FILE, fileName);
* </PRE>
* <P>
- *
+ *
* @param msgFormat exception details in message string format
* @param param message string parameter
*/
@@ -83,7 +83,7 @@ public class EBaseException extends Exception {
/**
* Constructs an instance of the exception given the resource key and
* a exception parameter.
- *
+ *
* <PRE>
* try {
* ...
@@ -92,7 +92,7 @@ public class EBaseException extends Exception {
* }
* </PRE>
* <P>
- *
+ *
* @param msgFormat The resource key
* @param param The parameter as an exception
*/
@@ -106,7 +106,7 @@ public class EBaseException extends Exception {
* Constructs an instance of this exception given the resource key and
* an array of parameters.
* <P>
- *
+ *
* @param msgFormat The resource key
* @param params Array of params
*/
@@ -118,7 +118,7 @@ public class EBaseException extends Exception {
/**
* Returns the list of parameters.
* <P>
- *
+ *
* @return List of parameters.
*/
public Object[] getParameters() {
@@ -128,7 +128,7 @@ public class EBaseException extends Exception {
/**
* Returns the exception string in the default locale.
* <P>
- *
+ *
* @return The exception string in the default locale.
*/
public String toString() {
@@ -138,7 +138,7 @@ public class EBaseException extends Exception {
/**
* Returns the exception string in the given locale.
* <P>
- *
+ *
* @param locale The locale
* @return The exception string in the given locale.
*/
@@ -149,7 +149,7 @@ public class EBaseException extends Exception {
/**
* Returns the given resource bundle name.
- *
+ *
* @return the name of the resource bundle for this class.
*/
protected String getBundleName() {
diff --git a/base/common/src/com/netscape/certsrv/base/EPropertyNotDefined.java b/base/common/src/com/netscape/certsrv/base/EPropertyNotDefined.java
index 466306582..e689b2224 100644
--- a/base/common/src/com/netscape/certsrv/base/EPropertyNotDefined.java
+++ b/base/common/src/com/netscape/certsrv/base/EPropertyNotDefined.java
@@ -22,7 +22,7 @@ package com.netscape.certsrv.base;
* property is not defined (empty string) the configuration store.
* It extends EBaseException and uses the same resource bundle.
* <p>
- *
+ *
* @version $Revision$, $Date$
* @see com.netscape.certsrv.base.EBaseException
*/
@@ -37,7 +37,7 @@ public class EPropertyNotDefined extends EBaseException {
* Constructs an instance of this exception given the name of the
* property that's not found.
* <p>
- *
+ *
* @param errorString Detailed error message.
*/
public EPropertyNotDefined(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/base/EPropertyNotFound.java b/base/common/src/com/netscape/certsrv/base/EPropertyNotFound.java
index 5a8a9550f..bcfca18f7 100644
--- a/base/common/src/com/netscape/certsrv/base/EPropertyNotFound.java
+++ b/base/common/src/com/netscape/certsrv/base/EPropertyNotFound.java
@@ -22,7 +22,7 @@ package com.netscape.certsrv.base;
* property is not found in the configuration store.
* It extends EBaseException and uses the same resource bundle.
* <p>
- *
+ *
* @version $Revision$, $Date$
* @see com.netscape.certsrv.base.EBaseException
*/
@@ -37,7 +37,7 @@ public class EPropertyNotFound extends EBaseException {
* Constructs an instance of this exception given the name of the
* property that's not found.
* <p>
- *
+ *
* @param errorString Detailed error message.
*/
public EPropertyNotFound(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/base/ExtendedPluginInfo.java b/base/common/src/com/netscape/certsrv/base/ExtendedPluginInfo.java
index 86f5999d9..e26025d08 100644
--- a/base/common/src/com/netscape/certsrv/base/ExtendedPluginInfo.java
+++ b/base/common/src/com/netscape/certsrv/base/ExtendedPluginInfo.java
@@ -22,7 +22,7 @@ import java.util.Locale;
/**
* Plugin which can return extended information to console
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public class ExtendedPluginInfo implements IExtendedPluginInfo {
@@ -31,7 +31,7 @@ public class ExtendedPluginInfo implements IExtendedPluginInfo {
/**
* Constructs an extended plugin info object.
- *
+ *
* @param epi plugin info list
*/
public ExtendedPluginInfo(String epi[]) {
@@ -42,19 +42,19 @@ public class ExtendedPluginInfo implements IExtendedPluginInfo {
* This method returns an array of strings. Each element of the
* array represents a configurable parameter, or some other
* meta-info (such as help-token)
- *
+ *
* there is an entry indexed on that parameter name
* <param-name>;<type_info>[,required];<description>;...
- *
+ *
* Where:
- *
+ *
* type_info is either 'string', 'number', 'boolean', 'password' or
* 'choice(ch1,ch2,ch3,...)'
- *
+ *
* If the marker 'required' is included after the type_info,
* the parameter will has some visually distinctive marking in
* the UI.
- *
+ *
* 'description' is a short sentence describing the parameter
* 'choice' is rendered as a drop-down list. The first parameter in the
* list will be activated by default
@@ -67,20 +67,20 @@ public class ExtendedPluginInfo implements IExtendedPluginInfo {
* the plugin. It is instead inserted directly into the password cache
* keyed on the instance name. The value of the parameter
* 'bindPWPrompt' (see example below) is set to the key.
- *
+ *
* In addition to the configurable parameters, the following magic parameters
* may be defined:
- *
+ *
* HELP_TOKEN;helptoken - a pointer to the online manual section for this plugin
* HELP_TEXT;helptext - a general help string describing the plugin
- *
+ *
* For example:
* "username;string;The username you wish to login as"
* "bindPWPrompt;password;Enter password to bind as above user with"
* "algorithm;choice(RSA,DSA);Which algorithm do you want to use"
* "enable;boolean;Do you want to run this plugin"
* "port;number;Which port number do you want to use"
- *
+ *
*/
public String[] getExtendedPluginInfo(Locale locale) {
return _epi;
diff --git a/base/common/src/com/netscape/certsrv/base/IArgBlock.java b/base/common/src/com/netscape/certsrv/base/IArgBlock.java
index adddccba6..92c418c7d 100644
--- a/base/common/src/com/netscape/certsrv/base/IArgBlock.java
+++ b/base/common/src/com/netscape/certsrv/base/IArgBlock.java
@@ -33,14 +33,14 @@ import netscape.security.pkcs.PKCS10;
* E.g., ((AttrSet)container.get("x")).get("y") is equivalent to
* container.get("x.y");
* <p>
- *
+ *
* @version $Revision$, $Date$
**/
public interface IArgBlock extends Serializable {
/**
* Checks if this argument block contains the given key.
- *
+ *
* @param n key
* @return true if key is present
*/
@@ -48,7 +48,7 @@ public interface IArgBlock extends Serializable {
/**
* Adds string-based value into this argument block.
- *
+ *
* @param n key
* @param v value
* @return value
@@ -57,7 +57,7 @@ public interface IArgBlock extends Serializable {
/**
* Retrieves argument value as string.
- *
+ *
* @param n key
* @return argument value as string
* @exception EBaseException failed to retrieve value
@@ -66,7 +66,7 @@ public interface IArgBlock extends Serializable {
/**
* Retrieves argument value as string.
- *
+ *
* @param n key
* @param def default value to be returned if key is not present
* @return argument value as string
@@ -75,7 +75,7 @@ public interface IArgBlock extends Serializable {
/**
* Retrieves argument value as integer.
- *
+ *
* @param n key
* @return argument value as int
* @exception EBaseException failed to retrieve value
@@ -84,7 +84,7 @@ public interface IArgBlock extends Serializable {
/**
* Retrieves argument value as integer.
- *
+ *
* @param n key
* @param def default value to be returned if key is not present
* @return argument value as int
@@ -93,7 +93,7 @@ public interface IArgBlock extends Serializable {
/**
* Retrieves argument value as big integer.
- *
+ *
* @param n key
* @return argument value as big integer
* @exception EBaseException failed to retrieve value
@@ -102,7 +102,7 @@ public interface IArgBlock extends Serializable {
/**
* Retrieves argument value as big integer.
- *
+ *
* @param n key
* @param def default value to be returned if key is not present
* @return argument value as big integer
@@ -111,7 +111,7 @@ public interface IArgBlock extends Serializable {
/**
* Retrieves argument value as object
- *
+ *
* @param n key
* @return argument value as object
* @exception EBaseException failed to retrieve value
@@ -120,7 +120,7 @@ public interface IArgBlock extends Serializable {
/**
* Retrieves argument value as object
- *
+ *
* @param n key
* @param def default value to be returned if key is not present
* @return argument value as object
@@ -129,7 +129,7 @@ public interface IArgBlock extends Serializable {
/**
* Gets boolean value. They should be "true" or "false".
- *
+ *
* @param name name of the input type
* @return boolean type: <code>true</code> or <code>false</code>
* @exception EBaseException failed to retrieve value
@@ -138,7 +138,7 @@ public interface IArgBlock extends Serializable {
/**
* Gets boolean value. They should be "true" or "false".
- *
+ *
* @param name name of the input type
* @param def Default value to return.
* @return boolean type: <code>true</code> or <code>false</code>
@@ -147,7 +147,7 @@ public interface IArgBlock extends Serializable {
/**
* Gets KeyGenInfo
- *
+ *
* @param name name of the input type
* @param def default value to return
* @exception EBaseException On error.
@@ -158,7 +158,7 @@ public interface IArgBlock extends Serializable {
/**
* Gets PKCS10 request. This pkcs10 attribute does not
* contain header information.
- *
+ *
* @param name name of the input type
* @return pkcs10 request
* @exception EBaseException failed to retrieve value
@@ -168,7 +168,7 @@ public interface IArgBlock extends Serializable {
/**
* Gets PKCS10 request. This pkcs10 attribute does not
* contain header information.
- *
+ *
* @param name name of the input type
* @param def default PKCS10
* @return pkcs10 request
@@ -178,7 +178,7 @@ public interface IArgBlock extends Serializable {
/**
* Retrieves PKCS10
- *
+ *
* @param name name of the input type
* @param checkheader true if header must be present
* @return PKCS10 object
@@ -188,7 +188,7 @@ public interface IArgBlock extends Serializable {
/**
* Retrieves PKCS10
- *
+ *
* @param name name of the input type
* @param checkheader true if header must be present
* @param def default PKCS10
@@ -199,7 +199,7 @@ public interface IArgBlock extends Serializable {
/**
* Retrieves PKCS10
- *
+ *
* @param name name of the input type
* @param def default PKCS10
* @return PKCS10 object
@@ -209,14 +209,14 @@ public interface IArgBlock extends Serializable {
/**
* Retrieves a list of argument keys.
- *
+ *
* @return a list of string-based keys
*/
public Enumeration<String> elements();
/**
* Adds long-type arguments to this block.
- *
+ *
* @param n key
* @param v value
* @return value
@@ -225,7 +225,7 @@ public interface IArgBlock extends Serializable {
/**
* Adds integer-type arguments to this block.
- *
+ *
* @param n key
* @param v value
* @return value
@@ -234,7 +234,7 @@ public interface IArgBlock extends Serializable {
/**
* Adds boolean-type arguments to this block.
- *
+ *
* @param n key
* @param v value
* @return value
@@ -243,7 +243,7 @@ public interface IArgBlock extends Serializable {
/**
* Adds integer-type arguments to this block.
- *
+ *
* @param n key
* @param v value
* @param radix radix
@@ -253,7 +253,7 @@ public interface IArgBlock extends Serializable {
/**
* Sets argument into this block.
- *
+ *
* @param name key
* @param obj value
*/
@@ -261,7 +261,7 @@ public interface IArgBlock extends Serializable {
/**
* Retrieves argument.
- *
+ *
* @param name key
* @return object value
*/
@@ -269,14 +269,14 @@ public interface IArgBlock extends Serializable {
/**
* Deletes argument by the given key.
- *
+ *
* @param name key
*/
public void delete(String name);
/**
* Retrieves a list of argument keys.
- *
+ *
* @return a list of string-based keys
*/
public Enumeration<String> getElements();
diff --git a/base/common/src/com/netscape/certsrv/base/IAttrSet.java b/base/common/src/com/netscape/certsrv/base/IAttrSet.java
index e396b072a..eb2ae2746 100644
--- a/base/common/src/com/netscape/certsrv/base/IAttrSet.java
+++ b/base/common/src/com/netscape/certsrv/base/IAttrSet.java
@@ -30,14 +30,14 @@ import java.util.Enumeration;
* E.g., ((AttrSet)container.get("x")).get("y") is equivalent to
* container.get("x.y");
* <p>
- *
+ *
* @version $Revision$, $Date$
**/
public interface IAttrSet extends Serializable {
/**
* Sets an attribute value within this AttrSet.
- *
+ *
* @param name the name of the attribute
* @param obj the attribute object.
* @exception EBaseException on attribute handling errors.
@@ -46,7 +46,7 @@ public interface IAttrSet extends Serializable {
/**
* Gets an attribute value.
- *
+ *
* @param name the name of the attribute to return.
* @exception EBaseException on attribute handling errors.
*/
@@ -54,7 +54,7 @@ public interface IAttrSet extends Serializable {
/**
* Deletes an attribute value from this AttrSet.
- *
+ *
* @param name the name of the attribute to delete.
* @exception EBaseException on attribute handling errors.
*/
@@ -63,7 +63,7 @@ public interface IAttrSet extends Serializable {
/**
* Returns an enumeration of the names of the attributes existing within
* this AttrSet.
- *
+ *
* @return an enumeration of the attribute names.
*/
public Enumeration<String> getElements();
diff --git a/base/common/src/com/netscape/certsrv/base/IAuthInfo.java b/base/common/src/com/netscape/certsrv/base/IAuthInfo.java
index 4806a94c0..b2cb2c934 100644
--- a/base/common/src/com/netscape/certsrv/base/IAuthInfo.java
+++ b/base/common/src/com/netscape/certsrv/base/IAuthInfo.java
@@ -24,7 +24,7 @@ package com.netscape.certsrv.base;
* user needs to authenticate to CMS using SSL. The
* client certificate is expressed in authenticated context.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IAuthInfo {
diff --git a/base/common/src/com/netscape/certsrv/base/ICRLPrettyPrint.java b/base/common/src/com/netscape/certsrv/base/ICRLPrettyPrint.java
index d111063a7..5bda77384 100644
--- a/base/common/src/com/netscape/certsrv/base/ICRLPrettyPrint.java
+++ b/base/common/src/com/netscape/certsrv/base/ICRLPrettyPrint.java
@@ -22,14 +22,14 @@ import java.util.Locale;
/**
* This interface represents a CRL pretty print handler.
* It converts a CRL object into a printable CRL string.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ICRLPrettyPrint {
/**
* Retrieves the printable CRL string.
- *
+ *
* @param clientLocale end user clocale
* @param crlSize CRL size
* @param pageStart starting page number
@@ -40,7 +40,7 @@ public interface ICRLPrettyPrint {
/**
* Retrieves the printable CRL string.
- *
+ *
* @param clientLocale end user clocale
* @return printable CRL string
*/
diff --git a/base/common/src/com/netscape/certsrv/base/ICertPrettyPrint.java b/base/common/src/com/netscape/certsrv/base/ICertPrettyPrint.java
index e991d5a11..8f9df30b8 100644
--- a/base/common/src/com/netscape/certsrv/base/ICertPrettyPrint.java
+++ b/base/common/src/com/netscape/certsrv/base/ICertPrettyPrint.java
@@ -23,14 +23,14 @@ import java.util.Locale;
* This interface represents a certificate pretty print
* handler. This handler converts certificate object into
* a printable certificate string.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ICertPrettyPrint {
/**
* Returns printable certificate string.
- *
+ *
* @param clientLocale end user locale
* @return printable certificate string
*/
diff --git a/base/common/src/com/netscape/certsrv/base/IConfigStore.java b/base/common/src/com/netscape/certsrv/base/IConfigStore.java
index d12265e83..d96fddb05 100644
--- a/base/common/src/com/netscape/certsrv/base/IConfigStore.java
+++ b/base/common/src/com/netscape/certsrv/base/IConfigStore.java
@@ -26,7 +26,7 @@ import java.util.Enumeration;
* to keep arbitrary data indexed by string names.
* <p>
* In the following example:
- *
+ *
* <pre>
* param1=value1
* configStore1.param11=value11
@@ -35,27 +35,27 @@ import java.util.Enumeration;
* configStore1.subStore1.param112=value112
* configStore2.param21=value21
* </pre>
- *
+ *
* The top config store has parameters <i>param1</i> and sub-stores <i>configStore1</i> and <i>configStore2</i>. <br>
* The following illustrates how a config store is used.
- *
+ *
* <pre>
- * // the top config store is passed to the following method.
+ * // the top config store is passed to the following method.
* public void init(IConfigStore config) throws EBaseException {
* IConfigStore store = config;
* String valx = config.getString(&quot;param1&quot;);
* // valx is &quot;value1&quot; &lt;p&gt;
- *
+ *
* IConfigStore substore1 = config.getSubstore(&quot;configStore1&quot;);
* String valy = substore1.getString(&quot;param11&quot;);
* // valy is &quot;value11&quot; &lt;p&gt;
- *
+ *
* IConfigStore substore2 = config.getSubstore(&quot;configStore2&quot;);
* String valz = substore2.getString(&quot;param21&quot;);
* // valz is &quot;value21&quot; &lt;p&gt;
* }
* </pre>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IConfigStore extends ISourceConfigStore {
@@ -63,7 +63,7 @@ public interface IConfigStore extends ISourceConfigStore {
/**
* Gets the name of this Configuration Store.
* <P>
- *
+ *
* @return The name of this Configuration store
*/
public String getName();
@@ -71,7 +71,7 @@ public interface IConfigStore extends ISourceConfigStore {
/**
* Retrieves the value of the given property as a string.
* <p>
- *
+ *
* @param name The name of the property to get
* @return The value of the property as a String
* @exception EPropertyNotFound If the property is not present
@@ -84,7 +84,7 @@ public interface IConfigStore extends ISourceConfigStore {
* Retrieves the value of a given property as a string or the
* given default value if the property is not present.
* <P>
- *
+ *
* @param name The property to retrive
* @param defval The default value to return if the property is not present
* @return The roperty value as a string
@@ -96,7 +96,7 @@ public interface IConfigStore extends ISourceConfigStore {
/**
* Stores a property and its value as a string.
* <p>
- *
+ *
* @param name The name of the property
* @param value The value as a string
*/
@@ -105,7 +105,7 @@ public interface IConfigStore extends ISourceConfigStore {
/**
* Retrieves the value of a property as a byte array.
* <P>
- *
+ *
* @param name The property name
* @return The property value as a byte array
* @exception EPropertyNotFound If the property is not present
@@ -118,7 +118,7 @@ public interface IConfigStore extends ISourceConfigStore {
* Retrieves the value of a property as a byte array, using the
* given default value if property is not present.
* <P>
- *
+ *
* @param name The name of the property
* @param defval The default value if the property is not present.
* @return The property value as a byte array.
@@ -130,7 +130,7 @@ public interface IConfigStore extends ISourceConfigStore {
/**
* Stores the given property and value as a byte array.
* <p>
- *
+ *
* @param name The property name
* @param value The value as a byte array to store
*/
@@ -139,7 +139,7 @@ public interface IConfigStore extends ISourceConfigStore {
/**
* Retrieves the given property as a boolean.
* <P>
- *
+ *
* @param name The name of the property as a string.
* @return The value of the property as a boolean.
* @exception EPropertyNotFound If the property is not present
@@ -151,7 +151,7 @@ public interface IConfigStore extends ISourceConfigStore {
/**
* Retrieves the given property as a boolean.
* <P>
- *
+ *
* @param name The name of the property
* @param defval The default value to turn as a boolean if
* property is not present
@@ -164,7 +164,7 @@ public interface IConfigStore extends ISourceConfigStore {
/**
* Stores the given property and its value as a boolean.
* <P>
- *
+ *
* @param name The property name
* @param value The value as a boolean
*/
@@ -173,7 +173,7 @@ public interface IConfigStore extends ISourceConfigStore {
/**
* Retrieves the given property as an integer.
* <P>
- *
+ *
* @param name The property name
* @return The property value as an integer
* @exception EPropertyNotFound If property is not found
@@ -185,7 +185,7 @@ public interface IConfigStore extends ISourceConfigStore {
/**
* Retrieves the given property as an integer.
* <P>
- *
+ *
* @param name The property name
* @return int The default value to return as an integer
* @exception EBaseException If the value cannot be converted to a
@@ -197,7 +197,7 @@ public interface IConfigStore extends ISourceConfigStore {
/**
* Sets a property and its value as an integer.
* <P>
- *
+ *
* @param name parameter name
* @param value integer value
*/
@@ -206,7 +206,7 @@ public interface IConfigStore extends ISourceConfigStore {
/**
* Retrieves the given property as a big integer.
* <P>
- *
+ *
* @param name The property name
* @return The property value as a big integer
* @exception EPropertyNotFound If property is not found
@@ -218,7 +218,7 @@ public interface IConfigStore extends ISourceConfigStore {
/**
* Retrieves the given property as a big integer.
* <P>
- *
+ *
* @param name The property name
* @return int The default value to return as a big integer
* @exception EBaseException If the value cannot be converted to a
@@ -230,7 +230,7 @@ public interface IConfigStore extends ISourceConfigStore {
/**
* Sets a property and its value as an integer.
* <P>
- *
+ *
* @param name parameter name
* @param value big integer value
*/
@@ -239,7 +239,7 @@ public interface IConfigStore extends ISourceConfigStore {
/**
* Creates a nested sub-store with the specified name.
* <P>
- *
+ *
* @param name The name of the sub-store
* @return The sub-store created
*/
@@ -248,7 +248,7 @@ public interface IConfigStore extends ISourceConfigStore {
/**
* Retrieves the given sub-store.
* <P>
- *
+ *
* @param name The name of the sub-store
* @return The sub-store
*/
@@ -258,7 +258,7 @@ public interface IConfigStore extends ISourceConfigStore {
* Removes sub-store with the given name.
* (Removes all properties and sub-stores under this sub-store.)
* <P>
- *
+ *
* @param name The name of the sub-store to remove
*/
public void removeSubStore(String name);
@@ -267,7 +267,7 @@ public interface IConfigStore extends ISourceConfigStore {
/**
* Retrives and enumeration of all properties in this config-store.
- *
+ *
* @return An enumeration of all properties in this config-store
*/
public Enumeration<String> getPropertyNames();
@@ -276,7 +276,7 @@ public interface IConfigStore extends ISourceConfigStore {
* Returns an enumeration of the names of the substores of
* this config-store.
* <P>
- *
+ *
* @return An enumeration of the names of the sub-stores of this
* config-store
*/
@@ -284,7 +284,7 @@ public interface IConfigStore extends ISourceConfigStore {
/**
* Commits all the data into file immediately.
- *
+ *
* @param createBackup true if a backup file should be created
* @exception EBaseException failed to commit
*/
diff --git a/base/common/src/com/netscape/certsrv/base/IConfigStoreEventListener.java b/base/common/src/com/netscape/certsrv/base/IConfigStoreEventListener.java
index 06e7d522a..8e5c13adf 100644
--- a/base/common/src/com/netscape/certsrv/base/IConfigStoreEventListener.java
+++ b/base/common/src/com/netscape/certsrv/base/IConfigStoreEventListener.java
@@ -21,14 +21,14 @@ import java.util.Hashtable;
/**
* ConfigStore Parameters Event Notification.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IConfigStoreEventListener {
/**
* Called to validate the config store parameters that changed
- *
+ *
* @param action action
* @param params configuration parameters changed
* @exception EBaseException failed to validate
@@ -38,7 +38,7 @@ public interface IConfigStoreEventListener {
/**
* Validates the config store parameters that changed
- *
+ *
* @param action action
* @param params configuration parameters changed
* @exception EBaseException failed to validate
diff --git a/base/common/src/com/netscape/certsrv/base/IExtPrettyPrint.java b/base/common/src/com/netscape/certsrv/base/IExtPrettyPrint.java
index 8d95a40ca..108f0d544 100644
--- a/base/common/src/com/netscape/certsrv/base/IExtPrettyPrint.java
+++ b/base/common/src/com/netscape/certsrv/base/IExtPrettyPrint.java
@@ -20,14 +20,14 @@ package com.netscape.certsrv.base;
/**
* This class will display the certificate content in predefined
* format.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IExtPrettyPrint {
/**
* Retrieves the printable extension string.
- *
+ *
* @return printable extension string
*/
public String toString();
diff --git a/base/common/src/com/netscape/certsrv/base/IExtendedPluginInfo.java b/base/common/src/com/netscape/certsrv/base/IExtendedPluginInfo.java
index aff3daf4d..9a4de1345 100644
--- a/base/common/src/com/netscape/certsrv/base/IExtendedPluginInfo.java
+++ b/base/common/src/com/netscape/certsrv/base/IExtendedPluginInfo.java
@@ -22,7 +22,7 @@ import java.util.Locale;
/**
* Plugin which can return extended information to console
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IExtendedPluginInfo {
@@ -34,19 +34,19 @@ public interface IExtendedPluginInfo {
* This method returns an array of strings. Each element of the
* array represents a configurable parameter, or some other
* meta-info (such as help-token)
- *
+ *
* there is an entry indexed on that parameter name
* <param-name>;<type_info>[,required];<description>;...
- *
+ *
* Where:
- *
+ *
* type_info is either 'string', 'number', 'boolean', 'password' or
* 'choice(ch1,ch2,ch3,...)'
- *
+ *
* If the marker 'required' is included after the type_info,
* the parameter will has some visually distinctive marking in
* the UI.
- *
+ *
* 'description' is a short sentence describing the parameter
* 'choice' is rendered as a drop-down list. The first parameter in the
* list will be activated by default
@@ -59,20 +59,20 @@ public interface IExtendedPluginInfo {
* the plugin. It is instead inserted directly into the password cache
* keyed on the instance name. The value of the parameter
* 'bindPWPrompt' (see example below) is set to the key.
- *
+ *
* In addition to the configurable parameters, the following magic parameters
* may be defined:
- *
+ *
* HELP_TOKEN;helptoken - a pointer to the online manual section for this plugin
* HELP_TEXT;helptext - a general help string describing the plugin
- *
+ *
* For example:
* "username;string;The username you wish to login as"
* "bindPWPrompt;password;Enter password to bind as above user with"
* "algorithm;choice(RSA,DSA);Which algorithm do you want to use"
* "enable;boolean;Do you want to run this plugin"
* "port;number;Which port number do you want to use"
- *
+ *
*/
public String[] getExtendedPluginInfo(Locale locale);
diff --git a/base/common/src/com/netscape/certsrv/base/IPluginImpl.java b/base/common/src/com/netscape/certsrv/base/IPluginImpl.java
index a7a0560b5..293aa2017 100644
--- a/base/common/src/com/netscape/certsrv/base/IPluginImpl.java
+++ b/base/common/src/com/netscape/certsrv/base/IPluginImpl.java
@@ -21,7 +21,7 @@ import java.util.Vector;
/**
* This interface represents a plugin instance.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IPluginImpl {
@@ -31,7 +31,7 @@ public interface IPluginImpl {
/**
* Gets the description for this plugin instance.
* <P>
- *
+ *
* @return The Description for this plugin instance.
*/
public String getDescription();
@@ -39,7 +39,7 @@ public interface IPluginImpl {
/**
* Returns the name of the plugin class.
* <P>
- *
+ *
* @return The name of the plugin class.
*/
public String getImplName();
@@ -47,7 +47,7 @@ public interface IPluginImpl {
/**
* Returns the name of the plugin instance.
* <P>
- *
+ *
* @return The name of the plugin instance. If none is set
* the name of the implementation will be returned.xxxx
*/
@@ -55,7 +55,7 @@ public interface IPluginImpl {
/**
* Initializes this plugin instance.
- *
+ *
* @param sys parent subsystem
* @param instanceName instance name of this plugin
* @param className class name of this plugin
@@ -73,14 +73,14 @@ public interface IPluginImpl {
/**
* Retrieves the configuration store.
- *
+ *
* @return configuration store
*/
public IConfigStore getConfigStore();
/**
* Return configured parameters for a plugin instance.
- *
+ *
* @return nvPairs A Vector of name/value pairs. Each name/value
* pair is constructed as a String in name=value format.
*/
@@ -88,14 +88,14 @@ public interface IPluginImpl {
/**
* Retrieves a list of configuration parameter names.
- *
+ *
* @return a list of parameter names
*/
public String[] getConfigParams();
/**
* Return default parameters for a plugin implementation.
- *
+ *
* @return nvPairs A Vector of name/value pairs. Each name/value
* pair is constructed as a String in name=value.
*/
diff --git a/base/common/src/com/netscape/certsrv/base/IPrettyPrintFormat.java b/base/common/src/com/netscape/certsrv/base/IPrettyPrintFormat.java
index 67c1b01d1..b7d3d5570 100644
--- a/base/common/src/com/netscape/certsrv/base/IPrettyPrintFormat.java
+++ b/base/common/src/com/netscape/certsrv/base/IPrettyPrintFormat.java
@@ -20,14 +20,14 @@ package com.netscape.certsrv.base;
/**
* This class will display the certificate content in predefined
* format.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IPrettyPrintFormat {
/**
* Retrieves a pretty print string of the given byte array.
- *
+ *
* @param in byte array
* @param indentSize indentation size
* @param lineLen length of line
@@ -39,7 +39,7 @@ public interface IPrettyPrintFormat {
/**
* Retrieves a pretty print string of the given byte array.
- *
+ *
* @param in byte array
* @param indentSize indentation size
* @param lineLen length of line
@@ -49,7 +49,7 @@ public interface IPrettyPrintFormat {
/**
* Retrieves a pretty print string of the given byte array.
- *
+ *
* @param in byte array
* @param indentSize indentation size
* @return pretty print string
@@ -58,7 +58,7 @@ public interface IPrettyPrintFormat {
/**
* Retrieves a pretty print string of the given byte array.
- *
+ *
* @param in byte array
* @return pretty print string
*/
diff --git a/base/common/src/com/netscape/certsrv/base/ISourceConfigStore.java b/base/common/src/com/netscape/certsrv/base/ISourceConfigStore.java
index eb848c54e..42637c258 100644
--- a/base/common/src/com/netscape/certsrv/base/ISourceConfigStore.java
+++ b/base/common/src/com/netscape/certsrv/base/ISourceConfigStore.java
@@ -27,9 +27,9 @@ import java.util.Enumeration;
* An interface that represents the source that creates the configuration
* store tree. Note that the tree can be built based on the information
* from a text file or ldap entries.
- *
+ *
* @see com.netscape.certsrv.base.IConfigStore
- *
+ *
* @version $Revision$, $Date$
*/
public interface ISourceConfigStore extends Serializable {
@@ -37,7 +37,7 @@ public interface ISourceConfigStore extends Serializable {
/**
* Gets a property.
* <P>
- *
+ *
* @param name The property name
* @return property value
*/
@@ -46,7 +46,7 @@ public interface ISourceConfigStore extends Serializable {
/**
* Retrieves a property.
* <P>
- *
+ *
* @param name The property name
* @param value The property value
*/
@@ -55,7 +55,7 @@ public interface ISourceConfigStore extends Serializable {
/**
* Returns an enumeration of the config store's keys.
* <P>
- *
+ *
* @return a list of keys
* @see java.util.Hashtable#elements
* @see java.util.Enumeration
@@ -64,7 +64,7 @@ public interface ISourceConfigStore extends Serializable {
/**
* Reads a config store from an input stream.
- *
+ *
* @param in input stream where the properties are located
* @exception IOException If an IO error occurs while loading from input.
*/
@@ -72,7 +72,7 @@ public interface ISourceConfigStore extends Serializable {
/**
* Stores this config store to the specified output stream.
- *
+ *
* @param out output stream where the properties should be serialized
* @param header optional header to be serialized
*/
diff --git a/base/common/src/com/netscape/certsrv/base/ISubsystem.java b/base/common/src/com/netscape/certsrv/base/ISubsystem.java
index 7b2a37d7d..25bee71c3 100644
--- a/base/common/src/com/netscape/certsrv/base/ISubsystem.java
+++ b/base/common/src/com/netscape/certsrv/base/ISubsystem.java
@@ -22,21 +22,21 @@ package com.netscape.certsrv.base;
* subsystems. Each subsystem is responsible for a set of
* speciailized functions.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface ISubsystem {
/**
* Retrieves the name of this subsystem.
- *
+ *
* @return subsystem identifier
*/
public String getId();
/**
* Sets specific to this subsystem.
- *
+ *
* @param id subsystem identifier
* @exception EBaseException failed to set id
*/
@@ -46,7 +46,7 @@ public interface ISubsystem {
* Initializes this subsystem with the given configuration
* store.
* <P>
- *
+ *
* @param owner owner of this subsystem
* @param config configuration store
* @exception EBaseException failed to initialize
@@ -56,7 +56,7 @@ public interface ISubsystem {
/**
* Notifies this subsystem if owner is in running mode.
- *
+ *
* @exception EBaseException failed to start up
*/
public void startup() throws EBaseException;
@@ -71,7 +71,7 @@ public interface ISubsystem {
/**
* Returns the root configuration storage of this system.
* <P>
- *
+ *
* @return configuration store of this subsystem
*/
public IConfigStore getConfigStore();
diff --git a/base/common/src/com/netscape/certsrv/base/ISubsystemSource.java b/base/common/src/com/netscape/certsrv/base/ISubsystemSource.java
index f6bb6378b..31d7dddfb 100644
--- a/base/common/src/com/netscape/certsrv/base/ISubsystemSource.java
+++ b/base/common/src/com/netscape/certsrv/base/ISubsystemSource.java
@@ -21,14 +21,14 @@ package com.netscape.certsrv.base;
* An interface represents a subsystem source. A subsystem
* source is a container that manages multiple subsystems.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface ISubsystemSource {
/**
* Retrieves subsystem from the source.
- *
+ *
* @param sid subsystem identifier
* @return subsystem
*/
diff --git a/base/common/src/com/netscape/certsrv/base/ITimeSource.java b/base/common/src/com/netscape/certsrv/base/ITimeSource.java
index 1e7dd0fb0..194143c7a 100644
--- a/base/common/src/com/netscape/certsrv/base/ITimeSource.java
+++ b/base/common/src/com/netscape/certsrv/base/ITimeSource.java
@@ -26,14 +26,14 @@ import java.util.Date;
* current time based on the system time. It is
* possible to register a time source that returns
* the current time from a NTP server.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ITimeSource {
/**
* Retrieves current time and date.
- *
+ *
* @return current time and date
*/
public Date getCurrentDate();
diff --git a/base/common/src/com/netscape/certsrv/base/KeyGenInfo.java b/base/common/src/com/netscape/certsrv/base/KeyGenInfo.java
index 8c13fca56..1846b8a4a 100644
--- a/base/common/src/com/netscape/certsrv/base/KeyGenInfo.java
+++ b/base/common/src/com/netscape/certsrv/base/KeyGenInfo.java
@@ -27,26 +27,26 @@ import netscape.security.x509.AlgorithmId;
import netscape.security.x509.X509Key;
/**
- *
+ *
* The <code>KeyGenInfo</code> represents the information generated by
* the KeyGen tag of the HTML forms. It provides the parsing and accessing
* mechanisms.
* <p>
- *
+ *
* <pre>
* SignedPublicKeyAndChallenge ::= SEQUENCE {
* publicKeyAndChallenge PublicKeyAndChallenge,
* signatureAlgorithm AlgorithmIdentifier,
* signature BIT STRING
* }
- *
+ *
* PublicKeyAndChallenge ::= SEQUENCE {
* spki SubjectPublicKeyInfo,
* challenge IA5STRING
* }
* </pre>
- *
- *
+ *
+ *
* @version $Revision$, $Date$
*/
@@ -80,7 +80,7 @@ public class KeyGenInfo {
/**
* Construct KeyGenInfo using the SignedPublicKeyAndChallenge
* string representation.
- *
+ *
* @param spkac SignedPublicKeyAndChallenge string representation
*/
public KeyGenInfo(String spkac)
@@ -94,7 +94,7 @@ public class KeyGenInfo {
/**
* Initialize using the SPKAC string
- *
+ *
* @param spkac SPKAC string from the end user
*/
public void decode(String spkac) throws IOException {
@@ -105,7 +105,7 @@ public class KeyGenInfo {
/**
* Der encoded into buffer
- *
+ *
* @return Der encoded buffer
*/
public byte[] encode() {
@@ -114,7 +114,7 @@ public class KeyGenInfo {
/**
* Get SPKI in DerValue form
- *
+ *
* @return SPKI in DerValue form
*/
public DerValue getDerSPKI() {
@@ -123,7 +123,7 @@ public class KeyGenInfo {
/**
* Get SPKI as X509Key
- *
+ *
* @return SPKI in X509Key form
*/
public X509Key getSPKI() {
@@ -132,7 +132,7 @@ public class KeyGenInfo {
/**
* Get Challenge phrase in DerValue form
- *
+ *
* @return Challenge in DerValue form. null if none.
*/
public DerValue getDerChallenge() {
@@ -141,7 +141,7 @@ public class KeyGenInfo {
/**
* Get Challenge phrase in string format
- *
+ *
* @return challenge phrase. null if none.
*/
public String getChallenge() {
@@ -150,7 +150,7 @@ public class KeyGenInfo {
/**
* Get Signature
- *
+ *
* @return signature
*/
public byte[] getSignature() {
@@ -159,7 +159,7 @@ public class KeyGenInfo {
/**
* Get Algorithm ID
- *
+ *
* @return the algorithm id
*/
public AlgorithmId getAlgorithmId() {
@@ -168,7 +168,7 @@ public class KeyGenInfo {
/**
* Validate Signature and Challenge Phrase
- *
+ *
* @param challenge phrase; null if none
* @return true if validated; otherwise, false
*/
@@ -183,7 +183,7 @@ public class KeyGenInfo {
/**
* String representation of KenGenInfo
- *
+ *
* @return string representation of KeGenInfo
*/
public String toString() {
diff --git a/base/common/src/com/netscape/certsrv/base/MessageFormatter.java b/base/common/src/com/netscape/certsrv/base/MessageFormatter.java
index 903b534e0..40275b516 100644
--- a/base/common/src/com/netscape/certsrv/base/MessageFormatter.java
+++ b/base/common/src/com/netscape/certsrv/base/MessageFormatter.java
@@ -29,7 +29,7 @@ import java.util.ResourceBundle;
* messages taking arguments and using java.util.ResourceBundle
* and java.text.MessageFormat mechanism.
* <P>
- *
+ *
* @version $Revision$, $Date$
* @see java.text.MessageFormat
* @see java.util.ResourceBundle
@@ -40,7 +40,7 @@ public class MessageFormatter {
/**
* Retrieves the localized string.
- *
+ *
* @param locale end user locale
* @param resourceBundleBaseName resource bundle class name
* @param formatString format string
@@ -55,7 +55,7 @@ public class MessageFormatter {
/**
* Retrieves the localized string.
- *
+ *
* @param locale end user locale
* @param resourceBundleBaseName resource bundle class name
* @param formatString format string
@@ -74,7 +74,7 @@ public class MessageFormatter {
/**
* Retrieves the localized string.
- *
+ *
* @param locale end user locale
* @param resourceBundleBaseName resource bundle class name
* @param formatString format string
diff --git a/base/common/src/com/netscape/certsrv/base/MetaAttributeDef.java b/base/common/src/com/netscape/certsrv/base/MetaAttributeDef.java
index 3a7bac977..a9a1e448f 100644
--- a/base/common/src/com/netscape/certsrv/base/MetaAttributeDef.java
+++ b/base/common/src/com/netscape/certsrv/base/MetaAttributeDef.java
@@ -25,7 +25,7 @@ import netscape.security.util.ObjectIdentifier;
/**
* A class representing a meta attribute defintion.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class MetaAttributeDef {
@@ -43,7 +43,7 @@ public class MetaAttributeDef {
/**
* Constructs a MetaAttribute defintion
* <P>
- *
+ *
* @param name attribute name
* @param valueClass attribute value class
* @param oid attribute object identifier
@@ -58,7 +58,7 @@ public class MetaAttributeDef {
/**
* Gets an attribute OID.
* <P>
- *
+ *
* @return returns attribute OID or null if not defined.
*/
public ObjectIdentifier getOID() {
@@ -68,7 +68,7 @@ public class MetaAttributeDef {
/**
* Gets an Java class for the attribute values
* <P>
- *
+ *
* @return returns Java class for the attribute values
*/
public Class<?> getValueClass() {
@@ -78,7 +78,7 @@ public class MetaAttributeDef {
/**
* Gets attribute name
* <P>
- *
+ *
* @return returns attribute name
*/
public String getName() {
@@ -90,7 +90,7 @@ public class MetaAttributeDef {
* Attribute is defined by name, Java class for attribute values and
* optional object identifier
* <P>
- *
+ *
* @param name attribute name
* @param valueClass attribute value class
* @param oid attribute object identifier
@@ -132,7 +132,7 @@ public class MetaAttributeDef {
/**
* Compares this attribute definition with another, for equality.
* <P>
- *
+ *
* @return true iff names, valueClasses and object identifiers
* are identical.
*/
@@ -157,7 +157,7 @@ public class MetaAttributeDef {
/**
* Retrieves attribute definition by name
* <P>
- *
+ *
* @param name attribute name
* @return attribute definition or null if not found
*/
@@ -168,7 +168,7 @@ public class MetaAttributeDef {
/**
* Retrieves attribute definition by object identifier
* <P>
- *
+ *
* @param oid attribute object identifier
* @return attribute definition or null if not found
*/
@@ -179,7 +179,7 @@ public class MetaAttributeDef {
/**
* Returns enumeration of the registered attribute names
* <P>
- *
+ *
* @return returns enumeration of the registered attribute names
*/
public static Enumeration<String> getAttributeNames() {
@@ -189,7 +189,7 @@ public class MetaAttributeDef {
/**
* Returns enumeration of the registered attribute object identifiers
* <P>
- *
+ *
* @return returns enumeration of the attribute object identifiers
*/
public static Enumeration<ObjectIdentifier> getAttributeNameOids() {
diff --git a/base/common/src/com/netscape/certsrv/base/MetaInfo.java b/base/common/src/com/netscape/certsrv/base/MetaInfo.java
index 8aed6b840..1ad561489 100644
--- a/base/common/src/com/netscape/certsrv/base/MetaInfo.java
+++ b/base/common/src/com/netscape/certsrv/base/MetaInfo.java
@@ -25,7 +25,7 @@ import java.util.Hashtable;
* object is just a generic hashtable that is embedded into
* a request object.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class MetaInfo implements IAttrSet {
@@ -49,7 +49,7 @@ public class MetaInfo implements IAttrSet {
/**
* Returns a short string describing this certificate attribute.
* <P>
- *
+ *
* @return information about this certificate attribute.
*/
public String toString() {
@@ -71,7 +71,7 @@ public class MetaInfo implements IAttrSet {
/**
* Gets an attribute value.
* <P>
- *
+ *
* @param name the name of the attribute to return.
* @exception EBaseException on attribute handling errors.
*/
@@ -81,10 +81,10 @@ public class MetaInfo implements IAttrSet {
/**
* Sets an attribute value.
- *
+ *
* @param name the name of the attribute
* @param obj the attribute object.
- *
+ *
* @exception EBaseException on attribute handling errors.
*/
public void set(String name, Object obj) throws EBaseException {
@@ -94,7 +94,7 @@ public class MetaInfo implements IAttrSet {
/**
* Deletes an attribute value from this CertAttrSet.
* <P>
- *
+ *
* @param name the name of the attribute to delete.
* @exception EBaseException on attribute handling errors.
*/
@@ -106,7 +106,7 @@ public class MetaInfo implements IAttrSet {
* Returns an enumeration of the names of the attributes existing within
* this attribute.
* <P>
- *
+ *
* @return an enumeration of the attribute names.
*/
public Enumeration<String> getElements() {
diff --git a/base/common/src/com/netscape/certsrv/base/Nonces.java b/base/common/src/com/netscape/certsrv/base/Nonces.java
index cc0231ac3..c041ec777 100644
--- a/base/common/src/com/netscape/certsrv/base/Nonces.java
+++ b/base/common/src/com/netscape/certsrv/base/Nonces.java
@@ -24,7 +24,7 @@ import java.util.Vector;
/**
* This class manages nonces sometimes used to control request state flow.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class Nonces {
diff --git a/base/common/src/com/netscape/certsrv/base/PasswordResources.java b/base/common/src/com/netscape/certsrv/base/PasswordResources.java
index c3309c5fa..3e4164ad0 100644
--- a/base/common/src/com/netscape/certsrv/base/PasswordResources.java
+++ b/base/common/src/com/netscape/certsrv/base/PasswordResources.java
@@ -22,7 +22,7 @@ import java.util.ListResourceBundle;
/**
* A class represents a resource bundle for the password checker.
* <p>
- *
+ *
* @version $Revision$, $Date$
* @see java.util.ListResourceBundle
*/
diff --git a/base/common/src/com/netscape/certsrv/base/Plugin.java b/base/common/src/com/netscape/certsrv/base/Plugin.java
index 79fae88ac..c81596505 100644
--- a/base/common/src/com/netscape/certsrv/base/Plugin.java
+++ b/base/common/src/com/netscape/certsrv/base/Plugin.java
@@ -20,7 +20,7 @@ package com.netscape.certsrv.base;
/**
* This represents a generici CMS plugin.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public class Plugin {
@@ -30,7 +30,7 @@ public class Plugin {
/**
* Constructs a plugin.
- *
+ *
* @param id plugin implementation name
* @param classPath class path
*/
@@ -41,7 +41,7 @@ public class Plugin {
/**
* Returns the plugin identifier.
- *
+ *
* @return plugin id
*/
public String getId() {
@@ -50,7 +50,7 @@ public class Plugin {
/**
* Returns the plugin classpath.
- *
+ *
* @return plugin classpath
*/
public String getClassPath() {
diff --git a/base/common/src/com/netscape/certsrv/base/SessionContext.java b/base/common/src/com/netscape/certsrv/base/SessionContext.java
index b4ecd1241..c3c568f77 100644
--- a/base/common/src/com/netscape/certsrv/base/SessionContext.java
+++ b/base/common/src/com/netscape/certsrv/base/SessionContext.java
@@ -27,7 +27,7 @@ import java.util.Hashtable;
* throughout the server. It is useful for passing
* global and per-thread infomration in methods.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class SessionContext extends Hashtable<Object, Object> {
@@ -110,7 +110,7 @@ public class SessionContext extends Hashtable<Object, Object> {
* with the current thread.
* This methods makes custom session context
* possible.
- *
+ *
* @param sc session context
*/
public static void setContext(SessionContext sc) {
@@ -121,7 +121,7 @@ public class SessionContext extends Hashtable<Object, Object> {
* Retrieves the session context associated with
* the current thread. If no context is associated,
* a context is created.
- *
+ *
* @return sesssion context
*/
public static SessionContext getContext() {
@@ -138,7 +138,7 @@ public class SessionContext extends Hashtable<Object, Object> {
* Retrieves the session context associated with
* the current thread. If no context is associated,
* null is returned.
- *
+ *
* @return sesssion context
*/
public static SessionContext getExistingContext() {
diff --git a/base/common/src/com/netscape/certsrv/ca/CAResources.java b/base/common/src/com/netscape/certsrv/ca/CAResources.java
index dfb72d57d..90e0e5c61 100644
--- a/base/common/src/com/netscape/certsrv/ca/CAResources.java
+++ b/base/common/src/com/netscape/certsrv/ca/CAResources.java
@@ -22,7 +22,7 @@ import java.util.ListResourceBundle;
/**
* A class represents a resource bundle for CA subsystem.
* <P>
- *
+ *
* @version $Revision$ $Date$
*/
public class CAResources extends ListResourceBundle {
diff --git a/base/common/src/com/netscape/certsrv/ca/ECAException.java b/base/common/src/com/netscape/certsrv/ca/ECAException.java
index a530b08a5..54ddbe806 100644
--- a/base/common/src/com/netscape/certsrv/ca/ECAException.java
+++ b/base/common/src/com/netscape/certsrv/ca/ECAException.java
@@ -22,7 +22,7 @@ import com.netscape.certsrv.base.EBaseException;
/**
* A class represents a CA exception.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class ECAException extends EBaseException {
@@ -39,7 +39,7 @@ public class ECAException extends EBaseException {
/**
* Constructs a CA exception.
* <P>
- *
+ *
* @param msgFormat constant from CAResources.
*/
public ECAException(String msgFormat) {
@@ -49,7 +49,7 @@ public class ECAException extends EBaseException {
/**
* Constructs a CA exception.
* <P>
- *
+ *
* @param msgFormat constant from CAResources.
* @param param additional parameters to the message.
*/
@@ -60,7 +60,7 @@ public class ECAException extends EBaseException {
/**
* Constructs a CA exception.
* <P>
- *
+ *
* @param msgFormat constant from CAResources.
* @param e embedded exception.
*/
@@ -71,7 +71,7 @@ public class ECAException extends EBaseException {
/**
* Constructs a CA exception.
* <P>
- *
+ *
* @param msgFormat constant from CAResources.
* @param params additional parameters to the message.
*/
@@ -82,7 +82,7 @@ public class ECAException extends EBaseException {
/**
* Returns the bundle file name.
* <P>
- *
+ *
* @return name of bundle class associated with this exception.
*/
protected String getBundleName() {
diff --git a/base/common/src/com/netscape/certsrv/ca/EErrorPublishCRL.java b/base/common/src/com/netscape/certsrv/ca/EErrorPublishCRL.java
index b4c10a0c5..ca40e55ae 100644
--- a/base/common/src/com/netscape/certsrv/ca/EErrorPublishCRL.java
+++ b/base/common/src/com/netscape/certsrv/ca/EErrorPublishCRL.java
@@ -20,7 +20,7 @@ package com.netscape.certsrv.ca;
/**
* A class represents a CA exception associated with publishing error.
* <P>
- *
+ *
* @version $Revision$ $Date$
*/
public class EErrorPublishCRL extends ECAException {
@@ -33,7 +33,7 @@ public class EErrorPublishCRL extends ECAException {
/**
* Constructs a CA exception caused by publishing error.
* <P>
- *
+ *
* @param errorString Detailed error message.
*/
public EErrorPublishCRL(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/ca/ICAService.java b/base/common/src/com/netscape/certsrv/ca/ICAService.java
index 1edebcc8b..1d179e076 100644
--- a/base/common/src/com/netscape/certsrv/ca/ICAService.java
+++ b/base/common/src/com/netscape/certsrv/ca/ICAService.java
@@ -29,7 +29,7 @@ import com.netscape.certsrv.request.IRequest;
/**
* An interface representing a CA request services.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface ICAService {
@@ -37,7 +37,7 @@ public interface ICAService {
/**
* Marks certificate record as revoked by adding revocation information.
* Updates CRL cache.
- *
+ *
* @param crlentry revocation information obtained from revocation request
* @exception EBaseException failed to mark certificate record as revoked
*/
@@ -47,7 +47,7 @@ public interface ICAService {
/**
* Marks certificate record as revoked by adding revocation information.
* Updates CRL cache.
- *
+ *
* @param crlentry revocation information obtained from revocation request
* @param requestId revocation request id
* @exception EBaseException failed to mark certificate record as revoked
@@ -58,7 +58,7 @@ public interface ICAService {
/**
* Issues certificate base on enrollment information,
* creates certificate record, and stores all necessary data.
- *
+ *
* @param certi information obtain from revocation request
* @exception EBaseException failed to issue certificate or create certificate record
*/
@@ -70,7 +70,7 @@ public interface ICAService {
/**
* Services profile request.
- *
+ *
* @param request profile enrollment request information
* @exception EBaseException failed to service profile enrollment request
*/
@@ -79,7 +79,7 @@ public interface ICAService {
/**
* Returns KRA-CA connector.
- *
+ *
* @return KRA-CA connector
*/
public IConnector getKRAConnector();
diff --git a/base/common/src/com/netscape/certsrv/ca/ICMSCRLExtension.java b/base/common/src/com/netscape/certsrv/ca/ICMSCRLExtension.java
index b3e94d02e..3e7115771 100644
--- a/base/common/src/com/netscape/certsrv/ca/ICMSCRLExtension.java
+++ b/base/common/src/com/netscape/certsrv/ca/ICMSCRLExtension.java
@@ -25,14 +25,14 @@ import com.netscape.certsrv.common.NameValuePairs;
/**
* An interface representing a CRL extension plugin.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface ICMSCRLExtension {
/**
* Returns CRL extension OID string.
- *
+ *
* @return OID of CRL extension
*/
public String getCRLExtOID();
@@ -40,7 +40,7 @@ public interface ICMSCRLExtension {
/**
* Sets extension criticality and returns extension
* with new criticality.
- *
+ *
* @param ext CRL extension that will change criticality
* @param critical new criticality to be assigned to CRL extension
* @return extension with new criticality
@@ -51,7 +51,7 @@ public interface ICMSCRLExtension {
/**
* Builds new CRL extension based on configuration data,
* issuing point information, and criticality.
- *
+ *
* @param config configuration store
* @param crlIssuingPoint CRL issuing point
* @param critical criticality to be assigned to CRL extension
@@ -63,7 +63,7 @@ public interface ICMSCRLExtension {
/**
* Reads configuration data and converts them to name value pairs.
- *
+ *
* @param config configuration store
* @param nvp name value pairs obtained from configuration data
*/
diff --git a/base/common/src/com/netscape/certsrv/ca/ICMSCRLExtensions.java b/base/common/src/com/netscape/certsrv/ca/ICMSCRLExtensions.java
index 6fa520fbf..dad5e691b 100644
--- a/base/common/src/com/netscape/certsrv/ca/ICMSCRLExtensions.java
+++ b/base/common/src/com/netscape/certsrv/ca/ICMSCRLExtensions.java
@@ -23,7 +23,7 @@ import com.netscape.certsrv.common.NameValuePairs;
/**
* An interface representing a list of CRL extensions.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface ICMSCRLExtensions {
@@ -31,7 +31,7 @@ public interface ICMSCRLExtensions {
/**
* Updates configuration store for extension identified by id
* with data delivered in name value pairs.
- *
+ *
* @param id extension id
* @param nvp name value pairs with new configuration data
* @param config configuration store
@@ -40,7 +40,7 @@ public interface ICMSCRLExtensions {
/**
* Reads configuration data and returns them as name value pairs.
- *
+ *
* @param id extension id
* @return name value pairs with configuration data
*/
@@ -48,7 +48,7 @@ public interface ICMSCRLExtensions {
/**
* Returns class name with its path.
- *
+ *
* @param name extension id
* @return class name with its path
*/
diff --git a/base/common/src/com/netscape/certsrv/ca/ICRLIssuingPoint.java b/base/common/src/com/netscape/certsrv/ca/ICRLIssuingPoint.java
index f317db9b1..80a579cca 100644
--- a/base/common/src/com/netscape/certsrv/ca/ICRLIssuingPoint.java
+++ b/base/common/src/com/netscape/certsrv/ca/ICRLIssuingPoint.java
@@ -44,7 +44,7 @@ import com.netscape.certsrv.dbs.IElementProcessor;
* can also be triggered by invoking updateCRL method directly. Another
* parameter minUpdateInterval can be used to prevent CRL
* from being updated too often
- *
+ *
* @version $Revision$, $Date$
*/
@@ -73,98 +73,98 @@ public interface ICRLIssuingPoint {
/**
* Returns true if CRL issuing point is enabled.
- *
+ *
* @return true if CRL issuing point is enabled
*/
public boolean isCRLIssuingPointEnabled();
/**
* Returns true if CRL generation is enabled.
- *
+ *
* @return true if CRL generation is enabled
*/
public boolean isCRLGenerationEnabled();
/**
* Enables or disables CRL issuing point according to parameter.
- *
+ *
* @param enable if true enables CRL issuing point
*/
public void enableCRLIssuingPoint(boolean enable);
/**
* Returns CRL update status.
- *
+ *
* @return CRL update status
*/
public String getCrlUpdateStatusStr();
/**
* Returns CRL update error.
- *
+ *
* @return CRL update error
*/
public String getCrlUpdateErrorStr();
/**
* Returns CRL publishing status.
- *
+ *
* @return CRL publishing status
*/
public String getCrlPublishStatusStr();
/**
* Returns CRL publishing error.
- *
+ *
* @return CRL publishing error
*/
public String getCrlPublishErrorStr();
/**
* Returns CRL issuing point initialization status.
- *
+ *
* @return status of CRL issuing point initialization
*/
public int isCRLIssuingPointInitialized();
/**
* Checks if manual update is set.
- *
+ *
* @return true if manual update is set
*/
public boolean isManualUpdateSet();
/**
* Checks if expired certificates are included in CRL.
- *
+ *
* @return true if expired certificates are included in CRL
*/
public boolean areExpiredCertsIncluded();
/**
* Checks if CRL includes CA certificates only.
- *
+ *
* @return true if CRL includes CA certificates only
*/
public boolean isCACertsOnly();
/**
* Checks if CRL includes profile certificates only.
- *
+ *
* @return true if CRL includes profile certificates only
*/
public boolean isProfileCertsOnly();
/**
* Checks if CRL issuing point includes this profile.
- *
+ *
* @return true if CRL issuing point includes this profile
*/
public boolean checkCurrentProfile(String id);
/**
* Initializes CRL issuing point.
- *
+ *
* @param ca certificate authority that holds CRL issuing point
* @param id CRL issuing point id
* @param config configuration sub-store for CRL issuing point
@@ -181,21 +181,21 @@ public interface ICRLIssuingPoint {
/**
* Returns internal id of this CRL issuing point.
- *
+ *
* @return internal id of this CRL issuing point
*/
public String getId();
/**
* Returns internal description of this CRL issuing point.
- *
+ *
* @return internal description of this CRL issuing point
*/
public String getDescription();
/**
* Sets internal description of this CRL issuing point.
- *
+ *
* @param description description for this CRL issuing point.
*/
public void setDescription(String description);
@@ -203,21 +203,21 @@ public interface ICRLIssuingPoint {
/**
* Returns DN of the directory entry where CRLs from this issuing point
* are published.
- *
+ *
* @return DN of the directory entry where CRLs are published.
*/
public String getPublishDN();
/**
* Returns signing algorithm.
- *
+ *
* @return signing algorithm
*/
public String getSigningAlgorithm();
/**
* Returns signing algorithm used in last signing operation..
- *
+ *
* @return last signing algorithm
*/
public String getLastSigningAlgorithm();
@@ -225,14 +225,14 @@ public interface ICRLIssuingPoint {
/**
* Returns current CRL generation schema for this CRL issuing point.
* <P>
- *
+ *
* @return current CRL generation schema for this CRL issuing point
*/
public int getCRLSchema();
/**
* Returns current CRL number of this CRL issuing point.
- *
+ *
* @return current CRL number of this CRL issuing point
*/
public BigInteger getCRLNumber();
@@ -240,56 +240,56 @@ public interface ICRLIssuingPoint {
/**
* Returns current delta CRL number of this CRL issuing point.
* <P>
- *
+ *
* @return current delta CRL number of this CRL issuing point
*/
public BigInteger getDeltaCRLNumber();
/**
* Returns next CRL number of this CRL issuing point.
- *
+ *
* @return next CRL number of this CRL issuing point
*/
public BigInteger getNextCRLNumber();
/**
* Returns number of entries in the current CRL.
- *
+ *
* @return number of entries in the current CRL
*/
public long getCRLSize();
/**
* Returns number of entries in delta CRL
- *
+ *
* @return number of entries in delta CRL
*/
public long getDeltaCRLSize();
/**
* Returns time of the last update.
- *
+ *
* @return last CRL update time
*/
public Date getLastUpdate();
/**
* Returns time of the next update.
- *
+ *
* @return next CRL update time
*/
public Date getNextUpdate();
/**
* Returns time of the next delta CRL update.
- *
+ *
* @return next delta CRL update time
*/
public Date getNextDeltaUpdate();
/**
* Returns all the revoked certificates from the CRL cache.
- *
+ *
* @param start first requested CRL entry
* @param end next after last requested CRL entry
* @return set of all the revoked certificates or null if there are none.
@@ -298,7 +298,7 @@ public interface ICRLIssuingPoint {
/**
* Returns certificate authority.
- *
+ *
* @return certificate authority
*/
public ISubsystem getCertificateAuthority();
@@ -306,14 +306,14 @@ public interface ICRLIssuingPoint {
/**
* Schedules immediate CRL manual-update
* and sets signature algorithm to be used for signing.
- *
+ *
* @param signatureAlgorithm signature algorithm to be used for signing
*/
public void setManualUpdate(String signatureAlgorithm);
/**
* Returns auto update interval in milliseconds.
- *
+ *
* @return auto update interval in milliseconds
*/
public long getAutoUpdateInterval();
@@ -321,14 +321,14 @@ public interface ICRLIssuingPoint {
/**
* Returns true if CRL is updated for every change
* of revocation status of any certificate.
- *
+ *
* @return true if CRL update is always triggered by revocation operation
*/
public boolean getAlwaysUpdate();
/**
* Returns next update grace period in minutes.
- *
+ *
* @return next update grace period in minutes
*/
public long getNextUpdateGracePeriod();
@@ -336,7 +336,7 @@ public interface ICRLIssuingPoint {
/**
* Returns filter used to build CRL based on information stored
* in local directory.
- *
+ *
* @return filter used to search local directory
*/
public String getFilter();
@@ -346,7 +346,7 @@ public interface ICRLIssuingPoint {
* Calls certificate record processor to get necessary data
* from certificate records.
* This also regenerates CRL cache.
- *
+ *
* @param cp certificate record processor
* @exception EBaseException if an error occurred in the database.
*/
@@ -356,7 +356,7 @@ public interface ICRLIssuingPoint {
/**
* Returns date of revoked certificate or null
* if certificated is not listed as revoked.
- *
+ *
* @param serialNumber serial number of certificate to be checked
* @param checkDeltaCache true if delta CRL cache suppose to be
* included in checking process
@@ -370,7 +370,7 @@ public interface ICRLIssuingPoint {
/**
* Returns split times from CRL generation.
- *
+ *
* @return split times from CRL generation in milliseconds
*/
public Vector<Long> getSplitTimes();
@@ -378,7 +378,7 @@ public interface ICRLIssuingPoint {
/**
* Generates CRL now based on cache or local directory if cache
* is not available. It also publishes CRL if it is required.
- *
+ *
* @param signingAlgorithm signing algorithm to be used for CRL signing
* @exception EBaseException if an error occurred during
* CRL generation or publishing
@@ -398,21 +398,21 @@ public interface ICRLIssuingPoint {
/**
* Returns number of recently revoked certificates.
- *
+ *
* @return number of recently revoked certificates
*/
public int getNumberOfRecentlyRevokedCerts();
/**
* Returns number of recently unrevoked certificates.
- *
+ *
* @return number of recently unrevoked certificates
*/
public int getNumberOfRecentlyUnrevokedCerts();
/**
* Returns number of recently expired and revoked certificates.
- *
+ *
* @return number of recently expired and revoked certificates
*/
public int getNumberOfRecentlyExpiredCerts();
@@ -420,7 +420,7 @@ public interface ICRLIssuingPoint {
/**
* Converts list of extensions supplied by revocation request
* to list of extensions required to be placed in CRL.
- *
+ *
* @param exts list of extensions supplied by revocation request
* @return list of extensions required to be placed in CRL
*/
@@ -428,7 +428,7 @@ public interface ICRLIssuingPoint {
/**
* Adds revoked certificate to delta-CRL cache.
- *
+ *
* @param serialNumber serial number of revoked certificate
* @param revokedCert revocation information supplied by revocation request
*/
@@ -436,7 +436,7 @@ public interface ICRLIssuingPoint {
/**
* Adds revoked certificate to delta-CRL cache.
- *
+ *
* @param serialNumber serial number of revoked certificate
* @param revokedCert revocation information supplied by revocation request
* @param requestId revocation request id
@@ -446,14 +446,14 @@ public interface ICRLIssuingPoint {
/**
* Adds unrevoked certificate to delta-CRL cache.
- *
+ *
* @param serialNumber serial number of unrevoked certificate
*/
public void addUnrevokedCert(BigInteger serialNumber);
/**
* Adds unrevoked certificate to delta-CRL cache.
- *
+ *
* @param serialNumber serial number of unrevoked certificate
* @param requestId unrevocation request id
*/
@@ -461,7 +461,7 @@ public interface ICRLIssuingPoint {
/**
* Adds expired and revoked certificate to delta-CRL cache.
- *
+ *
* @param serialNumber serial number of expired and revoked certificate
*/
public void addExpiredCert(BigInteger serialNumber);
@@ -474,7 +474,7 @@ public interface ICRLIssuingPoint {
/**
* Updates issuing point configuration according to supplied data
* in name value pairs.
- *
+ *
* @param params name value pairs defining new issuing point configuration
* @return true if configuration is updated successfully
*/
@@ -482,35 +482,35 @@ public interface ICRLIssuingPoint {
/**
* Returns true if delta-CRL is enabled.
- *
+ *
* @return true if delta-CRL is enabled
*/
public boolean isDeltaCRLEnabled();
/**
* Returns true if CRL cache is enabled.
- *
+ *
* @return true if CRL cache is enabled
*/
public boolean isCRLCacheEnabled();
/**
* Returns true if CRL cache is empty.
- *
+ *
* @return true if CRL cache is empty
*/
public boolean isCRLCacheEmpty();
/**
* Returns true if CRL cache testing is enabled.
- *
+ *
* @return true if CRL cache testing is enabled
*/
public boolean isCRLCacheTestingEnabled();
/**
* Returns true if supplied delta-CRL is matching current delta-CRL.
- *
+ *
* @param deltaCRL delta-CRL to verify against current delta-CRL
* @return true if supplied delta-CRL is matching current delta-CRL
*/
@@ -518,7 +518,7 @@ public interface ICRLIssuingPoint {
/**
* Returns status of CRL generation.
- *
+ *
* @return one of the following according to CRL generation status:
* CRL_UPDATE_DONE, CRL_UPDATE_STARTED, and CRL_PUBLISHING_STARTED
*/
@@ -528,7 +528,7 @@ public interface ICRLIssuingPoint {
* Generates CRL now based on cache or local directory if cache
* is not available. It also publishes CRL if it is required.
* CRL is signed by default signing algorithm.
- *
+ *
* @exception EBaseException if an error occurred during
* CRL generation or publishing
*/
@@ -536,7 +536,7 @@ public interface ICRLIssuingPoint {
/**
* Returns list of CRL extensions.
- *
+ *
* @return list of CRL extensions
*/
public ICMSCRLExtensions getCRLExtensions();
diff --git a/base/common/src/com/netscape/certsrv/ca/ICertificateAuthority.java b/base/common/src/com/netscape/certsrv/ca/ICertificateAuthority.java
index 25bc9cabe..ee7d60c38 100644
--- a/base/common/src/com/netscape/certsrv/ca/ICertificateAuthority.java
+++ b/base/common/src/com/netscape/certsrv/ca/ICertificateAuthority.java
@@ -47,7 +47,7 @@ import com.netscape.certsrv.security.ISigningUnit;
* An interface represents a Certificate Authority that is
* responsible for certificate specific operations.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface ICertificateAuthority extends ISubsystem {
@@ -111,14 +111,14 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Retrieves the certificate repository where all the locally
* issued certificates are kept.
- *
+ *
* @return CA's certificate repository
*/
public ICertificateRepository getCertificateRepository();
/**
* Retrieves the request queue of this certificate authority.
- *
+ *
* @return CA's request queue
*/
public IRequestQueue getRequestQueue();
@@ -136,21 +136,21 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Retrieves the publishing processor of this certificate authority.
- *
+ *
* @return CA's publishing processor
*/
public IPublisherProcessor getPublisherProcessor();
/**
* Retrieves the next available serial number.
- *
+ *
* @return next available serial number
*/
public String getStartSerial();
/**
* Sets the next available serial number.
- *
+ *
* @param serial next available serial number
* @exception EBaseException failed to set next available serial number
*/
@@ -159,7 +159,7 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Retrieves the last serial number that can be used for
* certificate issuance in this certificate authority.
- *
+ *
* @return the last serial number
*/
public String getMaxSerial();
@@ -167,7 +167,7 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Sets the last serial number that can be used for
* certificate issuance in this certificate authority.
- *
+ *
* @param serial the last serial number
* @exception EBaseException failed to set the last serial number
*/
@@ -175,21 +175,21 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Retrieves the default signature algorithm of this certificate authority.
- *
+ *
* @return the default signature algorithm of this CA
*/
public SignatureAlgorithm getDefaultSignatureAlgorithm();
/**
* Retrieves the default signing algorithm of this certificate authority.
- *
+ *
* @return the default signing algorithm of this CA
*/
public String getDefaultAlgorithm();
/**
* Sets the default signing algorithm of this certificate authority.
- *
+ *
* @param algorithm new default signing algorithm
* @exception EBaseException failed to set the default signing algorithm
*/
@@ -197,7 +197,7 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Retrieves the supported signing algorithms of this certificate authority.
- *
+ *
* @return the supported signing algorithms of this CA
*/
public String[] getCASigningAlgorithms();
@@ -205,7 +205,7 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Allows certificates to have validities that are longer
* than this certificate authority's.
- *
+ *
* @param enableCAPast if equals "true", it allows certificates
* to have validity longer than CA's certificate validity
* @exception EBaseException failed to set above option
@@ -214,21 +214,21 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Retrieves the default validity period.
- *
+ *
* @return the default validity length in days
*/
public long getDefaultValidity();
/**
* Retrieves all the CRL issuing points.
- *
+ *
* @return enumeration of all the CRL issuing points
*/
public Enumeration<ICRLIssuingPoint> getCRLIssuingPoints();
/**
* Retrieves CRL issuing point with the given identifier.
- *
+ *
* @param id CRL issuing point id
* @return CRL issuing point with given id
*/
@@ -236,7 +236,7 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Adds CRL issuing point with the given identifier and description.
- *
+ *
* @param crlSubStore sub-store with all CRL issuing points
* @param id CRL issuing point id
* @param description CRL issuing point description
@@ -247,7 +247,7 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Deletes CRL issuing point with the given identifier.
- *
+ *
* @param crlSubStore sub-store with all CRL issuing points
* @param id CRL issuing point id
*/
@@ -255,77 +255,77 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Retrieves the CRL repository.
- *
+ *
* @return CA's CRL repository
*/
public ICRLRepository getCRLRepository();
/**
* Retrieves the Replica ID repository.
- *
+ *
* @return CA's Replica ID repository
*/
public IReplicaIDRepository getReplicaRepository();
/**
* Retrieves the request in queue listener.
- *
+ *
* @return the request in queue listener
*/
public IRequestListener getRequestInQListener();
/**
* Retrieves all request listeners.
- *
+ *
* @return name enumeration of all request listeners
*/
public Enumeration<String> getRequestListenerNames();
/**
* Retrieves the request listener for issued certificates.
- *
+ *
* @return the request listener for issued certificates
*/
public IRequestListener getCertIssuedListener();
/**
* Retrieves the request listener for revoked certificates.
- *
+ *
* @return the request listener for revoked certificates
*/
public IRequestListener getCertRevokedListener();
/**
* Retrieves the CA certificate chain.
- *
+ *
* @return the CA certificate chain
*/
public CertificateChain getCACertChain();
/**
* Retrieves the CA certificate.
- *
+ *
* @return the CA certificate
*/
public org.mozilla.jss.crypto.X509Certificate getCaX509Cert();
/**
* Retrieves the CA certificate.
- *
+ *
* @return the CA certificate
*/
public X509CertImpl getCACert();
/**
* Updates the CRL immediately for MasterCRL issuing point if it exists.
- *
+ *
* @exception EBaseException failed to create or publish CRL
*/
public void updateCRLNow() throws EBaseException;
/**
* Publishes the CRL immediately for MasterCRL issuing point if it exists.
- *
+ *
* @exception EBaseException failed to publish CRL
*/
public void publishCRLNow() throws EBaseException;
@@ -333,7 +333,7 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Retrieves the signing unit that manages the CA signing key for
* signing certificates.
- *
+ *
* @return the CA signing unit for certificates
*/
public ISigningUnit getSigningUnit();
@@ -341,7 +341,7 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Retrieves the signing unit that manages the CA signing key for
* signing CRL.
- *
+ *
* @return the CA signing unit for CRLs
*/
public ISigningUnit getCRLSigningUnit();
@@ -349,28 +349,28 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Retrieves the signing unit that manages the CA signing key for
* signing OCSP response.
- *
+ *
* @return the CA signing unit for OCSP responses
*/
public ISigningUnit getOCSPSigningUnit();
/**
* Sets the maximium path length in the basic constraint extension.
- *
+ *
* @param num the maximium path length
*/
public void setBasicConstraintMaxLen(int num);
/**
* Is this a clone CA?
- *
+ *
* @return true if this is a clone CA
*/
public boolean isClone();
/**
* Retrieves the request listener by name.
- *
+ *
* @param name request listener name
* @return the request listener
*/
@@ -383,14 +383,14 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Registers a request listener.
- *
+ *
* @param listener request listener to be registered
*/
public void registerRequestListener(IRequestListener listener);
/**
* Registers a request listener.
- *
+ *
* @param name under request listener is going to be registered
* @param listener request listener to be registered
*/
@@ -398,21 +398,21 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Retrieves the issuer name of this certificate authority.
- *
+ *
* @return the issuer name of this certificate authority
*/
public X500Name getX500Name();
/**
* Retrieves the issuer name of this certificate authority issuing point.
- *
+ *
* @return the issuer name of this certificate authority issuing point
*/
public X500Name getCRLX500Name();
/**
* Signs the given CRL with the specific algorithm.
- *
+ *
* @param crl CRL to be signed
* @param algname algorithm used for signing
* @return signed CRL
@@ -423,7 +423,7 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Logs a message to this certificate authority.
- *
+ *
* @param level logging level
* @param msg logged message
*/
@@ -431,14 +431,14 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Returns the nickname for the CA signing certificate.
- *
+ *
* @return the nickname for the CA signing certificate
*/
public String getNickname();
/**
* Signs a X.509 certificate template.
- *
+ *
* @param certInfo X.509 certificate template
* @param algname algorithm used for signing
* @return signed certificate
@@ -449,7 +449,7 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Retrieves the default certificate version.
- *
+ *
* @return the default version certificate
*/
public CertificateVersion getDefaultCertVersion();
@@ -457,7 +457,7 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Is this CA allowed to issue certificate that has longer
* validty than the CA's.
- *
+ *
* @return true if allows certificates to have validity longer than CA's
*/
public boolean isEnablePastCATime();
@@ -465,14 +465,14 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Retrieves the CA service object that is responsible for
* processing requests.
- *
+ *
* @return CA service object
*/
public IService getCAService();
/**
* Returns the in-memory count of the processed OCSP requests.
- *
+ *
* @return number of processed OCSP requests in memory
*/
public long getNumOCSPRequest();
@@ -480,7 +480,7 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Returns the in-memory time (in mini-second) of
* the processed time for OCSP requests.
- *
+ *
* @return processed times for OCSP requests
*/
public long getOCSPRequestTotalTime();
@@ -488,7 +488,7 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Returns the in-memory time (in mini-second) of
* the signing time for OCSP requests.
- *
+ *
* @return processed times for OCSP requests
*/
public long getOCSPTotalSignTime();
@@ -496,7 +496,7 @@ public interface ICertificateAuthority extends ISubsystem {
/**
* Returns the total data signed
* for OCSP requests.
- *
+ *
* @return processed times for OCSP requests
*/
public long getOCSPTotalData();
diff --git a/base/common/src/com/netscape/certsrv/cert/ICrossCertPairSubsystem.java b/base/common/src/com/netscape/certsrv/cert/ICrossCertPairSubsystem.java
index c79479dc7..84abeb775 100644
--- a/base/common/src/com/netscape/certsrv/cert/ICrossCertPairSubsystem.java
+++ b/base/common/src/com/netscape/certsrv/cert/ICrossCertPairSubsystem.java
@@ -25,7 +25,7 @@ import com.netscape.certsrv.base.ISubsystem;
/**
* Interface for handling cross certs
- *
+ *
* @version $Revision$, $Date$
*/
public interface ICrossCertPairSubsystem extends ISubsystem {
@@ -37,7 +37,7 @@ public interface ICrossCertPairSubsystem extends ISubsystem {
* if matches up a pair, then publish to publishing directory
* otherwise, leave in internal ldap db and wait for it's matching
* pair
- *
+ *
* @param certBytes binary byte array of the cert
* @exception EBaseException when certBytes conversion to X509
* certificate fails
@@ -46,14 +46,14 @@ public interface ICrossCertPairSubsystem extends ISubsystem {
/**
* publish all cert pairs, if publisher is on
- *
+ *
* @exception EBaseException when publishing fails
*/
public void publishCertPairs() throws EBaseException;
/**
* convert byte array to X509Certificate
- *
+ *
* @return X509Certificate the X509Certificate class
* representation of the certificate byte array
* @exception CertificateException when conversion fails
diff --git a/base/common/src/com/netscape/certsrv/client/IDataProcessor.java b/base/common/src/com/netscape/certsrv/client/IDataProcessor.java
index b6784b6d2..b08fa6fde 100644
--- a/base/common/src/com/netscape/certsrv/client/IDataProcessor.java
+++ b/base/common/src/com/netscape/certsrv/client/IDataProcessor.java
@@ -20,7 +20,7 @@ package com.netscape.certsrv.client;
/**
* this class represents the callback interface between
* the client package and the data storage object (data model)
- *
+ *
* @version $Revision$, $Date$
*/
public interface IDataProcessor {
@@ -28,7 +28,7 @@ public interface IDataProcessor {
/**
* This method will be callby the client package each time
* data object arrived from the server side.
- *
+ *
* @param data data object expected by the interface implementor
*/
public void processData(Object data);
diff --git a/base/common/src/com/netscape/certsrv/client/connection/IAuthenticator.java b/base/common/src/com/netscape/certsrv/client/connection/IAuthenticator.java
index 0a96ee698..a2c00acba 100644
--- a/base/common/src/com/netscape/certsrv/client/connection/IAuthenticator.java
+++ b/base/common/src/com/netscape/certsrv/client/connection/IAuthenticator.java
@@ -19,7 +19,7 @@ package com.netscape.certsrv.client.connection;
/**
* An interface represents authentiator.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IAuthenticator {
diff --git a/base/common/src/com/netscape/certsrv/client/connection/IConnection.java b/base/common/src/com/netscape/certsrv/client/connection/IConnection.java
index 4a8166b02..db6ad5a85 100644
--- a/base/common/src/com/netscape/certsrv/client/connection/IConnection.java
+++ b/base/common/src/com/netscape/certsrv/client/connection/IConnection.java
@@ -22,7 +22,7 @@ import java.net.SocketException;
/**
* Interface for all connection objects.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IConnection {
diff --git a/base/common/src/com/netscape/certsrv/client/connection/IConnectionFactory.java b/base/common/src/com/netscape/certsrv/client/connection/IConnectionFactory.java
index 4506abbfa..6396f09d4 100644
--- a/base/common/src/com/netscape/certsrv/client/connection/IConnectionFactory.java
+++ b/base/common/src/com/netscape/certsrv/client/connection/IConnectionFactory.java
@@ -23,14 +23,14 @@ import java.net.UnknownHostException;
/**
* Interface for all connection factory. Primarily act as
* the abstraction layer for different kind of connection factory.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IConnectionFactory {
/**
* Creates connection using the host and port
- *
+ *
* @param host The host to connect to
* @param port The port to connect to
* @return The created connection
diff --git a/base/common/src/com/netscape/certsrv/common/ConfigConstants.java b/base/common/src/com/netscape/certsrv/common/ConfigConstants.java
index 2ea7b7469..0e135dd2b 100644
--- a/base/common/src/com/netscape/certsrv/common/ConfigConstants.java
+++ b/base/common/src/com/netscape/certsrv/common/ConfigConstants.java
@@ -21,7 +21,7 @@ package com.netscape.certsrv.common;
* This interface contains constants that are used
* in the protocol between the configuration daemon
* and UI configuration wizard.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ConfigConstants {
diff --git a/base/common/src/com/netscape/certsrv/common/Constants.java b/base/common/src/com/netscape/certsrv/common/Constants.java
index be9d33b4c..23a9075ae 100644
--- a/base/common/src/com/netscape/certsrv/common/Constants.java
+++ b/base/common/src/com/netscape/certsrv/common/Constants.java
@@ -20,7 +20,7 @@ package com.netscape.certsrv.common;
/**
* This interface contains constants that are shared
* by certificate server and its client SDK.
- *
+ *
* @version $Revision$, $Date$
*/
public interface Constants {
@@ -467,7 +467,7 @@ public interface Constants {
* Security
*========================================================*/
- //functionality
+ //functionality
public final static String PR_CERT_SERVER = "SERVER";
public final static String PR_CERT_ADMIN = "ADMIN";
public final static String PR_CERT_AGENT = "AGENT";
@@ -544,7 +544,7 @@ public interface Constants {
public final static String PR_TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA = "tls_rsa_des_sha";
/*========================================================
- * Watchdog and Server State Messages
+ * Watchdog and Server State Messages
*========================================================*/
public final static String SERVER_STARTUP_WARNING_MESSAGE = "CMS Warning: ";
diff --git a/base/common/src/com/netscape/certsrv/common/DestDef.java b/base/common/src/com/netscape/certsrv/common/DestDef.java
index 273e6af05..de7739d0a 100644
--- a/base/common/src/com/netscape/certsrv/common/DestDef.java
+++ b/base/common/src/com/netscape/certsrv/common/DestDef.java
@@ -21,7 +21,7 @@ package com.netscape.certsrv.common;
* This interface defines all the operation destination
* used in the administration protocol between the
* console and the server.
- *
+ *
* @version $Revision$, $Date$
*/
public interface DestDef {
diff --git a/base/common/src/com/netscape/certsrv/common/NameValuePairs.java b/base/common/src/com/netscape/certsrv/common/NameValuePairs.java
index 0999db7bc..0f95ad2e3 100644
--- a/base/common/src/com/netscape/certsrv/common/NameValuePairs.java
+++ b/base/common/src/com/netscape/certsrv/common/NameValuePairs.java
@@ -23,7 +23,7 @@ import java.util.StringTokenizer;
/**
* A class represents an ordered list of name
* value pairs.
- *
+ *
* @version $Revision$, $Date$
*/
public class NameValuePairs extends LinkedHashMap<String, String> {
@@ -39,7 +39,7 @@ public class NameValuePairs extends LinkedHashMap<String, String> {
/**
* Show the content of this name value container as
* string representation.
- *
+ *
* @return string representation
*/
public String toString() {
@@ -57,7 +57,7 @@ public class NameValuePairs extends LinkedHashMap<String, String> {
/**
* Parses a string into name value pairs.
- *
+ *
* @param s string
* @param nvp name value pairs
* @return true if successful
diff --git a/base/common/src/com/netscape/certsrv/common/OpDef.java b/base/common/src/com/netscape/certsrv/common/OpDef.java
index 22a974e12..862b44760 100644
--- a/base/common/src/com/netscape/certsrv/common/OpDef.java
+++ b/base/common/src/com/netscape/certsrv/common/OpDef.java
@@ -21,7 +21,7 @@ package com.netscape.certsrv.common;
* This interface defines all the administration operations
* used in the administration protocol between the console
* and the server.
- *
+ *
* @version $Revision$, $Date$
*/
public interface OpDef {
diff --git a/base/common/src/com/netscape/certsrv/common/PrefixDef.java b/base/common/src/com/netscape/certsrv/common/PrefixDef.java
index 833847d05..ac85694ac 100644
--- a/base/common/src/com/netscape/certsrv/common/PrefixDef.java
+++ b/base/common/src/com/netscape/certsrv/common/PrefixDef.java
@@ -21,7 +21,7 @@ package com.netscape.certsrv.common;
* This interface defines all the prefix tags
* used in the administration protocol between
* the console and the server.
- *
+ *
* @version $Revision$, $Date$
*/
public interface PrefixDef {
diff --git a/base/common/src/com/netscape/certsrv/common/ScopeDef.java b/base/common/src/com/netscape/certsrv/common/ScopeDef.java
index f29067f51..e8919de5e 100644
--- a/base/common/src/com/netscape/certsrv/common/ScopeDef.java
+++ b/base/common/src/com/netscape/certsrv/common/ScopeDef.java
@@ -21,7 +21,7 @@ package com.netscape.certsrv.common;
* This interface defines all the operation scope
* used in the administration protocol between the
* console and the server.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ScopeDef {
diff --git a/base/common/src/com/netscape/certsrv/common/TaskId.java b/base/common/src/com/netscape/certsrv/common/TaskId.java
index 01a97b2a1..407ec9187 100644
--- a/base/common/src/com/netscape/certsrv/common/TaskId.java
+++ b/base/common/src/com/netscape/certsrv/common/TaskId.java
@@ -22,7 +22,7 @@ package com.netscape.certsrv.common;
* the configuration protocol between the
* configuration wizard and the configuration
* daemon.
- *
+ *
* @version $Revision$, $Date$
*/
public interface TaskId {
@@ -108,7 +108,7 @@ public interface TaskId {
// check certificate extension
public final static String TASK_CHECK_EXTENSION = "checkExtension";
- // check validity period: make sure the notAfterDate of the certificate
+ // check validity period: make sure the notAfterDate of the certificate
// will not go beyond the notAfterDate of the CA cert which signs the certificate.
public final static String TASK_VALIDITY_PERIOD = "checkValidityPeriod";
diff --git a/base/common/src/com/netscape/certsrv/connector/IConnector.java b/base/common/src/com/netscape/certsrv/connector/IConnector.java
index 202fb0794..61001be5b 100644
--- a/base/common/src/com/netscape/certsrv/connector/IConnector.java
+++ b/base/common/src/com/netscape/certsrv/connector/IConnector.java
@@ -23,12 +23,12 @@ import com.netscape.certsrv.request.IRequest;
/**
* This interface represents a connector that forwards
* CMS requests to a remote authority.
- *
+ *
* To register a connector, one can add the following
* to the CMS.cfg:
- *
+ *
* <pre>
- *
+ *
* Example for KRA type connector.
* ca.connector.KRA.enable=true
* ca.connector.KRA.host=thehost.netscape.com #Remote host.
@@ -36,17 +36,17 @@ import com.netscape.certsrv.request.IRequest;
* ca.connector.KRA.nickName="cert-kra" #Nickname of connector for identity purposes.
* ca.connector.KRA.uri="/kra/connector" #Uri of the KRA server.
* ca.connector.KRA.id="kra"
- * ca.connector.KRA.minHttpConns=1 #Min connection pool connections.
+ * ca.connector.KRA.minHttpConns=1 #Min connection pool connections.
* ca.connector.KRA.maxHttpConns=10 #Max connection pool connections.
* </pre>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IConnector {
/**
* Sends the request to a remote authority.
- *
+ *
* @param req Request to be forwarded to remote authority.
* @return true for success, otherwise false.
* @exception EBaseException Failure to send request to remote authority.
diff --git a/base/common/src/com/netscape/certsrv/connector/IHttpConnFactory.java b/base/common/src/com/netscape/certsrv/connector/IHttpConnFactory.java
index 27a94a57f..55c537cff 100644
--- a/base/common/src/com/netscape/certsrv/connector/IHttpConnFactory.java
+++ b/base/common/src/com/netscape/certsrv/connector/IHttpConnFactory.java
@@ -25,14 +25,14 @@ import com.netscape.certsrv.base.EBaseException;
* Multiple threads use this interface to utilize and release
* the Ldap connection resources. This factory will maintain a
* list of Http type connections to the remote host.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IHttpConnFactory {
/**
* Request access to a Ldap connection from the pool.
- *
+ *
* @exception EBaseException if any error occurs, such as a
* @return Ldap connection object.
* connection is not available
@@ -42,7 +42,7 @@ public interface IHttpConnFactory {
/**
* Return connection to the factory. mandatory after a getConn().
- *
+ *
* @param conn Ldap connection object to be returned to the free list of the pool.
* @exception EBaseException On any failure to return the connection.
*/
diff --git a/base/common/src/com/netscape/certsrv/connector/IHttpConnection.java b/base/common/src/com/netscape/certsrv/connector/IHttpConnection.java
index d1652dc90..8adc7da72 100644
--- a/base/common/src/com/netscape/certsrv/connector/IHttpConnection.java
+++ b/base/common/src/com/netscape/certsrv/connector/IHttpConnection.java
@@ -25,14 +25,14 @@ import com.netscape.certsrv.base.EBaseException;
* PKI messages to a remote authority. The remote authority
* will reply with a PKI message as well. An example would
* be the communication between a CA and a KRA.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IHttpConnection {
/**
* Sends the PKI message to the remote authority.
- *
+ *
* @param tomsg Message to forward to authority.
* @exception EBaseException Failed to send message.
*/
diff --git a/base/common/src/com/netscape/certsrv/connector/IHttpPKIMessage.java b/base/common/src/com/netscape/certsrv/connector/IHttpPKIMessage.java
index efa49126e..14b4b8648 100644
--- a/base/common/src/com/netscape/certsrv/connector/IHttpPKIMessage.java
+++ b/base/common/src/com/netscape/certsrv/connector/IHttpPKIMessage.java
@@ -23,35 +23,35 @@ import com.netscape.certsrv.request.IRequest;
* This represents a Http PKI message. It contains
* simple name/value pair values. Also maintains information
* about the status and type of the message.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IHttpPKIMessage extends IPKIMessage {
/**
* Retrieves the request type.
- *
+ *
* @return String with the type of request.
*/
public String getReqType();
/**
* Retrieves the request identifier.
- *
+ *
* @return String of name of request.
*/
public String getReqId();
/**
* Copies contents of request to make a simple name/value message.
- *
+ *
* @param r Instance of IRequest to be copied from.
*/
public void fromRequest(IRequest r);
/**
* Copies contents to request.
- *
+ *
* @param r Instance of IRequest to be copied to.
*/
public void toRequest(IRequest r);
diff --git a/base/common/src/com/netscape/certsrv/connector/IPKIMessage.java b/base/common/src/com/netscape/certsrv/connector/IPKIMessage.java
index 787dd8385..ca352aa82 100644
--- a/base/common/src/com/netscape/certsrv/connector/IPKIMessage.java
+++ b/base/common/src/com/netscape/certsrv/connector/IPKIMessage.java
@@ -25,29 +25,29 @@ import com.netscape.certsrv.request.IRequest;
* Messages that are serialized and go over the wire.
* It must be serializable, and
* later will be inherited by CRMF message.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IPKIMessage extends Serializable {
/**
- *
+ *
* Returns status of request.
- *
+ *
* @return String of request status.
*/
public String getReqStatus();
/**
* Retrieves the request type.
- *
+ *
* @return String of type of request.
*/
public String getReqType();
/**
* Retrieves the request identifer.
- *
+ *
* @return String of name of request.
*/
public String getReqId();
@@ -55,7 +55,7 @@ public interface IPKIMessage extends Serializable {
/**
* Makes a PKIMessage from a request
* PKIMessage will be sent to wire.
- *
+ *
* @param r Request to copy from.
*/
public void fromRequest(IRequest r);
@@ -63,7 +63,7 @@ public interface IPKIMessage extends Serializable {
/**
* Copies contents of PKIMessage to the request
* PKIMessage is from the wire.
- *
+ *
* @param r Request to copy to.
*/
public void toRequest(IRequest r);
diff --git a/base/common/src/com/netscape/certsrv/connector/IRemoteAuthority.java b/base/common/src/com/netscape/certsrv/connector/IRemoteAuthority.java
index 50a3aea5f..f02154021 100644
--- a/base/common/src/com/netscape/certsrv/connector/IRemoteAuthority.java
+++ b/base/common/src/com/netscape/certsrv/connector/IRemoteAuthority.java
@@ -21,35 +21,35 @@ package com.netscape.certsrv.connector;
* This represents a remote authority that can be
* a certificate manager, or key recovery manager or
* some other manager.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IRemoteAuthority {
/**
* Retrieves the host name of the remote Authority.
- *
+ *
* @return String with the name of host of remote Authority.
*/
public String getHost();
/**
* Retrieves the port number of the remote Authority.
- *
+ *
* @return Int with port number of remote Authority.
*/
public int getPort();
/**
* Retrieves the URI of the remote Authority.
- *
+ *
* @return String with URI of remote Authority.
*/
public String getURI();
/**
* Retrieves the timeout value for the connection to the remote Authority.
- *
+ *
* @return In with remote Authority timeout value.
*/
public int getTimeout();
diff --git a/base/common/src/com/netscape/certsrv/connector/IRequestEncoder.java b/base/common/src/com/netscape/certsrv/connector/IRequestEncoder.java
index 478af4174..c390f7ac3 100644
--- a/base/common/src/com/netscape/certsrv/connector/IRequestEncoder.java
+++ b/base/common/src/com/netscape/certsrv/connector/IRequestEncoder.java
@@ -23,14 +23,14 @@ import java.io.IOException;
* This represents a rquest encoder that serializes and
* deserializes a request to a Remote Authority so that it can be sent through
* the connector.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IRequestEncoder {
/**
* Encodes a request object.
- *
+ *
* @param r Object to serve as the source of the message.
* @return String containing encoded message.
* @exception IOException Failure of the encoding operation due to IO error.
@@ -40,7 +40,7 @@ public interface IRequestEncoder {
/**
* Dncodes a String into an object.
- *
+ *
* @return Object which is the result of the decoded message.
* @exception IOException Failure of the decoding operation due to IO error.
*/
diff --git a/base/common/src/com/netscape/certsrv/connector/IResender.java b/base/common/src/com/netscape/certsrv/connector/IResender.java
index 85d3e364c..b1cd6149e 100644
--- a/base/common/src/com/netscape/certsrv/connector/IResender.java
+++ b/base/common/src/com/netscape/certsrv/connector/IResender.java
@@ -24,14 +24,14 @@ import com.netscape.certsrv.request.IRequest;
* Default interval is 5 minutes. The need to resend a message could arise
* due to an error or the fact that the message could not be serviced
* immediately.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IResender extends Runnable {
/**
* Adds the request to the resend queue.
- *
+ *
* @param r Request to be placed on the resend queue.
*/
public void addRequest(IRequest r);
diff --git a/base/common/src/com/netscape/certsrv/dbs/DBResources.java b/base/common/src/com/netscape/certsrv/dbs/DBResources.java
index a2201b8e6..b06959bbc 100644
--- a/base/common/src/com/netscape/certsrv/dbs/DBResources.java
+++ b/base/common/src/com/netscape/certsrv/dbs/DBResources.java
@@ -22,7 +22,7 @@ import java.util.ListResourceBundle;
/**
* A class represents a resource bundle for DBS subsystem.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class DBResources extends ListResourceBundle {
diff --git a/base/common/src/com/netscape/certsrv/dbs/EDBException.java b/base/common/src/com/netscape/certsrv/dbs/EDBException.java
index 77508dca4..1908bdf7e 100644
--- a/base/common/src/com/netscape/certsrv/dbs/EDBException.java
+++ b/base/common/src/com/netscape/certsrv/dbs/EDBException.java
@@ -22,7 +22,7 @@ import com.netscape.certsrv.base.EBaseException;
/**
* A class represents a database exception.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class EDBException extends EBaseException {
@@ -39,7 +39,7 @@ public class EDBException extends EBaseException {
/**
* Constructs a database exception.
* <P>
- *
+ *
* @param msgFormat message format
*/
public EDBException(String msgFormat) {
@@ -49,7 +49,7 @@ public class EDBException extends EBaseException {
/**
* Constructs a database exception.
* <P>
- *
+ *
* @param msgFormat message format
* @param param parameter
*/
@@ -60,7 +60,7 @@ public class EDBException extends EBaseException {
/**
* Constructs a database exception.
* <P>
- *
+ *
* @param msgFormat message format
* @param e exception as parameter
*/
@@ -71,7 +71,7 @@ public class EDBException extends EBaseException {
/**
* Constructs a database exception.
* <P>
- *
+ *
* @param msgFormat message format
* @param params list of parameters
*/
diff --git a/base/common/src/com/netscape/certsrv/dbs/EDBNotAvailException.java b/base/common/src/com/netscape/certsrv/dbs/EDBNotAvailException.java
index 6afb2dcc3..a7df8bac7 100644
--- a/base/common/src/com/netscape/certsrv/dbs/EDBNotAvailException.java
+++ b/base/common/src/com/netscape/certsrv/dbs/EDBNotAvailException.java
@@ -19,7 +19,7 @@ package com.netscape.certsrv.dbs;
/**
* Indicates internal db is down.
- *
+ *
* @version $Revision$, $Date$
*/
public class EDBNotAvailException extends EDBException {
@@ -31,7 +31,7 @@ public class EDBNotAvailException extends EDBException {
/**
* Constructs a ldap server down exception with host & port info.
- *
+ *
* @param errorString Detailed error message.
*/
public EDBNotAvailException(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/dbs/EDBRecordNotFoundException.java b/base/common/src/com/netscape/certsrv/dbs/EDBRecordNotFoundException.java
index dd3880c12..05b1085f0 100644
--- a/base/common/src/com/netscape/certsrv/dbs/EDBRecordNotFoundException.java
+++ b/base/common/src/com/netscape/certsrv/dbs/EDBRecordNotFoundException.java
@@ -19,7 +19,7 @@ package com.netscape.certsrv.dbs;
/**
* Indicates internal db is down.
- *
+ *
* @version $Revision$, $Date$
*/
public class EDBRecordNotFoundException extends EDBException {
@@ -31,7 +31,7 @@ public class EDBRecordNotFoundException extends EDBException {
/**
* Constructs a ldap server down exception with host & port info.
- *
+ *
* @param errorString Detailed error message.
*/
public EDBRecordNotFoundException(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/dbs/IDBAttrMapper.java b/base/common/src/com/netscape/certsrv/dbs/IDBAttrMapper.java
index 27e15bd7d..a5a603ec3 100644
--- a/base/common/src/com/netscape/certsrv/dbs/IDBAttrMapper.java
+++ b/base/common/src/com/netscape/certsrv/dbs/IDBAttrMapper.java
@@ -28,7 +28,7 @@ import com.netscape.certsrv.base.EBaseException;
* has knowledge on how to convert a db attribute into
* zero or more LDAP attribute, and vice versa.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IDBAttrMapper {
@@ -37,14 +37,14 @@ public interface IDBAttrMapper {
* Retrieves a list of LDAP attributes that are used
* in the mapper. By having this, the framework can
* provide search on selective attributes.
- *
+ *
* @return a list of supported attribute names
*/
public Enumeration<String> getSupportedLDAPAttributeNames();
/**
* Maps object attribute into LDAP attributes.
- *
+ *
* @param parent parent object where the object comes from
* @param name name of db attribute
* @param obj object itself
@@ -58,7 +58,7 @@ public interface IDBAttrMapper {
/**
* Maps LDAP attributes into object, and puts the object
* into 'parent'.
- *
+ *
* @param attrs LDAP attribute set
* @param name name of db attribute to be processed
* @param parent parent object where the object should be added
@@ -69,7 +69,7 @@ public interface IDBAttrMapper {
/**
* Maps search filters into LDAP search filter.
- *
+ *
* @param name name of db attribute
* @param op filte operation (i.e. "=", ">=")
* @param value attribute value
diff --git a/base/common/src/com/netscape/certsrv/dbs/IDBDynAttrMapper.java b/base/common/src/com/netscape/certsrv/dbs/IDBDynAttrMapper.java
index 5684dd4d7..c1c8c3b39 100644
--- a/base/common/src/com/netscape/certsrv/dbs/IDBDynAttrMapper.java
+++ b/base/common/src/com/netscape/certsrv/dbs/IDBDynAttrMapper.java
@@ -6,7 +6,7 @@ package com.netscape.certsrv.dbs;
* assigned db attribute into zero or more dynamically assigned LDAP
* attributes, and vice versa.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IDBDynAttrMapper extends IDBAttrMapper {
@@ -14,7 +14,7 @@ public interface IDBDynAttrMapper extends IDBAttrMapper {
/**
* Returns true if the LDAP attribute can be mapped by this
* dynamic mapper.
- *
+ *
* @param attrName LDAP attribute name to check
* @return a list of supported attribute names
*/
diff --git a/base/common/src/com/netscape/certsrv/dbs/IDBObj.java b/base/common/src/com/netscape/certsrv/dbs/IDBObj.java
index 5c634beeb..f59fe2195 100644
--- a/base/common/src/com/netscape/certsrv/dbs/IDBObj.java
+++ b/base/common/src/com/netscape/certsrv/dbs/IDBObj.java
@@ -24,7 +24,7 @@ import com.netscape.certsrv.base.IAttrSet;
/**
* An interface represents a database object
* that is serializable.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IDBObj extends IAttrSet {
@@ -34,7 +34,7 @@ public interface IDBObj extends IAttrSet {
* names. This method should return the
* attribute name even if there is no attribute
* value for the attribute.
- *
+ *
* @return a list of serializable attribute names
*/
public Enumeration<String> getSerializableAttrNames();
diff --git a/base/common/src/com/netscape/certsrv/dbs/IDBRegistry.java b/base/common/src/com/netscape/certsrv/dbs/IDBRegistry.java
index 241f3af9f..badf4d054 100644
--- a/base/common/src/com/netscape/certsrv/dbs/IDBRegistry.java
+++ b/base/common/src/com/netscape/certsrv/dbs/IDBRegistry.java
@@ -26,21 +26,21 @@ import com.netscape.certsrv.base.ISubsystem;
* A class represents a registry where all the
* schema (object classes and attribute) information
* is stored.
- *
+ *
* Attribute mappers can be registered with this
* registry.
- *
+ *
* Given the schema information stored, this registry
* has knowledge to convert a Java object into a
* LDAPAttributeSet or vice versa.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IDBRegistry extends ISubsystem {
/**
* Registers object class.
- *
+ *
* @param className java class to create for the object classes
* @param ldapNames a list of LDAP object classes
* @exception EDBException failed to register
@@ -50,7 +50,7 @@ public interface IDBRegistry extends ISubsystem {
/**
* See if an object class is registered.
- *
+ *
* @param className java class to create
* @return true if object class is registered already
*/
@@ -58,7 +58,7 @@ public interface IDBRegistry extends ISubsystem {
/**
* Registers attribute mapper.
- *
+ *
* @param ufName LDAP attribute name
* @param mapper mapper to invoke for the attribute
* @exception EDBException failed to register
@@ -68,7 +68,7 @@ public interface IDBRegistry extends ISubsystem {
/**
* See if an attribute is registered.
- *
+ *
* @param ufName attribute name
* @return true if attribute is registered already
*/
@@ -76,7 +76,7 @@ public interface IDBRegistry extends ISubsystem {
/**
* Registers a dynamic attribute mapper.
- *
+ *
* @param mapper The dynamic mapper to register
*/
public void registerDynamicMapper(IDBDynAttrMapper mapper);
@@ -85,7 +85,7 @@ public interface IDBRegistry extends ISubsystem {
* Creates LDAP-based search filters with help of
* registered mappers.
* Parses filter from filter string specified in RFC1558.
- *
+ *
* <pre>
* <filter> ::= '(' <filtercomp> ')'
* <filtercomp> ::= <and> | <or> | <not> | <item>
@@ -107,7 +107,7 @@ public interface IDBRegistry extends ISubsystem {
* <starval> ::= NULL | <value> '*' <starval>
* <final> ::= NULL | <value>
* </pre>
- *
+ *
* @param filter CMS-based filter
* @return LDAP-based filter string
* @exception EBaseException failed to convert filter
@@ -117,7 +117,7 @@ public interface IDBRegistry extends ISubsystem {
/**
* Creates LDAP-based search filters with help of
* registered mappers.
- *
+ *
* @param filter CMS-based filter
* @param c filter converter
* @return LDAP-based filter string
@@ -128,7 +128,7 @@ public interface IDBRegistry extends ISubsystem {
/**
* Maps object into LDAP attribute set.
- *
+ *
* @param parent object's parent
* @param name name of the object
* @param obj object to be mapped
@@ -141,7 +141,7 @@ public interface IDBRegistry extends ISubsystem {
/**
* Retrieves a list of LDAP attributes that are associated
* with the given attributes.
- *
+ *
* @param attrs attributes
* @return LDAP-based attributes
* @exception EBaseException failed to map attributes
@@ -151,7 +151,7 @@ public interface IDBRegistry extends ISubsystem {
/**
* Creates attribute set from object.
- *
+ *
* @param obj database object
* @return LDAP attribute set
* @exception EBaseException failed to create set
@@ -161,7 +161,7 @@ public interface IDBRegistry extends ISubsystem {
/**
* Creates object from attribute set.
- *
+ *
* @param attrs LDAP attribute set
* @return database object
* @exception EBaseException failed to create object
diff --git a/base/common/src/com/netscape/certsrv/dbs/IDBSSession.java b/base/common/src/com/netscape/certsrv/dbs/IDBSSession.java
index c186d1145..a4c05f40a 100644
--- a/base/common/src/com/netscape/certsrv/dbs/IDBSSession.java
+++ b/base/common/src/com/netscape/certsrv/dbs/IDBSSession.java
@@ -25,36 +25,36 @@ import com.netscape.certsrv.base.ISubsystem;
/**
* An interface represents the database session. Operations
* can be performed with a session.
- *
+ *
* Transaction and Caching support can be integrated
* into session.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IDBSSession {
/**
* Returns database subsystem.
- *
+ *
* @return subsystem
*/
public ISubsystem getDBSubsystem();
/**
* Closes this session.
- *
+ *
* @exception EDBException failed to close session
*/
public void close() throws EDBException;
/**
* Adds object to backend database. For example,
- *
+ *
* <PRE>
* session.add(&quot;cn=123459,o=certificate repository,o=airius.com&quot;,
* certRec);
* </PRE>
- *
+ *
* @param name name of the object
* @param obj object to be added
* @exception EDBException failed to add object
@@ -63,7 +63,7 @@ public interface IDBSSession {
/**
* Reads an object from the database.
- *
+ *
* @param name name of the object that is to be read
* @return database object
* @exception EBaseException failed to read object
@@ -73,7 +73,7 @@ public interface IDBSSession {
/**
* Reads an object from the database, and only populates
* the selected attributes.
- *
+ *
* @param name name of the object that is to be read
* @param attrs selected attributes
* @return database object
@@ -84,7 +84,7 @@ public interface IDBSSession {
/**
* Deletes object from database.
- *
+ *
* @param name name of the object that is to be deleted
* @exception EBaseException failed to delete object
*/
@@ -92,7 +92,7 @@ public interface IDBSSession {
/**
* Modify an object in the database.
- *
+ *
* @param name name of the object that is to be modified
* @param mods modifications
* @exception EBaseException failed to modify
@@ -103,7 +103,7 @@ public interface IDBSSession {
/**
* Searchs for a list of objects that match the
* filter.
- *
+ *
* @param base starting point of the search
* @param filter search filter
* @return search results
@@ -115,7 +115,7 @@ public interface IDBSSession {
/**
* Searchs for a list of objects that match the
* filter.
- *
+ *
* @param base starting point of the search
* @param filter search filter
* @param maxSize max number of entries
@@ -128,7 +128,7 @@ public interface IDBSSession {
/**
* Searchs for a list of objects that match the
* filter.
- *
+ *
* @param base starting point of the search
* @param filter search filter
* @param maxSize max number of entries
@@ -142,7 +142,7 @@ public interface IDBSSession {
/**
* Retrieves a list of object that satifies the given
* filter.
- *
+ *
* @param base starting point of the search
* @param filter search filter
* @param attrs selected attributes
@@ -154,7 +154,7 @@ public interface IDBSSession {
/**
* Retrieves a list of objects.
- *
+ *
* @param base starting point of the search
* @param filter search filter
* @param attrs selected attributes
@@ -167,7 +167,7 @@ public interface IDBSSession {
/**
* Sets persistent search to retrieve modified
* certificate records.
- *
+ *
* @param base starting point of the search
* @param filter search filter
* @param attrs selected attributes
@@ -181,7 +181,7 @@ public interface IDBSSession {
/**
* Retrieves a list of objects.
- *
+ *
* @param base starting point of the search
* @param filter search filter
* @param attrs selected attributes
@@ -196,7 +196,7 @@ public interface IDBSSession {
/**
* Retrieves a list of objects.
- *
+ *
* @param base starting point of the search
* @param filter search filter
* @param attrs selected attributes
diff --git a/base/common/src/com/netscape/certsrv/dbs/IDBSearchResults.java b/base/common/src/com/netscape/certsrv/dbs/IDBSearchResults.java
index 04736cf32..dd5a41186 100644
--- a/base/common/src/com/netscape/certsrv/dbs/IDBSearchResults.java
+++ b/base/common/src/com/netscape/certsrv/dbs/IDBSearchResults.java
@@ -23,21 +23,21 @@ import java.util.Enumeration;
* A class represents the search results. A search
* results object contain a enumeration of
* Java objects that are just read from the database.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IDBSearchResults extends Enumeration<Object> {
/**
* Checks if any element is available.
- *
+ *
* @return true if there is more elements
*/
public boolean hasMoreElements();
/**
* Retrieves next element.
- *
+ *
* @return next element
*/
public Object nextElement();
diff --git a/base/common/src/com/netscape/certsrv/dbs/IDBSubsystem.java b/base/common/src/com/netscape/certsrv/dbs/IDBSubsystem.java
index fec6e6afa..dfa5312e5 100644
--- a/base/common/src/com/netscape/certsrv/dbs/IDBSubsystem.java
+++ b/base/common/src/com/netscape/certsrv/dbs/IDBSubsystem.java
@@ -30,7 +30,7 @@ import com.netscape.certsrv.base.ISubsystem;
* <P>
* This interface separate the database subsystem functionalities from internal implementation.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IDBSubsystem extends ISubsystem {
@@ -45,21 +45,21 @@ public interface IDBSubsystem extends ISubsystem {
/**
* Retrieves the base DN.
- *
+ *
* @return base DN of the subsystem
*/
public String getBaseDN();
/**
* Retrieves the registry.
- *
+ *
* @return registry
*/
public IDBRegistry getRegistry();
/**
* Creates a database session.
- *
+ *
* @return database session
* @exception EDBException failed to create session
*/
@@ -67,14 +67,14 @@ public interface IDBSubsystem extends ISubsystem {
/**
* Avoids losing serial number.
- *
+ *
* @return true if serial number recovery option is enabled
*/
public boolean enableSerialNumberRecovery();
/**
* Records next serial number in config file
- *
+ *
* @param serial next serial number
* @exception EBaseException failed to set
*/
@@ -82,14 +82,14 @@ public interface IDBSubsystem extends ISubsystem {
/**
* Gets the next serial number in config file
- *
+ *
* @return next serial number
*/
public BigInteger getNextSerialConfig();
/**
* Records maximum serial number limit in config file
- *
+ *
* @param serial max serial number
* @param repo repo identifier
* @exception EBaseException failed to set
@@ -98,7 +98,7 @@ public interface IDBSubsystem extends ISubsystem {
/**
* Records minimum serial number limit in config file
- *
+ *
* @param serial min serial number
* @param repo repo identifier
* @exception EBaseException failed to set
@@ -107,7 +107,7 @@ public interface IDBSubsystem extends ISubsystem {
/**
* Records maximum serial number limit for the next range in config file
- *
+ *
* @param serial max serial number
* @param repo repo identifier
* @exception EBaseException failed to set
@@ -116,7 +116,7 @@ public interface IDBSubsystem extends ISubsystem {
/**
* Records minimum serial number limit for the next range in config file
- *
+ *
* @param serial min serial number
* @param repo repo identifier
* @exception EBaseException failed to set
@@ -125,7 +125,7 @@ public interface IDBSubsystem extends ISubsystem {
/**
* Gets minimum serial number limit in config file
- *
+ *
* @param repo repo identifier
* @return min serial number
*/
@@ -133,7 +133,7 @@ public interface IDBSubsystem extends ISubsystem {
/**
* Gets the maximum serial number limit in config file
- *
+ *
* @param repo repo identifier
* @return max serial number
*/
@@ -141,7 +141,7 @@ public interface IDBSubsystem extends ISubsystem {
/**
* Gets the maximum serial number limit for next range in config file
- *
+ *
* @param repo repo identifier
* @return max serial number
*/
@@ -149,7 +149,7 @@ public interface IDBSubsystem extends ISubsystem {
/**
* Gets minimum serial number limit for next range in config file
- *
+ *
* @param repo repo identifier
* @return min serial number
*/
@@ -157,7 +157,7 @@ public interface IDBSubsystem extends ISubsystem {
/**
* Gets low water mark limit in config file
- *
+ *
* @param repo repo identifier
* @return low water mark
*/
@@ -165,7 +165,7 @@ public interface IDBSubsystem extends ISubsystem {
/**
* Gets range increment limit for next range in config file
- *
+ *
* @param repo repo identifier
* @return range increment
*/
@@ -173,7 +173,7 @@ public interface IDBSubsystem extends ISubsystem {
/**
* Gets number corresponding to start of next range from database
- *
+ *
* @param repo repo identifier
* @return start of next range
*/
@@ -181,7 +181,7 @@ public interface IDBSubsystem extends ISubsystem {
/**
* Determines if a range conflict has been observed in database
- *
+ *
* @param repo repo identifier
* @return true if range conflict, false otherwise
*/
@@ -189,7 +189,7 @@ public interface IDBSubsystem extends ISubsystem {
/**
* Determines if serial number management has been enabled
- *
+ *
* @return true if enabled, false otherwise
*/
public boolean getEnableSerialMgmt();
@@ -197,7 +197,7 @@ public interface IDBSubsystem extends ISubsystem {
/**
* Sets whether serial number management is enabled for certs
* and requests.
- *
+ *
* @param value true/false
* @exception EBaseException failed to set
*/
@@ -205,7 +205,7 @@ public interface IDBSubsystem extends ISubsystem {
/**
* Returns LDAP connection to connection pool.
- *
+ *
* @param conn connection to be returned
*/
public void returnConn(LDAPConnection conn);
diff --git a/base/common/src/com/netscape/certsrv/dbs/IDBVirtualList.java b/base/common/src/com/netscape/certsrv/dbs/IDBVirtualList.java
index 919a82efb..23b73fe60 100644
--- a/base/common/src/com/netscape/certsrv/dbs/IDBVirtualList.java
+++ b/base/common/src/com/netscape/certsrv/dbs/IDBVirtualList.java
@@ -22,7 +22,7 @@ import com.netscape.certsrv.base.EBaseException;
/**
* A interface represents a virtual list of search results.
* Note that this class must be used with DS4.0.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IDBVirtualList<E> {
@@ -33,14 +33,14 @@ public interface IDBVirtualList<E> {
* that is three times as large as the number of visible entries.
* That way, you can scroll up/down several items(up to a page-full)
* without refetching entries from the directory.
- *
+ *
* @param size the page size
*/
public void setPageSize(int size);
/**
* Sets the sort key
- *
+ *
* @param sortKey the attribute to sort by
* @exception EBaseException failed to set
*/
@@ -48,7 +48,7 @@ public interface IDBVirtualList<E> {
/**
* Sets the sort key
- *
+ *
* @param sortKeys the attributes to sort by
* @exception EBaseException failed to set
*/
@@ -58,14 +58,14 @@ public interface IDBVirtualList<E> {
* Retrieves the size of this virtual list.
* Recommend to call getSize() before getElementAt() or getElements()
* since you'd better check if the index is out of bound first.
- *
+ *
* @return current size in list
*/
public int getSize();
/**
* Returns current index.
- *
+ *
* @return current index
*/
@@ -80,7 +80,7 @@ public interface IDBVirtualList<E> {
* some preceding entries)
* Recommend to call getSize() before getElementAt() or getElements()
* since you'd better check if the index is out of bound first.
- *
+ *
* @param first the index of the first entry of the page you want to fetch
*/
public boolean getPage(int first);
@@ -92,7 +92,7 @@ public interface IDBVirtualList<E> {
* of an entry.
* If no entries match, the one just before(or after, if none before)
* will be returned as mSelectedIndex
- *
+ *
* @param text the prefix of the first entry of the page you want to fetch
*/
public boolean getPage(String text);
@@ -103,14 +103,14 @@ public interface IDBVirtualList<E> {
* since you'd better check if the index is out of bound first.
* If the index is out of range of the virtual list, an exception
* will be thrown and return null
- *
+ *
* @param index the index of the element to fetch
*/
public E getElementAt(int index);
/**
* Retrieves and jumps to element in the given position.
- *
+ *
* @param i position
* @return object
*/
@@ -119,7 +119,7 @@ public interface IDBVirtualList<E> {
/**
* Processes elements as soon as it arrives. It is
* more memory-efficient.
- *
+ *
* @param startidx starting index
* @param endidx ending index
* @param ep object to call
@@ -130,14 +130,14 @@ public interface IDBVirtualList<E> {
/**
* Gets the virutal selected index
- *
+ *
* @return selected index
*/
public int getSelectedIndex();
/**
* Gets the top of the buffer
- *
+ *
* @return first index
*/
public int getFirstIndex();
diff --git a/base/common/src/com/netscape/certsrv/dbs/IElementProcessor.java b/base/common/src/com/netscape/certsrv/dbs/IElementProcessor.java
index 648a13aef..25388b15f 100644
--- a/base/common/src/com/netscape/certsrv/dbs/IElementProcessor.java
+++ b/base/common/src/com/netscape/certsrv/dbs/IElementProcessor.java
@@ -21,14 +21,14 @@ import com.netscape.certsrv.base.EBaseException;
/**
* Processor handles object read from the session.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IElementProcessor {
/**
* Handles object
- *
+ *
* @param o object to be processed
* @exception EBaseException failed to process object
*/
diff --git a/base/common/src/com/netscape/certsrv/dbs/IFilterConverter.java b/base/common/src/com/netscape/certsrv/dbs/IFilterConverter.java
index 2c0ccb89f..c78cbebef 100644
--- a/base/common/src/com/netscape/certsrv/dbs/IFilterConverter.java
+++ b/base/common/src/com/netscape/certsrv/dbs/IFilterConverter.java
@@ -22,7 +22,7 @@ package com.netscape.certsrv.dbs;
* that understands how to convert a attribute
* type from one defintion to another.
* For example,
- *
+ *
* <PRE>
* (1) database layer need to convert
* registered attribute type to ldap attribute
@@ -31,14 +31,14 @@ package com.netscape.certsrv.dbs;
* locale specific attribute type to registered
* attribute type.
* </PRE>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IFilterConverter {
/**
* Converts attribute into LDAP attribute.
- *
+ *
* @param attr attribute name
* @param op attribute operation
* @param value attribute value
diff --git a/base/common/src/com/netscape/certsrv/dbs/Modification.java b/base/common/src/com/netscape/certsrv/dbs/Modification.java
index 6c61bdb1f..685917cff 100644
--- a/base/common/src/com/netscape/certsrv/dbs/Modification.java
+++ b/base/common/src/com/netscape/certsrv/dbs/Modification.java
@@ -21,7 +21,7 @@ package com.netscape.certsrv.dbs;
* A class represents a modification. This is used by the
* database (dbs) framework for modification operations.
* It specifices the modification type and values.
- *
+ *
* @version $Revision$, $Date$
*/
public class Modification {
@@ -47,7 +47,7 @@ public class Modification {
/**
* Constructs a role modification.
- *
+ *
* @param name attribute name
* @param op attribute operation (i.e. MOD_ADD, MOD_DELETE, or MOD_REPLACE)
* @param value attribute value
@@ -60,7 +60,7 @@ public class Modification {
/**
* Retrieves attribute name.
- *
+ *
* @return attribute name
*/
public String getName() {
@@ -69,7 +69,7 @@ public class Modification {
/**
* Retrieves modification operation type.
- *
+ *
* @return modification type
*/
public int getOp() {
@@ -78,7 +78,7 @@ public class Modification {
/**
* Retrieves attribute value.
- *
+ *
* @return attribute value
*/
public Object getValue() {
diff --git a/base/common/src/com/netscape/certsrv/dbs/ModificationSet.java b/base/common/src/com/netscape/certsrv/dbs/ModificationSet.java
index 70e9b377d..1f4a5133b 100644
--- a/base/common/src/com/netscape/certsrv/dbs/ModificationSet.java
+++ b/base/common/src/com/netscape/certsrv/dbs/ModificationSet.java
@@ -23,7 +23,7 @@ import java.util.Vector;
/**
* A class represents a modification set. A modification
* set contains zero or more modifications.
- *
+ *
* @version $Revision$, $Date$
*/
public class ModificationSet {
@@ -41,7 +41,7 @@ public class ModificationSet {
/**
* Adds modification to this set.
- *
+ *
* @param name attribute name
* @param op modification operation
* @param value attribute value
@@ -52,7 +52,7 @@ public class ModificationSet {
/**
* Retrieves a list of modifications.
- *
+ *
* @return a list of Modifications
*/
public Enumeration<Modification> getModifications() {
diff --git a/base/common/src/com/netscape/certsrv/dbs/certdb/ICertRecord.java b/base/common/src/com/netscape/certsrv/dbs/certdb/ICertRecord.java
index d05c9ed5f..76101d9b7 100644
--- a/base/common/src/com/netscape/certsrv/dbs/certdb/ICertRecord.java
+++ b/base/common/src/com/netscape/certsrv/dbs/certdb/ICertRecord.java
@@ -27,7 +27,7 @@ import com.netscape.certsrv.dbs.IDBObj;
/**
* An interface contains constants for certificate record.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ICertRecord extends IDBObj {
@@ -99,77 +99,77 @@ public interface ICertRecord extends IDBObj {
/**
* Retrieves serial number from stored certificate.
- *
+ *
* @return certificate serial number
*/
public BigInteger getCertificateSerialNumber();
/**
* Retrieves serial number from certificate record.
- *
+ *
* @return certificate serial number
*/
public BigInteger getSerialNumber();
/**
* Retrieves certificate from certificate record.
- *
+ *
* @return certificate
*/
public X509CertImpl getCertificate();
/**
* Retrieves name of who issued this certificate.
- *
+ *
* @return name of who issued this certificate
*/
public String getIssuedBy();
/**
* Retrieves name of who revoked this certificate.
- *
+ *
* @return name of who revoked this certificate
*/
public String getRevokedBy();
/**
* Retrieves date when this certificate was revoked.
- *
+ *
* @return date when this certificate was revoked
*/
public Date getRevokedOn();
/**
* Retrieves meta info.
- *
+ *
* @return meta info
*/
public MetaInfo getMetaInfo();
/**
* Retrieves certificate status.
- *
+ *
* @return certificate status
*/
public String getStatus();
/**
* Retrieves time of creation of this certificate record.
- *
+ *
* @return time of creation of this certificate record
*/
public Date getCreateTime();
/**
* Retrieves time of modification of this certificate record.
- *
+ *
* @return time of modification of this certificate record
*/
public Date getModifyTime();
/**
* Retrieves revocation info.
- *
+ *
* @return revocation info
*/
public IRevocationInfo getRevocationInfo();
diff --git a/base/common/src/com/netscape/certsrv/dbs/certdb/ICertRecordList.java b/base/common/src/com/netscape/certsrv/dbs/certdb/ICertRecordList.java
index 59a826ee2..152ec98ad 100644
--- a/base/common/src/com/netscape/certsrv/dbs/certdb/ICertRecordList.java
+++ b/base/common/src/com/netscape/certsrv/dbs/certdb/ICertRecordList.java
@@ -25,42 +25,42 @@ import com.netscape.certsrv.dbs.IElementProcessor;
/**
* A class represents a list of certificate records.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface ICertRecordList {
/**
* Gets the current index.
- *
+ *
* @return current index
*/
public int getCurrentIndex();
/**
* Retrieves the size of request list.
- *
+ *
* @return size
*/
public int getSize();
/**
* Gets size before jump to index.
- *
+ *
* @return size
*/
public int getSizeBeforeJumpTo();
/**
* Gets size after jump to index.
- *
+ *
* @return size
*/
public int getSizeAfterJumpTo();
/**
* Process certificate record as soon as it is returned.
- *
+ *
* @param startidx starting index
* @param endidx ending index
* @param ep element processor
@@ -73,7 +73,7 @@ public interface ICertRecordList {
* Retrieves requests.
* It's no good to call this if you didnt check
* if the startidx, endidx are valid.
- *
+ *
* @param startidx starting index
* @param endidx ending index
* @exception EBaseException failed to retrieve
@@ -84,7 +84,7 @@ public interface ICertRecordList {
/**
* Gets one single record at a time similar to
* processCertRecords but no extra class needed.
- *
+ *
* @param index position of the record to be retrieved
* @return object
* @exception EBaseException failed to retrieve
diff --git a/base/common/src/com/netscape/certsrv/dbs/certdb/ICertificateRepository.java b/base/common/src/com/netscape/certsrv/dbs/certdb/ICertificateRepository.java
index a8505c2a2..d44280237 100644
--- a/base/common/src/com/netscape/certsrv/dbs/certdb/ICertificateRepository.java
+++ b/base/common/src/com/netscape/certsrv/dbs/certdb/ICertificateRepository.java
@@ -37,7 +37,7 @@ import com.netscape.cmscore.dbs.CertificateRepository.RenewableCertificateCollec
* An interface represents a CMS certificate repository.
* It stores all the issued certificate.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface ICertificateRepository extends IRepository {
@@ -47,7 +47,7 @@ public interface ICertificateRepository extends IRepository {
* record contains four parts: certificate, meta-attributes,
* issue information and reovcation information.
* <P>
- *
+ *
* @param record X.509 certificate
* @exception EBaseException failed to add new certificate to
* the repository
@@ -57,7 +57,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Reads the certificate identified by the given serial no.
- *
+ *
* @param serialNo serial number of certificate
* @return certificate
* @exception EBaseException failed to retrieve certificate
@@ -67,7 +67,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Reads certificate from repository.
- *
+ *
* @param serialNo serial number of certificate
* @return certificate record
* @exception EBaseException failed to retrieve certificate
@@ -77,7 +77,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Sets certificate status update internal
- *
+ *
* @param requestRepo request repository
* @param interval update interval
* @param listenToCloneModifications enable listening to clone modifications
@@ -88,14 +88,14 @@ public interface ICertificateRepository extends IRepository {
/**
* Updates certificate status now. This is a blocking method.
- *
+ *
* @exception EBaseException failed to update
*/
public void updateCertStatus() throws EBaseException;
/**
* Modifies certificate record.
- *
+ *
* @param serialNo serial number of record
* @param mods modifications
* @exception EBaseException failed to modify
@@ -105,7 +105,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Checks if the certificate exists in this repository.
- *
+ *
* @param serialNo serial number of certificate
* @return true if it exists
* @exception EBaseException failed to check
@@ -115,7 +115,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Deletes certificate from this repository.
- *
+ *
* @param serialNo serial number of certificate
* @exception EBaseException failed to delete
*/
@@ -124,7 +124,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Marks certificate as revoked.
- *
+ *
* @param id serial number
* @param info revocation information
* @exception EBaseException failed to mark
@@ -134,7 +134,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Updates certificate status.
- *
+ *
* @param id serial number
* @param status certificate status
* @exception EBaseException failed to update status
@@ -144,7 +144,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Marks certificate as renewable.
- *
+ *
* @param record certificate record to modify
* @exception EBaseException failed to update
*/
@@ -153,7 +153,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Marks certificate as not renewable.
- *
+ *
* @param record certificate record to modify
* @exception EBaseException failed to update
*/
@@ -162,7 +162,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Marks certificate as renewed.
- *
+ *
* @param serialNo certificate record to modify
* @exception EBaseException failed to update
*/
@@ -171,7 +171,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Marks certificate as renewed and notified.
- *
+ *
* @param serialNo certificate record to modify
* @exception EBaseException failed to update
*/
@@ -183,7 +183,7 @@ public interface ICertificateRepository extends IRepository {
* the filter.
* Here is a list of filter
* attribute can be used:
- *
+ *
* <pre>
* certRecordId
* certMetaInfo
@@ -194,14 +194,14 @@ public interface ICertificateRepository extends IRepository {
* x509Cert.notAfter
* x509Cert.subject
* </pre>
- *
+ *
* The filter should follow RFC1558 LDAP filter syntax.
* For example,
- *
+ *
* <pre>
* (&(certRecordId=5)(x509Cert.notBefore=934398398))
* </pre>
- *
+ *
* @param filter search filter
* @param maxSize max size to return
* @return a list of certificates
@@ -213,7 +213,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Finds a list of certificate records that satisifies
* the filter.
- *
+ *
* @param filter search filter
* @param maxSize max size to return
* @param timeLimit timeout value
@@ -226,7 +226,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Finds a list of certificate records that satisifies
* the filter.
- *
+ *
* @param filter search filter
* @param attrs selected attribute
* @param pageSize page size
@@ -239,7 +239,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Finds a list of certificate records that satisifies
* the filter.
- *
+ *
* @param filter search filter
* @param attrs selected attribute
* @param sortKey key to use for sorting the returned elements
@@ -254,7 +254,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Finds a list of certificate records that satisifies
* the filter.
- *
+ *
* @param filter search filter
* @param attrs selected attribute
* @param jumpTo jump to index
@@ -274,7 +274,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Finds a list of certificate records that satisifies
* the filter.
- *
+ *
* @param filter search filter
* @param attrs selected attribute
* @param jumpTo jump to index
@@ -294,7 +294,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Gets all valid and unexpired certificates pertaining
* to a subject DN.
- *
+ *
* @param subjectDN The distinguished name of the subject.
* @param validityType The type of certificatese to retrieve.
* @return An array of certificates.
@@ -305,7 +305,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Retrieves all the revoked certificates that have not expired.
- *
+ *
* @param asOfDate as of date
* @return a list of revoked certificates
* @exception EBaseException failed to retrieve
@@ -316,7 +316,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Retrieves all revoked certificates including ones that have expired
* or that are not yet valid.
- *
+ *
* @return a list of revoked certificates
* @exception EBaseException failed to search
*/
@@ -325,7 +325,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Retrieves all revoked but not expired certificates.
- *
+ *
* @return a list of revoked certificates
* @exception EBaseException failed to search
*/
@@ -334,7 +334,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Finds all certificates given a filter.
- *
+ *
* @param filter search filter
* @return a list of certificates
* @exception EBaseException failed to search
@@ -344,7 +344,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Finds all certificate records given a filter.
- *
+ *
* @param filter search filter
* @return a list of certificates
* @exception EBaseException failed to search
@@ -355,7 +355,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Gets Revoked certs orderes by noAfter date, jumps to records
* where notAfter date is greater than current.
- *
+ *
* @param date reference date
* @param pageSize page size
* @return a list of certificate records
@@ -367,7 +367,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Gets Invalid certs orderes by noAfter date, jumps to records
* where notAfter date is greater than current.
- *
+ *
* @param date reference date
* @param pageSize page size
* @return a list of certificate records
@@ -379,7 +379,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Gets valid certs orderes by noAfter date, jumps to records
* where notAfter date is greater than current.
- *
+ *
* @param date reference date
* @param pageSize page size
* @return a list of certificate records
@@ -390,7 +390,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Creates certificate record.
- *
+ *
* @param id serial number
* @param cert certificate
* @param meta meta information
@@ -401,7 +401,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Finds certificate records.
- *
+ *
* @param filter search filter
* @return a list of certificate records
* @exception EBaseException failed to retrieve cert records
@@ -411,7 +411,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Retrieves renewable certificates.
- *
+ *
* @param renewalTime renewal time
* @return certificates
* @exception EBaseException failed to retrieve
@@ -421,7 +421,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Unmark a revoked certificates.
- *
+ *
* @param id serial number
* @param info revocation information
* @param revokedOn revocation date
@@ -434,7 +434,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Retrieves valid and not published certificates.
- *
+ *
* @param from starting serial number
* @param to ending serial number
* @return a list of certificates
@@ -445,7 +445,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Retrieves expired and published certificates.
- *
+ *
* @param from starting serial number
* @param to ending serial number
* @return a list of certificates
@@ -456,7 +456,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Retrieves revoked and published certificates.
- *
+ *
* @param from starting serial number
* @param to ending serial number
* @return a list of certificates
@@ -467,7 +467,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Retrieves valid certificates.
- *
+ *
* @param from starting serial number
* @param to ending serial number
* @return a list of certificates
@@ -478,7 +478,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Retrieves expired certificates.
- *
+ *
* @param from starting serial number
* @param to ending serial number
* @return a list of certificates
@@ -489,7 +489,7 @@ public interface ICertificateRepository extends IRepository {
/**
* Retrieves revoked certificates.
- *
+ *
* @param from starting serial number
* @param to ending serial number
* @return a list of certificates
@@ -500,14 +500,14 @@ public interface ICertificateRepository extends IRepository {
/**
* Retrieves modified certificate records.
- *
+ *
* @param entry LDAPEntry with modified data
*/
public void getModifications(LDAPEntry entry);
/**
* Removes certificate records with this repository.
- *
+ *
* @param beginS BigInteger with radix 16
* @param endS BigInteger with radix 16
*/
diff --git a/base/common/src/com/netscape/certsrv/dbs/certdb/IRevocationInfo.java b/base/common/src/com/netscape/certsrv/dbs/certdb/IRevocationInfo.java
index fb773576c..b24e6ca17 100644
--- a/base/common/src/com/netscape/certsrv/dbs/certdb/IRevocationInfo.java
+++ b/base/common/src/com/netscape/certsrv/dbs/certdb/IRevocationInfo.java
@@ -26,21 +26,21 @@ import netscape.security.x509.CRLExtensions;
* object is written as an attribute of certificate record
* which essentially signifies a revocation act.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IRevocationInfo {
/**
* Retrieves revocation date.
- *
+ *
* @return revocation date
*/
public Date getRevocationDate();
/**
* Retrieves CRL entry extensions.
- *
+ *
* @return CRL entry extensions
*/
public CRLExtensions getCRLEntryExtensions();
diff --git a/base/common/src/com/netscape/certsrv/dbs/crldb/ICRLIssuingPointRecord.java b/base/common/src/com/netscape/certsrv/dbs/crldb/ICRLIssuingPointRecord.java
index b990bbf57..26fd076fa 100644
--- a/base/common/src/com/netscape/certsrv/dbs/crldb/ICRLIssuingPointRecord.java
+++ b/base/common/src/com/netscape/certsrv/dbs/crldb/ICRLIssuingPointRecord.java
@@ -28,7 +28,7 @@ import com.netscape.certsrv.dbs.IDBObj;
/**
* An interface that defines abilities of
* a CRL issuing point record.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ICRLIssuingPointRecord extends IDBObj {
@@ -54,84 +54,84 @@ public interface ICRLIssuingPointRecord extends IDBObj {
/**
* Retrieve unique CRL identifier.
- *
+ *
* @return unique CRL identifier
*/
public String getId();
/**
* Retrieves current CRL number out of CRL issuing point record.
- *
+ *
* @return current CRL number
*/
public BigInteger getCRLNumber();
/**
* Retrieves CRL size measured by the number of entries.
- *
+ *
* @return CRL size
*/
public Long getCRLSize();
/**
* Retrieves this update time.
- *
+ *
* @return time of this update
*/
public Date getThisUpdate();
/**
* Retrieves next update time.
- *
+ *
* @return time of next update
*/
public Date getNextUpdate();
/**
* Retrieves current delta CRL number out of CRL issuing point record.
- *
+ *
* @return current delta CRL number
*/
public BigInteger getDeltaCRLNumber();
/**
* Retrieves delta CRL size measured by the number of entries.
- *
+ *
* @return delta CRL size
*/
public Long getDeltaCRLSize();
/**
* Retrieve Retrieve reference to the first unsaved data.
- *
+ *
* @return reference to the first unsaved data
*/
public String getFirstUnsaved();
/**
* Retrieves encoded CRL.
- *
+ *
* @return encoded CRL
*/
public byte[] getCRL();
/**
* Retrieves encoded delta CRL.
- *
+ *
* @return encoded delta CRL
*/
public byte[] getDeltaCRL();
/**
* Retrieves encoded CA certificate.
- *
+ *
* @return encoded CA certificate
*/
public byte[] getCACert();
/**
* Retrieves cache information about CRL.
- *
+ *
* @return list of recently revoked certificates
*/
public Hashtable<BigInteger, RevokedCertificate> getCRLCacheNoClone();
@@ -140,21 +140,21 @@ public interface ICRLIssuingPointRecord extends IDBObj {
/**
* Retrieves cache information about revoked certificates.
- *
+ *
* @return list of recently revoked certificates
*/
public Hashtable<BigInteger, RevokedCertificate> getRevokedCerts();
/**
* Retrieves cache information about certificates released from hold.
- *
+ *
* @return list of certificates recently released from hold
*/
public Hashtable<BigInteger, RevokedCertificate> getUnrevokedCerts();
/**
* Retrieves cache information about expired certificates.
- *
+ *
* @return list of recently expired certificates
*/
public Hashtable<BigInteger, RevokedCertificate> getExpiredCerts();
diff --git a/base/common/src/com/netscape/certsrv/dbs/crldb/ICRLRepository.java b/base/common/src/com/netscape/certsrv/dbs/crldb/ICRLRepository.java
index 806a2cb19..56cbe74d0 100644
--- a/base/common/src/com/netscape/certsrv/dbs/crldb/ICRLRepository.java
+++ b/base/common/src/com/netscape/certsrv/dbs/crldb/ICRLRepository.java
@@ -30,14 +30,14 @@ import com.netscape.certsrv.dbs.ModificationSet;
/**
* An interface represents a CMS CRL repository. It stores
* all the CRL issuing points.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ICRLRepository {
/**
* Adds CRL issuing point record.
- *
+ *
* @param rec issuing point record
* @exception EBaseException failed to add new issuing point record
*/
@@ -46,7 +46,7 @@ public interface ICRLRepository {
/**
* Retrieves all the issuing points' names.
- *
+ *
* @return A list of issuing points' names.
* @exception EBaseException failed to retrieve all the issuing points' names.
*/
@@ -54,7 +54,7 @@ public interface ICRLRepository {
/**
* Reads issuing point record.
- *
+ *
* @return issuing point record
* @exception EBaseException failed to read issuing point record
*/
@@ -63,7 +63,7 @@ public interface ICRLRepository {
/**
* Deletes issuing point record.
- *
+ *
* @param id issuing point record id
* @exception EBaseException failed to delete issuing point record
*/
@@ -72,7 +72,7 @@ public interface ICRLRepository {
/**
* Modifies issuing point record.
- *
+ *
* @param id issuing point record id
* @param mods set of modifications
* @exception EBaseException failed to modify issuing point record
@@ -82,7 +82,7 @@ public interface ICRLRepository {
/**
* Updates CRL issuing point record.
- *
+ *
* @param id issuing point record id
* @param newCRL encoded binary CRL
* @param thisUpdate time of this update
@@ -97,7 +97,7 @@ public interface ICRLRepository {
/**
* Updates CRL issuing point record.
- *
+ *
* @param id issuing point record id
* @param newCRL encoded binary CRL
* @param thisUpdate time of this update
@@ -118,7 +118,7 @@ public interface ICRLRepository {
/**
* Updates CRL issuing point record.
- *
+ *
* @param id issuing point record id
* @param revokedCerts list of revoked certificates
* @param unrevokedCerts list of released from hold certificates
@@ -129,7 +129,7 @@ public interface ICRLRepository {
/**
* Updates CRL issuing point record.
- *
+ *
* @param id issuing point record id
* @param expiredCerts list of expired certificates
* @exception EBaseException failed to update issuing point record
@@ -139,7 +139,7 @@ public interface ICRLRepository {
/**
* Updates CRL issuing point record.
- *
+ *
* @param id issuing point record id
* @param crlSize CRL size
* @param revokedCerts list of revoked certificates
@@ -155,7 +155,7 @@ public interface ICRLRepository {
/**
* Updates CRL issuing point record with delta-CRL.
- *
+ *
* @param id issuing point record id
* @param deltaCRLNumber delta CRL number
* @param deltaCRLSize delta CRL size
@@ -171,7 +171,7 @@ public interface ICRLRepository {
/**
* Updates CRL issuing point record with reference to the first
* unsaved data.
- *
+ *
* @param id issuing point record id
* @param firstUnsaved reference to the first unsaved data
* @exception EBaseException failed to update issuing point record
diff --git a/base/common/src/com/netscape/certsrv/dbs/keydb/IKeyRecord.java b/base/common/src/com/netscape/certsrv/dbs/keydb/IKeyRecord.java
index 6a02c612d..d1eb05f3d 100644
--- a/base/common/src/com/netscape/certsrv/dbs/keydb/IKeyRecord.java
+++ b/base/common/src/com/netscape/certsrv/dbs/keydb/IKeyRecord.java
@@ -25,7 +25,7 @@ import com.netscape.certsrv.base.EBaseException;
/**
* An interface contains constants for key record.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IKeyRecord {
@@ -53,7 +53,7 @@ public interface IKeyRecord {
/**
* Retrieves the state of the key.
- *
+ *
* @return key state
* @exception EBaseException failed to retrieve state of the key
*/
@@ -61,7 +61,7 @@ public interface IKeyRecord {
/**
* Retrieves key identifier.
- *
+ *
* @return key id
* @exception EBaseException failed to retrieve key id
*/
@@ -69,7 +69,7 @@ public interface IKeyRecord {
/**
* Retrieves key owner name.
- *
+ *
* @return key owner name
* @exception EBaseException failed to retrieve key owner name
*/
@@ -77,14 +77,14 @@ public interface IKeyRecord {
/**
* Retrieves key algorithm.
- *
+ *
* @return key algorithm
*/
public String getAlgorithm();
/**
* Retrieves key length.
- *
+ *
* @return key length
* @exception EBaseException failed to retrieve key length
*/
@@ -123,7 +123,7 @@ public interface IKeyRecord {
/**
* Retrieves archiver identifier.
- *
+ *
* @return archiver uid
*/
@@ -131,21 +131,21 @@ public interface IKeyRecord {
/**
* Retrieves creation time.
- *
+ *
* @return creation time
*/
public Date getCreateTime();
/**
* Retrieves last modification time.
- *
+ *
* @return modification time
*/
public Date getModifyTime();
/**
* Retrieves dates of recovery.
- *
+ *
* @return recovery history
* @exception EBaseException failed to retrieve recovery history
*/
@@ -153,7 +153,7 @@ public interface IKeyRecord {
/**
* Retrieves public key data.
- *
+ *
* @return public key data
* @exception EBaseException failed to retrieve public key data
*/
diff --git a/base/common/src/com/netscape/certsrv/dbs/keydb/IKeyRecordList.java b/base/common/src/com/netscape/certsrv/dbs/keydb/IKeyRecordList.java
index 75f833892..d55fa2a98 100644
--- a/base/common/src/com/netscape/certsrv/dbs/keydb/IKeyRecordList.java
+++ b/base/common/src/com/netscape/certsrv/dbs/keydb/IKeyRecordList.java
@@ -24,21 +24,21 @@ import com.netscape.certsrv.base.EBaseException;
/**
* A class represents a list of key records.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IKeyRecordList {
/**
* Retrieves the size of key list.
- *
+ *
* @return size of key list
*/
public int getSize();
/**
* Retrieves key records.
- *
+ *
* @param startidx start index
* @param endidx end index
* @return key records
diff --git a/base/common/src/com/netscape/certsrv/dbs/keydb/IKeyRepository.java b/base/common/src/com/netscape/certsrv/dbs/keydb/IKeyRepository.java
index 627844286..523642aa3 100644
--- a/base/common/src/com/netscape/certsrv/dbs/keydb/IKeyRepository.java
+++ b/base/common/src/com/netscape/certsrv/dbs/keydb/IKeyRepository.java
@@ -31,7 +31,7 @@ import com.netscape.certsrv.dbs.repository.IRepository;
* An interface represents a Key repository. This is the
* container of archived keys.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IKeyRepository extends IRepository {
@@ -39,7 +39,7 @@ public interface IKeyRepository extends IRepository {
/**
* Archives a key to the repository.
* <P>
- *
+ *
* @param record key record
* @exception EBaseException failed to archive key
*/
@@ -48,7 +48,7 @@ public interface IKeyRepository extends IRepository {
/**
* Reads an archived key by serial number.
* <P>
- *
+ *
* @param serialNo serial number
* @return key record
* @exception EBaseException failed to recover key
@@ -59,7 +59,7 @@ public interface IKeyRepository extends IRepository {
/**
* Reads an archived key by b64 encoded cert.
* <P>
- *
+ *
* @param cert b64 encoded cert
* @return key record
* @exception EBaseException failed to recover key
@@ -70,7 +70,7 @@ public interface IKeyRepository extends IRepository {
/**
* Reads an archived key by owner name.
* <P>
- *
+ *
* @param ownerName owner name
* @return key record
* @exception EBaseException failed to recover key
@@ -80,7 +80,7 @@ public interface IKeyRepository extends IRepository {
/**
* Reads archived key using public key.
- *
+ *
* @param publicKey public key that is corresponding
* to the private key
* @return key record
@@ -91,7 +91,7 @@ public interface IKeyRepository extends IRepository {
/**
* Searches for private keys.
- *
+ *
* @param filter LDAP filter for the search
* @param maxSize maximium number of entries to be returned
* @return a list of private key records
@@ -102,7 +102,7 @@ public interface IKeyRepository extends IRepository {
/**
* Searches for private keys.
- *
+ *
* @param filter LDAP filter for the search
* @param maxSize maximium number of entries to be returned
* @param timeLimt timeout value
@@ -114,7 +114,7 @@ public interface IKeyRepository extends IRepository {
/**
* Deletes a key record.
- *
+ *
* @param serialno key identifier
* @exception EBaseException failed to delete key record
*/
@@ -123,7 +123,7 @@ public interface IKeyRepository extends IRepository {
/**
* Modifies key record in this repository.
- *
+ *
* @param serialNo key identifier
* @param mods modification of key records
* @exception EBaseException failed to modify key record
@@ -134,7 +134,7 @@ public interface IKeyRepository extends IRepository {
/**
* Searchs for a list of key records.
* Here is a list of supported filter attributes:
- *
+ *
* <pre>
* keySerialNumber
* keyState
@@ -148,7 +148,7 @@ public interface IKeyRepository extends IRepository {
* keyModifyTime
* keyMetaInfo
* </pre>
- *
+ *
* @param filter search filter
* @param attrs list of attributes to be returned
* @param pageSize virtual list page size
@@ -160,7 +160,7 @@ public interface IKeyRepository extends IRepository {
/**
* Searchs for a list of key records.
- *
+ *
* @param filter search filter
* @param attrs list of attributes to be returned
* @param sortKey name of attribute that the list should be sorted by
diff --git a/base/common/src/com/netscape/certsrv/dbs/keydb/KeyState.java b/base/common/src/com/netscape/certsrv/dbs/keydb/KeyState.java
index fa8a0d768..0a81698eb 100644
--- a/base/common/src/com/netscape/certsrv/dbs/keydb/KeyState.java
+++ b/base/common/src/com/netscape/certsrv/dbs/keydb/KeyState.java
@@ -23,7 +23,7 @@ import java.io.Serializable;
* A class represents key state. This object is to
* encapsulate the life cycle of a key.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public final class KeyState implements Serializable {
@@ -50,7 +50,7 @@ public final class KeyState implements Serializable {
/**
* Checks if the given object equals to this object.
- *
+ *
* @param other object to be compared
* @return true if both objects are the same
*/
@@ -65,7 +65,7 @@ public final class KeyState implements Serializable {
/**
* Returns the hash code.
- *
+ *
* @return hash code
*/
public int hashCode() {
@@ -74,7 +74,7 @@ public final class KeyState implements Serializable {
/**
* Return the string-representation of this object.
- *
+ *
* @return string value
*/
public String toString() {
@@ -90,7 +90,7 @@ public final class KeyState implements Serializable {
/**
* Converts a string into a key state object.
- *
+ *
* @param state state in string-representation
* @return key state object
*/
diff --git a/base/common/src/com/netscape/certsrv/dbs/replicadb/IReplicaIDRepository.java b/base/common/src/com/netscape/certsrv/dbs/replicadb/IReplicaIDRepository.java
index 574adfae9..80ca18b08 100644
--- a/base/common/src/com/netscape/certsrv/dbs/replicadb/IReplicaIDRepository.java
+++ b/base/common/src/com/netscape/certsrv/dbs/replicadb/IReplicaIDRepository.java
@@ -23,7 +23,7 @@ import com.netscape.certsrv.dbs.repository.IRepository;
* An interface represents a ReplicaID Repository.
* It provides unique managed replica IDs.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IReplicaIDRepository extends IRepository {
diff --git a/base/common/src/com/netscape/certsrv/dbs/repository/IRepository.java b/base/common/src/com/netscape/certsrv/dbs/repository/IRepository.java
index 943d4a686..39744ac9b 100644
--- a/base/common/src/com/netscape/certsrv/dbs/repository/IRepository.java
+++ b/base/common/src/com/netscape/certsrv/dbs/repository/IRepository.java
@@ -25,7 +25,7 @@ import com.netscape.certsrv.base.EBaseException;
* An interface represents a generic repository. It maintains unique
* serial number within repository.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IRepository {
@@ -33,7 +33,7 @@ public interface IRepository {
/**
* Retrieves the next serial number, and also increase the
* serial number by one.
- *
+ *
* @return serial number
* @exception EBaseException failed to retrieve next serial number
*/
@@ -46,7 +46,7 @@ public interface IRepository {
/**
* Retrieves the next serial number without increasing the serial number.
- *
+ *
* @return serial number
* @exception EBaseException failed to retrieve next serial number
*/
@@ -54,7 +54,7 @@ public interface IRepository {
/**
* Set the maximum serial number.
- *
+ *
* @param serial maximum number
* @exception EBaseException failed to set maximum serial number
*/
@@ -62,7 +62,7 @@ public interface IRepository {
/**
* Set the maximum serial number in next range.
- *
+ *
* @param serial maximum number
* @exception EBaseException failed to set maximum serial number in next range
*/
@@ -71,7 +71,7 @@ public interface IRepository {
/**
* Checks to see if a new range is needed, or if we have reached the end of the
* current range, or if a range conflict has occurred.
- *
+ *
* @exception EBaseException failed to check next range for conflicts
*/
public void checkRanges() throws EBaseException;
@@ -79,7 +79,7 @@ public interface IRepository {
/**
* Sets whether serial number management is enabled for certs
* and requests.
- *
+ *
* @param value true/false
* @exception EBaseException failed to set
*/
diff --git a/base/common/src/com/netscape/certsrv/dbs/repository/IRepositoryRecord.java b/base/common/src/com/netscape/certsrv/dbs/repository/IRepositoryRecord.java
index c46e8419c..12dc71c46 100644
--- a/base/common/src/com/netscape/certsrv/dbs/repository/IRepositoryRecord.java
+++ b/base/common/src/com/netscape/certsrv/dbs/repository/IRepositoryRecord.java
@@ -25,7 +25,7 @@ import com.netscape.certsrv.dbs.IDBObj;
* An interface represents a generic repository record.
* It maintains unique serial number within repository.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IRepositoryRecord extends IDBObj {
@@ -35,7 +35,7 @@ public interface IRepositoryRecord extends IDBObj {
/**
* Retrieves serial number.
- *
+ *
* @return serial number
*/
public BigInteger getSerialNumber();
diff --git a/base/common/src/com/netscape/certsrv/evaluators/IAccessEvaluator.java b/base/common/src/com/netscape/certsrv/evaluators/IAccessEvaluator.java
index 31f8b8c2f..1becee85e 100644
--- a/base/common/src/com/netscape/certsrv/evaluators/IAccessEvaluator.java
+++ b/base/common/src/com/netscape/certsrv/evaluators/IAccessEvaluator.java
@@ -26,7 +26,7 @@ import com.netscape.certsrv.authentication.IAuthToken;
* generally used for access control expression evaluation, however, it
* can be used for other evaluation-related operations.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IAccessEvaluator {
@@ -39,14 +39,14 @@ public interface IAccessEvaluator {
/**
* Gets the type of the evaluator. Type is defined by each
* evaluator plugin. Each evaluator plugin should have a unique type.
- *
+ *
* @return type of the evaluator
*/
public String getType();
/**
* Gets the description of the evaluator
- *
+ *
* @return a text description for this evaluator
*/
public String getDescription();
@@ -54,7 +54,7 @@ public interface IAccessEvaluator {
/**
* Evaluates if the given value satisfies the access
* control in current context.
- *
+ *
* @param type Type of the evaluator, eg, user, group etc
* @param op Operator of the evaluator, eg, =, !=
* @param value Part of the expression that can be used to
@@ -68,7 +68,7 @@ public interface IAccessEvaluator {
/**
* Evaluates if the given value satisfies the access
* control in authToken obtained from Authentication.
- *
+ *
* @param authToken Authentication token
* @param type Type of the evaluator, eg, user, group etc
* @param op Operator of the evaluator, eg, =, !=
@@ -82,7 +82,7 @@ public interface IAccessEvaluator {
/**
* Get the supported operators for this evaluator
- *
+ *
* @return Supported operators in string array
*/
public String[] getSupportedOperators();
diff --git a/base/common/src/com/netscape/certsrv/extensions/EExtensionsException.java b/base/common/src/com/netscape/certsrv/extensions/EExtensionsException.java
index 40fe80f99..5374a466a 100644
--- a/base/common/src/com/netscape/certsrv/extensions/EExtensionsException.java
+++ b/base/common/src/com/netscape/certsrv/extensions/EExtensionsException.java
@@ -21,7 +21,7 @@ import com.netscape.certsrv.base.EBaseException;
/**
* This represents the extensions exception.
- *
+ *
* @version $Revision$, $Date$
*/
public class EExtensionsException extends EBaseException {
diff --git a/base/common/src/com/netscape/certsrv/extensions/ExtensionsResources.java b/base/common/src/com/netscape/certsrv/extensions/ExtensionsResources.java
index ca1e4545a..411509caf 100644
--- a/base/common/src/com/netscape/certsrv/extensions/ExtensionsResources.java
+++ b/base/common/src/com/netscape/certsrv/extensions/ExtensionsResources.java
@@ -21,7 +21,7 @@ import java.util.ListResourceBundle;
/**
* This represents the resources for extensions.
- *
+ *
* @version $Revision$, $Date$
*/
public class ExtensionsResources extends ListResourceBundle {
diff --git a/base/common/src/com/netscape/certsrv/extensions/ICMSExtension.java b/base/common/src/com/netscape/certsrv/extensions/ICMSExtension.java
index 04086adcf..ef2b1acbf 100644
--- a/base/common/src/com/netscape/certsrv/extensions/ICMSExtension.java
+++ b/base/common/src/com/netscape/certsrv/extensions/ICMSExtension.java
@@ -28,7 +28,7 @@ import com.netscape.certsrv.base.ISubsystem;
/**
* CMS extension interface, for creating extensions from http input and
* displaying extensions to html forms.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ICMSExtension {
@@ -44,7 +44,7 @@ public interface ICMSExtension {
/**
* Get name of this extension.
- *
+ *
* @return the name of this CMS extension, for
*/
public String getName();
@@ -56,7 +56,7 @@ public interface ICMSExtension {
/**
* Get an instance of the extension given http input.
- *
+ *
* @return an instance of the extension.
*/
public Extension getExtension(IArgBlock argblock)
@@ -65,7 +65,7 @@ public interface ICMSExtension {
/**
* Get Javascript name value pairs to put into the request processing
* template.
- *
+ *
* @return name value pairs
*/
public IArgBlock getFormParams(Extension extension)
diff --git a/base/common/src/com/netscape/certsrv/jobs/EJobsException.java b/base/common/src/com/netscape/certsrv/jobs/EJobsException.java
index cc0923ae7..38b9db6b9 100644
--- a/base/common/src/com/netscape/certsrv/jobs/EJobsException.java
+++ b/base/common/src/com/netscape/certsrv/jobs/EJobsException.java
@@ -22,7 +22,7 @@ import com.netscape.certsrv.base.EBaseException;
/**
* A class represents a jobs exception.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class EJobsException extends EBaseException {
diff --git a/base/common/src/com/netscape/certsrv/jobs/IJob.java b/base/common/src/com/netscape/certsrv/jobs/IJob.java
index 5584d68ff..097e2fa64 100644
--- a/base/common/src/com/netscape/certsrv/jobs/IJob.java
+++ b/base/common/src/com/netscape/certsrv/jobs/IJob.java
@@ -24,14 +24,14 @@ import com.netscape.certsrv.base.ISubsystem;
/**
* An interface to be implemented from for a job to be scheduled by
* the Jobs Scheduler.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IJob {
/**
* Initialize from the configuration file.
- *
+ *
* @param id String name of this instance
* @param implName string name of this implementation
* @param config configuration store for this instance
@@ -42,7 +42,7 @@ public interface IJob {
/**
* tells if the job is enabled
- *
+ *
* @return a boolean value indicating whether the job is enabled
* or not
*/
@@ -50,21 +50,21 @@ public interface IJob {
/**
* set instance id.
- *
+ *
* @param id String id of the instance
*/
public void setId(String id);
/**
* get instance id.
- *
+ *
* @return a String identifier
*/
public String getId();
/**
* get cron string associated with this job
- *
+ *
* @return a JobCron object that represents the schedule of this job
*/
public IJobCron getJobCron();
@@ -73,21 +73,21 @@ public interface IJob {
* Returns a list of configuration parameter names.
* The list is passed to the configuration console so instances of
* this implementation can be configured through the console.
- *
+ *
* @return String array of configuration parameter names.
*/
public String[] getConfigParams();
/**
* gets the plugin name of this job.
- *
+ *
* @return a String that is the name of this implementation
*/
public String getImplName();
/**
* Gets the configuration substore used by this job
- *
+ *
* @return configuration store
*/
public IConfigStore getConfigStore();
diff --git a/base/common/src/com/netscape/certsrv/jobs/IJobCron.java b/base/common/src/com/netscape/certsrv/jobs/IJobCron.java
index f161b5e8d..9a126505a 100644
--- a/base/common/src/com/netscape/certsrv/jobs/IJobCron.java
+++ b/base/common/src/com/netscape/certsrv/jobs/IJobCron.java
@@ -28,7 +28,7 @@ package com.netscape.certsrv.jobs;
* e.g. jobsScheduler.job.rnJob1.cron=30 11,23 * * 1-5 In this example, the job "rnJob1" will be executed from Monday
* through Friday, at 11:30am and 11:30pm.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IJobCron {
diff --git a/base/common/src/com/netscape/certsrv/jobs/IJobsScheduler.java b/base/common/src/com/netscape/certsrv/jobs/IJobsScheduler.java
index f4184853d..a14aa93e0 100644
--- a/base/common/src/com/netscape/certsrv/jobs/IJobsScheduler.java
+++ b/base/common/src/com/netscape/certsrv/jobs/IJobsScheduler.java
@@ -36,7 +36,7 @@ import com.netscape.certsrv.base.ISubsystem;
* on each Tuesday (e.g. * 7 * * 2) will result in the execution of the job thread only once every 5 minutes during that
* hour. <b>The inteval value is recommended at 1 minute, setting it otherwise has the potential of forever missing the
* beat</b>. Use with caution.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IJobsScheduler extends ISubsystem {
@@ -91,14 +91,14 @@ public interface IJobsScheduler extends ISubsystem {
/**
* Retrieves all the job implementations.
- *
+ *
* @return a Hashtable of available job plugin implementations
*/
public Hashtable<String, JobPlugin> getPlugins();
/**
* Retrieves all the job instances.
- *
+ *
* @return a Hashtable of job instances
*/
public Hashtable<String, IJob> getInstances();
@@ -107,7 +107,7 @@ public interface IJobsScheduler extends ISubsystem {
* Retrieves the configuration parameters of the given
* implementation. It is used to return to the Console for
* configuration
- *
+ *
* @param implName the pulubin implementation name
* @return a String array of required configuration parameters of
* the given implementation.
@@ -120,7 +120,7 @@ public interface IJobsScheduler extends ISubsystem {
/**
* Writes a message to the system log.
- *
+ *
* @param level an integer representing the log message level.
* Depending on the configuration set by the administrator, this
* value is a determining factor for whether this message will be
@@ -134,7 +134,7 @@ public interface IJobsScheduler extends ISubsystem {
/**
* Sets daemon's wakeup interval.
- *
+ *
* @param minutes time in minutes that is to be the frequency of
* JobsScheduler wakeup call.
*/
@@ -151,7 +151,7 @@ public interface IJobsScheduler extends ISubsystem {
* specifies the rule of frequency that this job should be
* executed (e.g. every Sunday at midnight). This method is
* called by each job at initialization time.
- *
+ *
* @param cs the string that represents the cron. See IJobCron
* for detail of the format.
* @return IJobCron an IJobCron
diff --git a/base/common/src/com/netscape/certsrv/jobs/JobPlugin.java b/base/common/src/com/netscape/certsrv/jobs/JobPlugin.java
index 46a1b6d7e..bb64f1565 100644
--- a/base/common/src/com/netscape/certsrv/jobs/JobPlugin.java
+++ b/base/common/src/com/netscape/certsrv/jobs/JobPlugin.java
@@ -22,7 +22,7 @@ package com.netscape.certsrv.jobs;
* JobScheduler. A Job plugin can be instantiated into a Job instance
* and scheduled by the JobScheduler to run at a scheduled interval
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class JobPlugin {
@@ -43,7 +43,7 @@ public class JobPlugin {
/**
* Constructor for a Job plugin.
- *
+ *
* @param id job plugin name
* @param classPath the Java class name of this job plugin
*/
@@ -54,7 +54,7 @@ public class JobPlugin {
/**
* get the job plugin name
- *
+ *
* @return the name of this job plugin
*/
public String getId() {
@@ -63,7 +63,7 @@ public class JobPlugin {
/**
* get the Java class name
- *
+ *
* @return the Java class name of this plugin
*/
public String getClassPath() {
diff --git a/base/common/src/com/netscape/certsrv/jobs/JobsResources.java b/base/common/src/com/netscape/certsrv/jobs/JobsResources.java
index ec33137cf..959621d3b 100644
--- a/base/common/src/com/netscape/certsrv/jobs/JobsResources.java
+++ b/base/common/src/com/netscape/certsrv/jobs/JobsResources.java
@@ -22,7 +22,7 @@ import java.util.ListResourceBundle;
/**
* A class represents a resource bundle for the
* Jobs package
- *
+ *
* @version $Revision$, $Date$
*/
public class JobsResources extends ListResourceBundle {
diff --git a/base/common/src/com/netscape/certsrv/kra/EKRAException.java b/base/common/src/com/netscape/certsrv/kra/EKRAException.java
index 3f23bfe78..a42e8f409 100644
--- a/base/common/src/com/netscape/certsrv/kra/EKRAException.java
+++ b/base/common/src/com/netscape/certsrv/kra/EKRAException.java
@@ -24,7 +24,7 @@ import com.netscape.certsrv.base.EBaseException;
* exception for all the KRA specific exceptions. It is
* associated with <CODE>KRAResources</CODE>.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class EKRAException extends EBaseException {
@@ -42,7 +42,7 @@ public class EKRAException extends EBaseException {
/**
* Constructs a KRA exception.
* <P>
- *
+ *
* @param msgFormat constant from KRAResources.
*/
public EKRAException(String msgFormat) {
@@ -52,7 +52,7 @@ public class EKRAException extends EBaseException {
/**
* Constructs a KRA exception.
* <P>
- *
+ *
* @param msgFormat constant from KRAResources.
* @param param additional parameters to the message.
*/
@@ -63,7 +63,7 @@ public class EKRAException extends EBaseException {
/**
* Constructs a KRA exception.
* <P>
- *
+ *
* @param msgFormat constant from KRAResources.
* @param e embedded exception.
*/
@@ -74,7 +74,7 @@ public class EKRAException extends EBaseException {
/**
* Constructs a KRA exception.
* <P>
- *
+ *
* @param msgFormat constant from KRAResources.
* @param params additional parameters to the message.
*/
@@ -85,7 +85,7 @@ public class EKRAException extends EBaseException {
/**
* Returns the bundle file name.
* <P>
- *
+ *
* @return name of bundle class associated with this exception.
*/
protected String getBundleName() {
diff --git a/base/common/src/com/netscape/certsrv/kra/IJoinShares.java b/base/common/src/com/netscape/certsrv/kra/IJoinShares.java
index e9a5ecae5..fca8b1c52 100644
--- a/base/common/src/com/netscape/certsrv/kra/IJoinShares.java
+++ b/base/common/src/com/netscape/certsrv/kra/IJoinShares.java
@@ -20,7 +20,7 @@ package com.netscape.certsrv.kra;
/**
* Use Java's reflection API to leverage CMS's
* old Share and JoinShares implementations.
- *
+ *
* @deprecated
* @version $Revision$ $Date$
*/
diff --git a/base/common/src/com/netscape/certsrv/kra/IKeyRecoveryAuthority.java b/base/common/src/com/netscape/certsrv/kra/IKeyRecoveryAuthority.java
index a7cc40507..acc3214bb 100644
--- a/base/common/src/com/netscape/certsrv/kra/IKeyRecoveryAuthority.java
+++ b/base/common/src/com/netscape/certsrv/kra/IKeyRecoveryAuthority.java
@@ -42,7 +42,7 @@ import com.netscape.certsrv.security.ITransportKeyUnit;
* key recovery authority is responsibile for archiving
* and recovering user encryption private keys.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IKeyRecoveryAuthority extends ISubsystem {
@@ -69,7 +69,7 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
/**
* Returns the name of this subsystem.
* <P>
- *
+ *
* @return KRA name
*/
public X500Name getX500Name();
@@ -77,7 +77,7 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
/**
* Retrieves KRA request repository.
* <P>
- *
+ *
* @return request repository
*/
public IRequestQueue getRequestQueue();
@@ -91,7 +91,7 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
/**
* Retrieves the Replica ID repository.
- *
+ *
* @return KRA's Replica ID repository
*/
public IReplicaIDRepository getReplicaRepository();
@@ -102,7 +102,7 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
* providing credentials. This feature is for enabling
* user-based recovery operation.
* <p>
- *
+ *
* @param cs list of agent credentials
* @param on true if auto recovery state is on
* @return current auto recovery state
@@ -111,7 +111,7 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
/**
* Returns the current auto recovery state.
- *
+ *
* @return true if auto recvoery state is on
*/
public boolean getAutoRecoveryState();
@@ -121,7 +121,7 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
* In distributed recovery mode, recovery agent login to the
* agent interface and submit its credential for a particular
* recovery operation.
- *
+ *
* @param id authorization identifier
* @param creds list of credentials
*/
@@ -129,7 +129,7 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
/**
* Removes a particular auto recovery operation.
- *
+ *
* @param id authorization identifier
*/
public void removeAutoRecovery(String id);
@@ -138,28 +138,28 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
* Returns the number of required agents. In M-out-of-N
* recovery schema, only M agents are required even there
* are N agents. This method returns M.
- *
+ *
* @return number of required agents
*/
public int getNoOfRequiredAgents() throws EBaseException;
/**
* Sets the number of required recovery agents
- *
+ *
* @param number number of agents
*/
public void setNoOfRequiredAgents(int number) throws EBaseException;
/**
* Returns the current recovery identifier.
- *
+ *
* @return recovery identifier
*/
public String getRecoveryID();
/**
* Returns a list of recovery identifiers.
- *
+ *
* @return list of auto recovery identifiers
*/
public Enumeration<String> getAutoRecoveryIDs();
@@ -167,7 +167,7 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
/**
* Returns the storage key unit that manages the
* stoarge key.
- *
+ *
* @return storage key unit
*/
public IStorageKeyUnit getStorageKeyUnit();
@@ -175,14 +175,14 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
/**
* Returns the transport key unit that manages the
* transport key.
- *
+ *
* @return transport key unit
*/
public ITransportKeyUnit getTransportKeyUnit();
/**
* Returns the token that generates user key pairs for supporting server-side keygen
- *
+ *
* @return keygen token
*/
public CryptoToken getKeygenToken();
@@ -190,7 +190,7 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
/**
* Adds entropy to the token used for supporting server-side keygen
* Parameters are set in the config file
- *
+ *
* @param logflag create log messages at info level to report entropy shortage
*/
public void addEntropy(boolean logflag);
@@ -198,7 +198,7 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
/**
* Returns the request listener that listens on
* the request completion event.
- *
+ *
* @return request listener
*/
public IRequestListener getRequestInQListener();
@@ -213,35 +213,35 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
/**
* Returns the nickname of the transport certificate.
- *
+ *
* @return transport certificate nickname.
*/
public String getNickname();
/**
* Sets the nickname of the transport certificate.
- *
+ *
* @param str nickname
*/
public void setNickname(String str);
/**
* Returns the new nickname of the transport certifiate.
- *
+ *
* @return new nickname
*/
public String getNewNickName() throws EBaseException;
/**
* Sets the new nickname of the transport certifiate.
- *
+ *
* @param name new nickname
*/
public void setNewNickName(String name);
/**
* Logs event into key recovery authority logging.
- *
+ *
* @param level log level
* @param msg log message
*/
@@ -253,7 +253,7 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
* framework will try to serialize all the attribute into
* persistent storage. Things like passwords are not
* desirable to be stored.
- *
+ *
* @param id request id
* @return volatile requests
*/
@@ -261,7 +261,7 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
/**
* Retrieves the request object.
- *
+ *
* @param id request id
* @return volatile requests
*/
@@ -269,7 +269,7 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
/**
* Destroys the request object.
- *
+ *
* @param id request id
*/
public void destroyVolatileRequest(RequestId id);
@@ -279,7 +279,7 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
/**
* Creates error for a specific recovery operation.
- *
+ *
* @param recoveryID recovery id
* @param error error
* @exception EBaseException failed to create error
@@ -289,7 +289,7 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
/**
* Retrieves error by recovery identifier.
- *
+ *
* @param recoveryID recovery id
* @return error message
*/
@@ -298,7 +298,7 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
/**
* Retrieves PKCS12 package by recovery identifier.
- *
+ *
* @param recoveryID recovery id
* @return pkcs12 package in bytes
*/
@@ -307,7 +307,7 @@ public interface IKeyRecoveryAuthority extends ISubsystem {
/**
* Creates PKCS12 package in memory.
- *
+ *
* @param recoveryID recovery id
* @param pk12 package in bytes
*/
diff --git a/base/common/src/com/netscape/certsrv/kra/IKeyService.java b/base/common/src/com/netscape/certsrv/kra/IKeyService.java
index 13748f2d1..9118bc935 100644
--- a/base/common/src/com/netscape/certsrv/kra/IKeyService.java
+++ b/base/common/src/com/netscape/certsrv/kra/IKeyService.java
@@ -28,7 +28,7 @@ import com.netscape.certsrv.security.Credential;
/**
* An interface representing a recovery service.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IKeyService {
@@ -36,7 +36,7 @@ public interface IKeyService {
/**
* Retrieves number of agent required to perform
* key recovery operation.
- *
+ *
* @return number of required recovery agents
* @exception EBaseException failed to retrieve value
*/
@@ -45,7 +45,7 @@ public interface IKeyService {
/**
* is async recovery request status APPROVED -
* i.e. all required # of recovery agents approved
- *
+ *
* @param reqID request id
* @return true if # of recovery required agents approved; false otherwise
*/
@@ -54,7 +54,7 @@ public interface IKeyService {
/**
* get async recovery request initiating agent
- *
+ *
* @param reqID request id
* @return agentUID
*/
@@ -63,7 +63,7 @@ public interface IKeyService {
/**
* Initiate asynchronous key recovery
- *
+ *
* @param kid key identifier
* @param cert certificate embedded in PKCS12
* @return requestId
@@ -74,7 +74,7 @@ public interface IKeyService {
/**
* add approving agent in asynchronous key recovery
- *
+ *
* @param reqID request id
* @param agentID agent id
* @exception EBaseException failed to initiate async recovery
@@ -84,7 +84,7 @@ public interface IKeyService {
/**
* Performs administrator-initiated key recovery.
- *
+ *
* @param kid key identifier
* @param creds list of credentials (id and password)
* @param pwd password to protect PKCS12
@@ -101,14 +101,14 @@ public interface IKeyService {
* Async Recovers key for administrators. This method is
* invoked by the agent operation of the key recovery servlet.
* <P>
- *
+ *
* <ul>
* <li>signed.audit LOGGING_SIGNED_AUDIT_KEY_RECOVERY_REQUEST used whenever a user private key recovery request is
* made (this is when the DRM receives the request)
* <li>signed.audit LOGGING_SIGNED_AUDIT_KEY_RECOVERY_REQUEST_PROCESSED used whenever a user private key recovery
* request is processed (this is when the DRM processes the request)
* </ul>
- *
+ *
* @param reqID request id
* @param password password of the PKCS12 package
* subsystem
@@ -122,14 +122,14 @@ public interface IKeyService {
/**
* Retrieves recovery identifier.
- *
+ *
* @return recovery id
*/
public String getRecoveryID();
/**
* Creates recovery parameters for the given recovery operation.
- *
+ *
* @param recoveryID recovery id
* @return recovery parameters
* @exception EBaseException failed to create
@@ -139,7 +139,7 @@ public interface IKeyService {
/**
* Destroys recovery parameters for the given recovery operation.
- *
+ *
* @param recoveryID recovery id
* @exception EBaseException failed to destroy
*/
@@ -148,7 +148,7 @@ public interface IKeyService {
/**
* Retrieves recovery parameters for the given recovery operation.
- *
+ *
* @param recoveryID recovery id
* @return recovery parameters
* @exception EBaseException failed to retrieve
@@ -158,7 +158,7 @@ public interface IKeyService {
/**
* Adds password in the distributed recovery operation.
- *
+ *
* @param recoveryID recovery id
* @param uid agent uid
* @param pwd agent password
@@ -169,7 +169,7 @@ public interface IKeyService {
/**
* Retrieves credentials in the distributed recovery operation.
- *
+ *
* @param recoveryID recovery id
* @return agent's credentials
* @exception EBaseException failed to retrieve
diff --git a/base/common/src/com/netscape/certsrv/kra/IProofOfArchival.java b/base/common/src/com/netscape/certsrv/kra/IProofOfArchival.java
index 20ac336e5..119e199bd 100644
--- a/base/common/src/com/netscape/certsrv/kra/IProofOfArchival.java
+++ b/base/common/src/com/netscape/certsrv/kra/IProofOfArchival.java
@@ -24,7 +24,7 @@ import java.util.Date;
* An interface represents a proof of archival.
* <P>
* Here is the ASN1 definition of a proof of escrow:
- *
+ *
* <PRE>
* ProofOfArchival ::= SIGNED {
* SEQUENCE {
@@ -38,42 +38,42 @@ import java.util.Date;
* }
* </PRE>
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IProofOfArchival {
/**
* Retrieves version of this proof.
- *
+ *
* @return version
*/
public BigInteger getVersion();
/**
* Retrieves the serial number.
- *
+ *
* @return serial number
*/
public BigInteger getSerialNumber();
/**
* Retrieves the subject name.
- *
+ *
* @return subject name
*/
public String getSubjectName();
/**
* Retrieves the issuer name.
- *
+ *
* @return issuer name
*/
public String getIssuerName();
/**
* Returns the beginning of the escrowed perioid.
- *
+ *
* @return date of archival
*/
public Date getDateOfArchival();
diff --git a/base/common/src/com/netscape/certsrv/kra/IShare.java b/base/common/src/com/netscape/certsrv/kra/IShare.java
index 19e7d7ce2..14d9952b8 100644
--- a/base/common/src/com/netscape/certsrv/kra/IShare.java
+++ b/base/common/src/com/netscape/certsrv/kra/IShare.java
@@ -20,7 +20,7 @@ package com.netscape.certsrv.kra;
/**
* Use Java's reflection API to leverage CMS's
* old Share and JoinShares implementations.
- *
+ *
* @deprecated
* @version $Revision$ $Date$
*/
diff --git a/base/common/src/com/netscape/certsrv/kra/KRAResources.java b/base/common/src/com/netscape/certsrv/kra/KRAResources.java
index 14b686e63..7eecf9ead 100644
--- a/base/common/src/com/netscape/certsrv/kra/KRAResources.java
+++ b/base/common/src/com/netscape/certsrv/kra/KRAResources.java
@@ -22,7 +22,7 @@ import java.util.ListResourceBundle;
/**
* A class represents a resource bundle for KRA subsystem.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class KRAResources extends ListResourceBundle {
diff --git a/base/common/src/com/netscape/certsrv/kra/ProofOfArchival.java b/base/common/src/com/netscape/certsrv/kra/ProofOfArchival.java
index df05c882f..7774ca400 100644
--- a/base/common/src/com/netscape/certsrv/kra/ProofOfArchival.java
+++ b/base/common/src/com/netscape/certsrv/kra/ProofOfArchival.java
@@ -51,7 +51,7 @@ import com.netscape.certsrv.dbs.IDBObj;
* presented.
* <P>
* Here is the ASN1 definition of a proof of escrow:
- *
+ *
* <PRE>
* ProofOfEscrow ::= SIGNED {
* SEQUENCE {
@@ -65,7 +65,7 @@ import com.netscape.certsrv.dbs.IDBObj;
* }
* </PRE>
* <P>
- *
+ *
* @author thomask
* @version $Revision$, $Date$
*/
@@ -105,7 +105,7 @@ public class ProofOfArchival implements IDBObj, IProofOfArchival, Serializable {
/**
* Constructs a proof of escrow.
* <P>
- *
+ *
* @param serialNo serial number of proof
* @param subject subject name
* @param issuer issuer name
@@ -123,7 +123,7 @@ public class ProofOfArchival implements IDBObj, IProofOfArchival, Serializable {
/**
* Constructs proof of escrow from input stream.
* <P>
- *
+ *
* @param in encoding source
* @exception EBaseException failed to decode
*/
@@ -134,7 +134,7 @@ public class ProofOfArchival implements IDBObj, IProofOfArchival, Serializable {
/**
* Sets an attribute value.
* <P>
- *
+ *
* @param name attribute name
* @param obj attribute value
* @exception EBaseException failed to set attribute
@@ -159,7 +159,7 @@ public class ProofOfArchival implements IDBObj, IProofOfArchival, Serializable {
/**
* Retrieves the value of an named attribute.
* <P>
- *
+ *
* @param name attribute name
* @return attribute value
* @exception EBaseException failed to get attribute
@@ -184,7 +184,7 @@ public class ProofOfArchival implements IDBObj, IProofOfArchival, Serializable {
/**
* Deletes an attribute.
* <P>
- *
+ *
* @param name attribute name
* @exception EBaseException failed to get attribute
*/
@@ -196,7 +196,7 @@ public class ProofOfArchival implements IDBObj, IProofOfArchival, Serializable {
/**
* Retrieves a list of possible attribute names.
* <P>
- *
+ *
* @return a list of names
*/
public Enumeration<String> getElements() {
@@ -205,7 +205,7 @@ public class ProofOfArchival implements IDBObj, IProofOfArchival, Serializable {
/**
* Retrieves serializable attribute names.
- *
+ *
* @return a list of serializable attribute names
*/
public Enumeration<String> getSerializableAttrNames() {
@@ -215,7 +215,7 @@ public class ProofOfArchival implements IDBObj, IProofOfArchival, Serializable {
/**
* Retrieves version of this proof.
* <P>
- *
+ *
* @return version
*/
public BigInteger getVersion() {
@@ -225,7 +225,7 @@ public class ProofOfArchival implements IDBObj, IProofOfArchival, Serializable {
/**
* Retrieves the serial number.
* <P>
- *
+ *
* @return serial number
*/
public BigInteger getSerialNumber() {
@@ -235,7 +235,7 @@ public class ProofOfArchival implements IDBObj, IProofOfArchival, Serializable {
/**
* Retrieves the subject name.
* <P>
- *
+ *
* @return subject name
*/
public String getSubjectName() {
@@ -245,7 +245,7 @@ public class ProofOfArchival implements IDBObj, IProofOfArchival, Serializable {
/**
* Retrieves the issuer name.
* <P>
- *
+ *
* @return issuer name
*/
public String getIssuerName() {
@@ -255,7 +255,7 @@ public class ProofOfArchival implements IDBObj, IProofOfArchival, Serializable {
/**
* Returns the beginning of the escrowed perioid.
* <P>
- *
+ *
* @return date of archival
*/
public Date getDateOfArchival() {
diff --git a/base/common/src/com/netscape/certsrv/ldap/ELdapException.java b/base/common/src/com/netscape/certsrv/ldap/ELdapException.java
index 8c1d2d4a5..57d7ca958 100644
--- a/base/common/src/com/netscape/certsrv/ldap/ELdapException.java
+++ b/base/common/src/com/netscape/certsrv/ldap/ELdapException.java
@@ -23,7 +23,7 @@ import com.netscape.certsrv.base.EBaseException;
* A class that represents a Ldap exception. Various
* errors can occur when interacting with a Ldap directory server.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class ELdapException extends EBaseException {
@@ -39,7 +39,7 @@ public class ELdapException extends EBaseException {
/**
* Constructs a Ldap exception.
- *
+ *
* @param msgFormat Resource Key, if key not present, serves as the message.
* <P>
*/
@@ -49,7 +49,7 @@ public class ELdapException extends EBaseException {
/**
* Constructs a Ldap exception.
- *
+ *
* @param msgFormat Resource Key, if key not present, serves as the message.
* Include a message string parameter for variable content.
* @param param Message string parameter.
@@ -61,7 +61,7 @@ public class ELdapException extends EBaseException {
/**
* Constructs a Ldap exception.
- *
+ *
* @param msgFormat Resource Key, if key not present, serves as the message.
* @param e Common exception.
* <P>
@@ -72,7 +72,7 @@ public class ELdapException extends EBaseException {
/**
* Constructs a Ldap exception.
- *
+ *
* @param msgFormat Resource Key, if key not present, serves as the message.
* @param params Array of Message string parameters.
* <P>
@@ -83,7 +83,7 @@ public class ELdapException extends EBaseException {
/**
* Gets the resource bundle name
- *
+ *
* @return Name of the Ldap Exception resource bundle name.
* <p>
*/
diff --git a/base/common/src/com/netscape/certsrv/ldap/ELdapServerDownException.java b/base/common/src/com/netscape/certsrv/ldap/ELdapServerDownException.java
index f347b1714..30ce8d28a 100644
--- a/base/common/src/com/netscape/certsrv/ldap/ELdapServerDownException.java
+++ b/base/common/src/com/netscape/certsrv/ldap/ELdapServerDownException.java
@@ -19,7 +19,7 @@ package com.netscape.certsrv.ldap;
/**
* This represents exception which indicates Ldap server is down.
- *
+ *
* @version $Revision$, $Date$
*/
public class ELdapServerDownException extends ELdapException {
@@ -31,7 +31,7 @@ public class ELdapServerDownException extends ELdapException {
/**
* Constructs a ldap server down exception with host & port info.
- *
+ *
* @param errorString Detailed error message.
*/
public ELdapServerDownException(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/ldap/ILdapAuthInfo.java b/base/common/src/com/netscape/certsrv/ldap/ILdapAuthInfo.java
index 4325f077c..c163c7f0f 100644
--- a/base/common/src/com/netscape/certsrv/ldap/ILdapAuthInfo.java
+++ b/base/common/src/com/netscape/certsrv/ldap/ILdapAuthInfo.java
@@ -23,7 +23,7 @@ import com.netscape.certsrv.base.IConfigStore;
/**
* Class for obtaining ldap authentication info from the configuration store.
* Two types of authentication is basic and SSL client authentication.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ILdapAuthInfo {
@@ -43,10 +43,10 @@ public interface ILdapAuthInfo {
/**
* Initialize this class from the config store.
- *
+ *
* @param config The config store from which to initialize.
* @exception EBaseException Due to failure of the initialization process.
- *
+ *
*/
public void init(IConfigStore config) throws EBaseException;
@@ -54,10 +54,10 @@ public interface ILdapAuthInfo {
* Initialize this class from the config store.
* Based on host, port, and secure boolean info.
* which allows an actual attempt on the server to verify credentials.
- *
+ *
* @param config The config store from which to initialize.
* @exception EBaseException Due to failure of the initialization process.
- *
+ *
*/
public void init(IConfigStore config, String host, int port, boolean secure)
throws EBaseException;
@@ -69,7 +69,7 @@ public interface ILdapAuthInfo {
/**
* Get authentication type.
- *
+ *
* @return one of: <br>
* LdapAuthInfo.LDAP_AUTHTYPE_BASICAUTH or
* LdapAuthInfo.LDAP_AUTHTYPE_SSLCLIENTAUTH
@@ -78,14 +78,14 @@ public interface ILdapAuthInfo {
/**
* Get params for authentication.
- *
+ *
* @return array of parameters for this authentication as an array of Strings.
*/
public String[] getParms();
/**
* Add password to private password data structure.
- *
+ *
* @param prompt Password prompt.
* @param pw Password itself.
*/
@@ -93,7 +93,7 @@ public interface ILdapAuthInfo {
/**
* Remove password from private password data structure.
- *
+ *
* @param prompt Identify password to remove with prompt.
*/
public void removePassword(String prompt);
diff --git a/base/common/src/com/netscape/certsrv/ldap/ILdapBoundConnFactory.java b/base/common/src/com/netscape/certsrv/ldap/ILdapBoundConnFactory.java
index 846f51749..36cb6204c 100644
--- a/base/common/src/com/netscape/certsrv/ldap/ILdapBoundConnFactory.java
+++ b/base/common/src/com/netscape/certsrv/ldap/ILdapBoundConnFactory.java
@@ -25,7 +25,7 @@ package com.netscape.certsrv.ldap;
* max size of this connection pool should be configurable. Once
* the maximum limit of connections is exceeded, the factory
* should provide proper synchronization to resolve contention issues.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ILdapBoundConnFactory extends ILdapConnFactory {
diff --git a/base/common/src/com/netscape/certsrv/ldap/ILdapConnFactory.java b/base/common/src/com/netscape/certsrv/ldap/ILdapConnFactory.java
index 738f5832d..74e0394ca 100644
--- a/base/common/src/com/netscape/certsrv/ldap/ILdapConnFactory.java
+++ b/base/common/src/com/netscape/certsrv/ldap/ILdapConnFactory.java
@@ -26,14 +26,14 @@ import com.netscape.certsrv.base.IConfigStore;
* Maintains a pool of connections to the LDAP server.
* Multiple threads use this interface to utilize and release
* the Ldap connection resources.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ILdapConnFactory {
/**
* Initialize the poll from the config store.
- *
+ *
* @param config The configuration substore.
* @exception EBaseException On configuration error.
* @exception ELdapException On all other errors.
@@ -42,11 +42,11 @@ public interface ILdapConnFactory {
throws EBaseException, ELdapException;
/**
- *
+ *
* Used for disconnecting all connections.
* Used just before a subsystem
* shutdown or process exit.
- *
+ *
* @exception EldapException on Ldap failure when closing connections.
*/
public void reset()
@@ -54,7 +54,7 @@ public interface ILdapConnFactory {
/**
* Returns the number of free connections available from this pool.
- *
+ *
* @return Integer number of free connections.
*/
@@ -63,21 +63,21 @@ public interface ILdapConnFactory {
/**
* Returns the number of total connections available from this pool.
* Includes sum of free and in use connections.
- *
+ *
* @return Integer number of total connections.
*/
public int totalConn();
/**
* Returns the maximum number of connections available from this pool.
- *
+ *
* @return Integer maximum number of connections.
*/
public int maxConn();
/**
* Request access to a Ldap connection from the pool.
- *
+ *
* @exception ELdapException if any error occurs, such as a
* @return Ldap connection object.
* connection is not available
@@ -87,7 +87,7 @@ public interface ILdapConnFactory {
/**
* Return connection to the factory. mandatory after a getConn().
- *
+ *
* @param conn Ldap connection object to be returned to the free list of the pool.
* @exception ELdapException On any failure to return the connection.
*/
diff --git a/base/common/src/com/netscape/certsrv/ldap/ILdapConnInfo.java b/base/common/src/com/netscape/certsrv/ldap/ILdapConnInfo.java
index aa5b388a3..e74cc489b 100644
--- a/base/common/src/com/netscape/certsrv/ldap/ILdapConnInfo.java
+++ b/base/common/src/com/netscape/certsrv/ldap/ILdapConnInfo.java
@@ -23,7 +23,7 @@ import com.netscape.certsrv.base.IConfigStore;
/**
* Class for reading ldap connection information from the config store.
* Ldap connection info: host name, port number,whether of not it is a secure connection.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ILdapConnInfo {
@@ -40,7 +40,7 @@ public interface ILdapConnInfo {
/**
* Initializes an instance from a config store.
- *
+ *
* @param config Configuration store.
* @exception ELdapException Ldap related error found.
* @exception EBaseException Other errors and errors with params included in the config store.
@@ -49,14 +49,14 @@ public interface ILdapConnInfo {
/**
* Return the name of the Host.
- *
+ *
*/
public String getHost();
/**
* Return the port number of the host.
- *
+ *
*/
public int getPort();
diff --git a/base/common/src/com/netscape/certsrv/ldap/ILdapConnModule.java b/base/common/src/com/netscape/certsrv/ldap/ILdapConnModule.java
index efa1c271e..5ee09028b 100644
--- a/base/common/src/com/netscape/certsrv/ldap/ILdapConnModule.java
+++ b/base/common/src/com/netscape/certsrv/ldap/ILdapConnModule.java
@@ -25,7 +25,7 @@ import com.netscape.certsrv.base.ISubsystem;
* Class on behalf of the Publishing system that controls an instance of an ILdapConnFactory.
* Allows a factory to be intialized and grants access
* to the factory to other interested parties.
- *
+ *
* @version $Revision$, $Date$
*/
@@ -33,7 +33,7 @@ public interface ILdapConnModule {
/**
* Initialize ldap publishing module with config store.
- *
+ *
* @param owner Entity that is interested in this instance of Publishing.
* @param config Config store containing the info needed to set up Publishing.
* @exception ELdapException Due to Ldap error.
@@ -51,7 +51,7 @@ public interface ILdapConnModule {
* Use ILdapConnFactory.getConn() to get a Ldap connection to the ldap
* publishing directory.
* Use ILdapConnFactory.returnConn() to return the connection.
- *
+ *
* @return Instance of ILdapConnFactory.
*/
diff --git a/base/common/src/com/netscape/certsrv/ldap/LdapResources.java b/base/common/src/com/netscape/certsrv/ldap/LdapResources.java
index 332fcaddf..c7139e931 100644
--- a/base/common/src/com/netscape/certsrv/ldap/LdapResources.java
+++ b/base/common/src/com/netscape/certsrv/ldap/LdapResources.java
@@ -21,7 +21,7 @@ import java.util.ListResourceBundle;
/**
* A resource bundle for ldap subsystem.
- *
+ *
* @version $Revision$, $Date$
*/
public class LdapResources extends ListResourceBundle {
diff --git a/base/common/src/com/netscape/certsrv/listeners/EListenersException.java b/base/common/src/com/netscape/certsrv/listeners/EListenersException.java
index 6aee21ff4..1169de0b1 100644
--- a/base/common/src/com/netscape/certsrv/listeners/EListenersException.java
+++ b/base/common/src/com/netscape/certsrv/listeners/EListenersException.java
@@ -22,7 +22,7 @@ import com.netscape.certsrv.base.EBaseException;
/**
* A class represents a listener exception.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class EListenersException extends EBaseException {
@@ -39,7 +39,7 @@ public class EListenersException extends EBaseException {
/**
* Constructs a listeners exception.
* <P>
- *
+ *
* @param msgFormat The error message resource key.
*/
public EListenersException(String msgFormat) {
@@ -49,7 +49,7 @@ public class EListenersException extends EBaseException {
/**
* Constructs a listeners exception.
* <P>
- *
+ *
* @param msgFormat exception details in message string format.
* @param param message string parameter.
*/
@@ -60,7 +60,7 @@ public class EListenersException extends EBaseException {
/**
* Constructs a Listeners exception.
* <P>
- *
+ *
* @param msgFormat The resource key.
* @param e The parameter as an exception.
*/
@@ -71,7 +71,7 @@ public class EListenersException extends EBaseException {
/**
* Constructs a Listeners exception.
* <P>
- *
+ *
* @param msgFormat The resource key.
* @param params Array of params.
*/
@@ -82,7 +82,7 @@ public class EListenersException extends EBaseException {
/**
* get the listener resource class name.
* <P>
- *
+ *
* @return the class name of the resource.
*/
protected String getBundleName() {
diff --git a/base/common/src/com/netscape/certsrv/listeners/IRequestListenerPlugin.java b/base/common/src/com/netscape/certsrv/listeners/IRequestListenerPlugin.java
index c615586db..3f7863248 100644
--- a/base/common/src/com/netscape/certsrv/listeners/IRequestListenerPlugin.java
+++ b/base/common/src/com/netscape/certsrv/listeners/IRequestListenerPlugin.java
@@ -24,7 +24,7 @@ import com.netscape.certsrv.base.IConfigStore;
* This interface represents a plug-in listener. Implement this class to
* add the listener to an ARequestNotifier of a subsystem.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IRequestListenerPlugin {
@@ -32,7 +32,7 @@ public interface IRequestListenerPlugin {
/**
* get the registered class name set in the init() method.
* <P>
- *
+ *
* @return the Name.
*/
public String getName();
@@ -40,7 +40,7 @@ public interface IRequestListenerPlugin {
/**
* get the plugin implementaion name set in the init() method.
* <P>
- *
+ *
* @return the plugin implementation name.
*/
public String getImplName();
@@ -48,7 +48,7 @@ public interface IRequestListenerPlugin {
/**
* the subsystem call this method to initialize the plug-in.
* <P>
- *
+ *
* @param name the registered class name of the plug-in.
* @param implName the implemetnation name of the plug-in.
* @param config the configuration store where the.
@@ -66,7 +66,7 @@ public interface IRequestListenerPlugin {
/**
* get the configuration parameters of the plug-in.
* <P>
- *
+ *
* @return the configuration parameters.
* @exception EBaseException throws base exception in the certificate server.
*/
@@ -77,7 +77,7 @@ public interface IRequestListenerPlugin {
* get the configuration store of the plugin where the
* configuration parameters of the plug-in are stored.
* <P>
- *
+ *
* @return the configuration store.
*/
diff --git a/base/common/src/com/netscape/certsrv/listeners/ListenersResources.java b/base/common/src/com/netscape/certsrv/listeners/ListenersResources.java
index 9eaf41371..0eccf2f19 100644
--- a/base/common/src/com/netscape/certsrv/listeners/ListenersResources.java
+++ b/base/common/src/com/netscape/certsrv/listeners/ListenersResources.java
@@ -22,7 +22,7 @@ import java.util.ListResourceBundle;
/**
* A class represents a resource bundle for the
* listeners package.
- *
+ *
* @version $Revision$, $Date$
*/
public class ListenersResources extends ListResourceBundle {
@@ -30,7 +30,7 @@ public class ListenersResources extends ListResourceBundle {
/**
* get the content of the resource.
* <P>
- *
+ *
* @return the content of this resource is a value pairs array of keys and values.
*/
public Object[][] getContents() {
diff --git a/base/common/src/com/netscape/certsrv/logging/AuditEvent.java b/base/common/src/com/netscape/certsrv/logging/AuditEvent.java
index aa0077b06..8ae5cd669 100644
--- a/base/common/src/com/netscape/certsrv/logging/AuditEvent.java
+++ b/base/common/src/com/netscape/certsrv/logging/AuditEvent.java
@@ -28,7 +28,7 @@ import com.netscape.certsrv.base.MessageFormatter;
* that goes into the Transaction log. Note that the name of this
* class "AuditEvent" is legacy and has nothing to do with the signed
* audit log events, whcih are represented by SignedAuditEvent.
- *
+ *
* @version $Revision$, $Date$
* @see java.text.MessageFormat
* @see com.netscape.certsrv.logging.LogResources
@@ -59,7 +59,7 @@ public class AuditEvent implements IBundleLogEvent {
/**
* Constructs a message event
* <P>
- *
+ *
* @param msgFormat the message string
*/
public AuditEvent(String msgFormat) {
@@ -69,12 +69,12 @@ public class AuditEvent implements IBundleLogEvent {
/**
* Constructs a message with a parameter. For example,
- *
+ *
* <PRE>
* new AuditEvent(&quot;failed to load {0}&quot;, fileName);
* </PRE>
* <P>
- *
+ *
* @param msgFormat details in message string format
* @param param message string parameter
*/
@@ -88,7 +88,7 @@ public class AuditEvent implements IBundleLogEvent {
* Constructs a message from an exception. It can be used to carry
* a system exception that may contain information about
* the context. For example,
- *
+ *
* <PRE>
* try {
* ...
@@ -97,7 +97,7 @@ public class AuditEvent implements IBundleLogEvent {
* }
* </PRE>
* <P>
- *
+ *
* @param msgFormat exception details in message string format
* @param exception system exception
*/
@@ -110,7 +110,7 @@ public class AuditEvent implements IBundleLogEvent {
/**
* Constructs a message from a base exception. This will use the msgFormat
* from the exception itself.
- *
+ *
* <PRE>
* try {
* ...
@@ -119,7 +119,7 @@ public class AuditEvent implements IBundleLogEvent {
* }
* </PRE>
* <P>
- *
+ *
* @param e CMS exception
*/
public AuditEvent(Exception e) {
@@ -136,7 +136,7 @@ public class AuditEvent implements IBundleLogEvent {
* Constructs a message event with a list of parameters
* that will be substituted into the message format.
* <P>
- *
+ *
* @param msgFormat message string format
* @param params list of message format parameters
*/
@@ -148,7 +148,7 @@ public class AuditEvent implements IBundleLogEvent {
/**
* Returns the current message format string.
* <P>
- *
+ *
* @return details message
*/
public String getMessage() {
@@ -158,7 +158,7 @@ public class AuditEvent implements IBundleLogEvent {
/**
* Returns a list of parameters.
* <P>
- *
+ *
* @return list of message format parameters
*/
public Object[] getParameters() {
@@ -169,7 +169,7 @@ public class AuditEvent implements IBundleLogEvent {
* Returns localized message string. This method should
* only be called if a localized string is necessary.
* <P>
- *
+ *
* @return details message
*/
public String toContent() {
@@ -179,7 +179,7 @@ public class AuditEvent implements IBundleLogEvent {
/**
* Returns the string based on the given locale.
* <P>
- *
+ *
* @param locale locale
* @return details message
*/
@@ -192,7 +192,7 @@ public class AuditEvent implements IBundleLogEvent {
/**
* Gets the resource bundle name for this class instance. This should
* be overridden by subclasses who have their own resource bundles.
- *
+ *
* @param bundle String that represents the resource bundle name to be set
*/
public void setBundleName(String bundle) {
@@ -201,7 +201,7 @@ public class AuditEvent implements IBundleLogEvent {
/**
* Retrieves bundle name.
- *
+ *
* @return a String that represents the resource bundle name
*/
protected String getBundleName() {
@@ -210,7 +210,7 @@ public class AuditEvent implements IBundleLogEvent {
/**
* Retrieves log source.
- *
+ *
* @return an integer that indicates the component source
* where this message event was triggered
*/
@@ -220,7 +220,7 @@ public class AuditEvent implements IBundleLogEvent {
/**
* Sets log source.
- *
+ *
* @param source an integer that represents the component source
* where this message event was triggered
*/
@@ -232,7 +232,7 @@ public class AuditEvent implements IBundleLogEvent {
* Retrieves log level.
* The log level of an event represents its relative importance
* or severity within CMS.
- *
+ *
* @return Integer log level value.
*/
public int getLevel() {
@@ -241,7 +241,7 @@ public class AuditEvent implements IBundleLogEvent {
/**
* Retrieves NT specific log event type.
- *
+ *
* @return Integer NTEventType value.
*/
public int getNTEventType() {
@@ -252,7 +252,7 @@ public class AuditEvent implements IBundleLogEvent {
* Sets log level, NT log event type.
* For certain log levels the NT log event type gets
* set as well.
- *
+ *
* @param level Integer log level value.
*/
public void setLevel(int level) {
@@ -283,7 +283,7 @@ public class AuditEvent implements IBundleLogEvent {
/**
* Retrieves log multiline attribute.
- *
+ *
* @return Boolean whether or not this event is multiline.
* A multiline message simply consists of more than one line.
*/
@@ -294,7 +294,7 @@ public class AuditEvent implements IBundleLogEvent {
/**
* Sets log multiline attribute. A multiline message consists of
* more than one line.
- *
+ *
* @param multiline Boolean multiline value.
*/
public void setMultiline(boolean multiline) {
@@ -303,7 +303,7 @@ public class AuditEvent implements IBundleLogEvent {
/**
* Retrieves event time stamp.
- *
+ *
* @return Long integer of the time the event was created.
*/
public long getTimeStamp() {
@@ -313,7 +313,7 @@ public class AuditEvent implements IBundleLogEvent {
/**
* Retrieves log event type. Each type of event
* has an associated String type value.
- *
+ *
* @return String containing the type of event.
*/
public String getEventType() {
@@ -323,7 +323,7 @@ public class AuditEvent implements IBundleLogEvent {
/**
* Sets log event type. Each type of event
* has an associated String type value.
- *
+ *
* @param eventType String containing the type of event.
*/
public void setEventType(String eventType) {
@@ -332,7 +332,7 @@ public class AuditEvent implements IBundleLogEvent {
/**
* Return string representation of log message.
- *
+ *
* @return String containing log message.
*/
public String toString() {
diff --git a/base/common/src/com/netscape/certsrv/logging/AuditFormat.java b/base/common/src/com/netscape/certsrv/logging/AuditFormat.java
index e5f8726f7..72980aa5a 100644
--- a/base/common/src/com/netscape/certsrv/logging/AuditFormat.java
+++ b/base/common/src/com/netscape/certsrv/logging/AuditFormat.java
@@ -21,7 +21,7 @@ package com.netscape.certsrv.logging;
* Define audit log message format. Note that the name of this
* class "AuditFormat" is legacy and has nothing to do with the signed
* audit log events format
- *
+ *
* @version $Revision$, $Date$
*/
public class AuditFormat {
diff --git a/base/common/src/com/netscape/certsrv/logging/ConsoleError.java b/base/common/src/com/netscape/certsrv/logging/ConsoleError.java
index 13e0f3d45..c12887628 100644
--- a/base/common/src/com/netscape/certsrv/logging/ConsoleError.java
+++ b/base/common/src/com/netscape/certsrv/logging/ConsoleError.java
@@ -19,7 +19,7 @@ package com.netscape.certsrv.logging;
/**
* A static class to log error messages to the Console
- *
+ *
* @version $Revision$, $Date$
*/
public class ConsoleError {
@@ -27,7 +27,7 @@ public class ConsoleError {
/**
* Send the given event to the Console.
- *
+ *
* @param ev log event to be sent to the console
*/
public static void send(ILogEvent ev) {
diff --git a/base/common/src/com/netscape/certsrv/logging/ConsoleLog.java b/base/common/src/com/netscape/certsrv/logging/ConsoleLog.java
index 2e87fc92c..df0179c95 100644
--- a/base/common/src/com/netscape/certsrv/logging/ConsoleLog.java
+++ b/base/common/src/com/netscape/certsrv/logging/ConsoleLog.java
@@ -30,14 +30,14 @@ import com.netscape.certsrv.common.NameValuePairs;
/**
* A log event listener which sends all log events to the system console/tty
- *
+ *
* @version $Revision$, $Date$
*/
public class ConsoleLog implements ILogEventListener {
/**
* Log the given event. Usually called from a log manager.
- *
+ *
* @param ev log event
*/
public void log(ILogEvent ev) {
@@ -46,7 +46,7 @@ public class ConsoleLog implements ILogEventListener {
/**
* Flush the system output stream.
- *
+ *
*/
public void flush() {
System.err.flush();
@@ -61,7 +61,7 @@ public class ConsoleLog implements ILogEventListener {
/**
* get the configuration store that is associated with this
* log listener
- *
+ *
* @return the configuration store that is associated with this
* log listener
*/
@@ -80,7 +80,7 @@ public class ConsoleLog implements ILogEventListener {
* Retrieve last "maxLine" number of system log with log lever >"level"
* and from source "source". If the parameter is omitted. All entries
* are sent back.
- *
+ *
* @param req a Hashtable containing the required information such as
* log entry, log level, log source, and log name
* @return the content of the log that match the criteria in req
diff --git a/base/common/src/com/netscape/certsrv/logging/ELogException.java b/base/common/src/com/netscape/certsrv/logging/ELogException.java
index 717dbdfe2..f049e2e12 100644
--- a/base/common/src/com/netscape/certsrv/logging/ELogException.java
+++ b/base/common/src/com/netscape/certsrv/logging/ELogException.java
@@ -26,7 +26,7 @@ import com.netscape.certsrv.base.MessageFormatter;
* This class implements a Log exception. LogExceptions
* should be caught by LogSubsystem managers.
* <P>
- *
+ *
* @version $Revision$, $Date$
* @see java.text.MessageFormat
*/
@@ -44,7 +44,7 @@ public class ELogException extends EBaseException {
/**
* Constructs a log exception.
* <P>
- *
+ *
* @param msgFormat Exception details.
*/
public ELogException(String msgFormat) {
@@ -54,12 +54,12 @@ public class ELogException extends EBaseException {
/**
* Constructs a log exception with a parameter. For example,
- *
+ *
* <PRE>
* new ELogException(&quot;failed to load {0}&quot;, fileName);
* </PRE>
* <P>
- *
+ *
* @param msgFormat Exception details in message string format.
* @param param Message string parameter.
*/
@@ -73,7 +73,7 @@ public class ELogException extends EBaseException {
* Constructs a log exception. It can be used to carry
* a system exception that may contain information about
* the context. For example,
- *
+ *
* <PRE>
* try {
* ...
@@ -82,7 +82,7 @@ public class ELogException extends EBaseException {
* }
* </PRE>
* <P>
- *
+ *
* @param msgFormat Exception details in message string format.
* @param param System exception.
*/
@@ -96,7 +96,7 @@ public class ELogException extends EBaseException {
* Constructs a log exception with a list of parameters
* that will be substituted into the message format.
* <P>
- *
+ *
* @param msgFormat Exception details in message string format.
* @param params List of message format parameters.
*/
@@ -108,7 +108,7 @@ public class ELogException extends EBaseException {
/**
* Returns a list of parameters.
* <P>
- *
+ *
* @return list of message format parameters.
*/
public Object[] getParameters() {
@@ -119,7 +119,7 @@ public class ELogException extends EBaseException {
* Returns localized exception string. This method should
* only be called if a localized string is necessary.
* <P>
- *
+ *
* @return Details message.
*/
public String toString() {
@@ -129,7 +129,7 @@ public class ELogException extends EBaseException {
/**
* Returns the string based on the given locale.
* <P>
- *
+ *
* @param locale Locale.
* @return Details message.
*/
@@ -141,7 +141,7 @@ public class ELogException extends EBaseException {
/**
* Retrieves resource bundle name.
* Subclasses should override this as necessary
- *
+ *
* @return String containing name of resource bundle.
*/
diff --git a/base/common/src/com/netscape/certsrv/logging/ELogNotFound.java b/base/common/src/com/netscape/certsrv/logging/ELogNotFound.java
index 7de84733c..5dc574e3a 100644
--- a/base/common/src/com/netscape/certsrv/logging/ELogNotFound.java
+++ b/base/common/src/com/netscape/certsrv/logging/ELogNotFound.java
@@ -19,7 +19,7 @@ package com.netscape.certsrv.logging;
/**
* Exception for log not found.
- *
+ *
* @version $Revision$, $Date$
*/
public class ELogNotFound extends ELogException {
@@ -31,7 +31,7 @@ public class ELogNotFound extends ELogException {
/**
* Constructs a exception for a missing required log.
- *
+ *
* @param errorString Detailed error message.
*/
public ELogNotFound(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/logging/ELogPluginNotFound.java b/base/common/src/com/netscape/certsrv/logging/ELogPluginNotFound.java
index 6c434aff9..138dd0831 100644
--- a/base/common/src/com/netscape/certsrv/logging/ELogPluginNotFound.java
+++ b/base/common/src/com/netscape/certsrv/logging/ELogPluginNotFound.java
@@ -19,7 +19,7 @@ package com.netscape.certsrv.logging;
/**
* Exception for log plugin not found.
- *
+ *
* @version $Revision$, $Date$
*/
public class ELogPluginNotFound extends ELogException {
@@ -31,7 +31,7 @@ public class ELogPluginNotFound extends ELogException {
/**
* Constructs a exception for a missing log plugin.
- *
+ *
* @param errorString Detailed error message.
*/
public ELogPluginNotFound(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/logging/IBundleLogEvent.java b/base/common/src/com/netscape/certsrv/logging/IBundleLogEvent.java
index 9dd8595cf..a0aa8455d 100644
--- a/base/common/src/com/netscape/certsrv/logging/IBundleLogEvent.java
+++ b/base/common/src/com/netscape/certsrv/logging/IBundleLogEvent.java
@@ -22,7 +22,7 @@ package com.netscape.certsrv.logging;
* See ILogEvent class.
* This class maintains a resource bundle name for given
* event type.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IBundleLogEvent extends ILogEvent {
@@ -30,7 +30,7 @@ public interface IBundleLogEvent extends ILogEvent {
/**
* Sets the name of the resource bundle to be associated
* with this event type.
- *
+ *
* @param bundle name of resource bundle.
*/
public void setBundleName(String bundle);
diff --git a/base/common/src/com/netscape/certsrv/logging/ILogEvent.java b/base/common/src/com/netscape/certsrv/logging/ILogEvent.java
index 423918983..865d3dc9a 100644
--- a/base/common/src/com/netscape/certsrv/logging/ILogEvent.java
+++ b/base/common/src/com/netscape/certsrv/logging/ILogEvent.java
@@ -27,14 +27,14 @@ import java.util.Locale;
* A log event represents a certain kind of log message designed for a specific purpose.
* For instance, an audit type event represents messages having to do with auditable CMS
* actions. The resulting message will ultimately appear into a specific log file.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ILogEvent extends Serializable {
/**
* Retrieves event time stamp.
- *
+ *
* @return Long integer of the time the event was created.
*/
public long getTimeStamp();
@@ -43,7 +43,7 @@ public interface ILogEvent extends Serializable {
* Retrieves log source.
* This is an id of the subsystem responsible
* for creating the log event.
- *
+ *
* @return Integer source id.
*/
public int getSource();
@@ -52,14 +52,14 @@ public interface ILogEvent extends Serializable {
* Retrieves log level.
* The log level of an event represents its relative importance
* or severity within CMS.
- *
+ *
* @return Integer log level value.
*/
public int getLevel();
/**
* Retrieves NT specific log event type.
- *
+ *
* @return Integer NTEventType value.
*/
public int getNTEventType();
@@ -67,7 +67,7 @@ public interface ILogEvent extends Serializable {
/**
* Retrieves multiline attribute.
* Does this message consiste of more than one line.
- *
+ *
* @return Boolean of multiline status.
*/
public boolean getMultiline();
@@ -75,7 +75,7 @@ public interface ILogEvent extends Serializable {
/**
* Retrieves log event type. Each type of event
* has an associated String type value.
- *
+ *
* @return String containing the type of event.
*/
public String getEventType();
@@ -83,7 +83,7 @@ public interface ILogEvent extends Serializable {
/**
* Sets log event type. Each type of event
* has an associated String type value.
- *
+ *
* @param eventType String containing the type of event.
*/
public void setEventType(String eventType);
@@ -92,7 +92,7 @@ public interface ILogEvent extends Serializable {
* Returns localized message string. This method should
* only be called if a localized string is necessary.
* <P>
- *
+ *
* @return Details message.
*/
public String toContent();
@@ -100,7 +100,7 @@ public interface ILogEvent extends Serializable {
/**
* Returns the string based on the given locale.
* <P>
- *
+ *
* @param locale locale
* @return Details message.
*/
diff --git a/base/common/src/com/netscape/certsrv/logging/ILogEventFactory.java b/base/common/src/com/netscape/certsrv/logging/ILogEventFactory.java
index bfd5be930..ea61d0f2f 100644
--- a/base/common/src/com/netscape/certsrv/logging/ILogEventFactory.java
+++ b/base/common/src/com/netscape/certsrv/logging/ILogEventFactory.java
@@ -23,14 +23,14 @@ import java.util.Properties;
* An interface represents a log event factory. This
* factory will be responsible for creating and returning ILogEvent objects
* on demand.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ILogEventFactory {
/**
* Creates an event of a particular event type/class.
- *
+ *
* @param evtClass The event type.
* @param prop The resource bundle.
* @param source The subsystem ID who creates the log event.
@@ -45,7 +45,7 @@ public interface ILogEventFactory {
/**
* Releases previously created event.
- *
+ *
* @param event The log event.
*/
public void release(ILogEvent event);
diff --git a/base/common/src/com/netscape/certsrv/logging/ILogEventListener.java b/base/common/src/com/netscape/certsrv/logging/ILogEventListener.java
index 15ff08ad5..a2d468955 100644
--- a/base/common/src/com/netscape/certsrv/logging/ILogEventListener.java
+++ b/base/common/src/com/netscape/certsrv/logging/ILogEventListener.java
@@ -37,14 +37,14 @@ import com.netscape.certsrv.common.NameValuePairs;
* of the logged event. The listener will then proceed to
* process the event accordingly which will result in a log
* message existing in some file.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ILogEventListener extends EventListener {
/**
* The event notification method: Logs event.
- *
+ *
* @param event The log event to be processed.
*/
public void log(ILogEvent event) throws ELogException;
@@ -62,14 +62,14 @@ public interface ILogEventListener extends EventListener {
/**
* Get the configuration store for the log event listener.
- *
+ *
* @return The configuration store of this log event listener.
*/
public IConfigStore getConfigStore();
/**
* Initialize this log listener
- *
+ *
* @param owner The subsystem.
* @param config Configuration store for this log listener.
* @exception initialization error.
@@ -87,7 +87,7 @@ public interface ILogEventListener extends EventListener {
* Retrieve last "maxLine" number of system logs with log level >"level"
* and from source "source". If the parameter is omitted. All entries
* are sent back.
- *
+ *
* @param req a Hashtable containing the required information such as
* log entry, log level, log source, and log name.
* @return NameValue pair list of log messages.
@@ -100,35 +100,35 @@ public interface ILogEventListener extends EventListener {
/**
* Retrieve list of log files.
- *
+ *
*/
public NameValuePairs retrieveLogList(Hashtable<String, String> req) throws ServletException,
IOException, EBaseException;
/**
* Returns implementation name.
- *
+ *
* @return String name of event listener implementation.
*/
public String getImplName();
/**
* Returns the description of this log event listener.
- *
+ *
* @return String with listener description.
*/
public String getDescription();
/**
* Return list of default config parameters for this log event listener.
- *
+ *
* @return Vector of default parameters.
*/
public Vector<String> getDefaultParams();
/**
* Return list of instance config parameters for this log event listener.
- *
+ *
* @return Vector of instance parameters.
*/
public Vector<String> getInstanceParams();
diff --git a/base/common/src/com/netscape/certsrv/logging/ILogQueue.java b/base/common/src/com/netscape/certsrv/logging/ILogQueue.java
index bca7a93df..9cdcb8a36 100644
--- a/base/common/src/com/netscape/certsrv/logging/ILogQueue.java
+++ b/base/common/src/com/netscape/certsrv/logging/ILogQueue.java
@@ -21,14 +21,14 @@ package com.netscape.certsrv.logging;
* An interface represents a log queue. A log queue
* is a queue of pending log events to be dispatched
* to a set of registered ILogEventListeners.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ILogQueue {
/**
* Dispatch the log event to all registered log event listeners.
- *
+ *
* @param evt the log event
*/
public void log(ILogEvent evt);
@@ -41,7 +41,7 @@ public interface ILogQueue {
/**
* Registers an event listener.
- *
+ *
* @param listener The log event listener to be registered
* to this queue.
*/
@@ -49,7 +49,7 @@ public interface ILogQueue {
/**
* Removes an event listener.
- *
+ *
* @param listener The log event listener to be removed from this queue.
*/
public void removeLogEventListener(ILogEventListener listener);
@@ -57,7 +57,7 @@ public interface ILogQueue {
/**
* Initializes the log queue.
* <P>
- *
+ *
*/
public void init();
diff --git a/base/common/src/com/netscape/certsrv/logging/ILogSubsystem.java b/base/common/src/com/netscape/certsrv/logging/ILogSubsystem.java
index ce317a5b8..313f2688e 100644
--- a/base/common/src/com/netscape/certsrv/logging/ILogSubsystem.java
+++ b/base/common/src/com/netscape/certsrv/logging/ILogSubsystem.java
@@ -32,7 +32,7 @@ import com.netscape.certsrv.base.ISubsystem;
* instances. Each log instance can be individually configured and is
* associated with its own configuration entries in the configuration file.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface ILogSubsystem extends ISubsystem {
@@ -45,7 +45,7 @@ public interface ILogSubsystem extends ISubsystem {
/**
* Retrieve plugin name (implementation name) of the log event
* listener. If no plug name found, an empty string is returned
- *
+ *
* @param log the log event listener
* @return the log event listener's plugin name
*/
@@ -53,7 +53,7 @@ public interface ILogSubsystem extends ISubsystem {
/**
* Retrieve the log event listener by instance name
- *
+ *
* @param insName the log instance name in String
* @return the log instance in ILogEventListener
*/
@@ -61,7 +61,7 @@ public interface ILogSubsystem extends ISubsystem {
/**
* get the list of log plugins that are available
- *
+ *
* @return log plugins in a Hashtable. Each entry in the
* Hashtable contains the name/value pair of pluginName/LogPlugin
* @see LogPlugin
@@ -70,7 +70,7 @@ public interface ILogSubsystem extends ISubsystem {
/**
* get the list of log instances that are available
- *
+ *
* @return log instances in a Hashtable. Each entry in the
* Hashtable contains the name/value pair of instName/ILogEventListener
* @see LogPlugin
@@ -82,7 +82,7 @@ public interface ILogSubsystem extends ISubsystem {
* plugin. It is used by
* administration servlet to handle log configuration when a new
* log instance is added.
- *
+ *
* @param implName The implementation name for which the
* configuration parameters are to be configured
* @return a Vector of default configuration paramter names
@@ -97,7 +97,7 @@ public interface ILogSubsystem extends ISubsystem {
* Get the default configuration parameter names associated with a
* log instance. It is used by administration servlet to handle
* log instance configuration.
- *
+ *
* @param insName The instance name for which the configuration
* parameters are to be configured
* @return a Vector of default configuration paramter names
diff --git a/base/common/src/com/netscape/certsrv/logging/ILogger.java b/base/common/src/com/netscape/certsrv/logging/ILogger.java
index 4cdb4b80f..10ec35337 100644
--- a/base/common/src/com/netscape/certsrv/logging/ILogger.java
+++ b/base/common/src/com/netscape/certsrv/logging/ILogger.java
@@ -26,7 +26,7 @@ import java.util.Properties;
* written to the destination log file. This object also maintains a collection of ILogFactory objects
* which are used to create the supported types of ILogEvents. CMS comes out of the box with three event
* types: "signedAudit", "system", and "audit".
- *
+ *
* @version $Revision$, $Date$
*/
public interface ILogger {
@@ -269,7 +269,7 @@ public interface ILogger {
/**
* Logs an event to the log queue.
- *
+ *
* @param evtClass What kind of event it is: EV_AUDIT or EV_SYSTEM or EV_SIGNED_AUDIT.
* @param source The source of the log event.
* @param msg The detail message to be logged.
@@ -278,7 +278,7 @@ public interface ILogger {
/**
* Logs an event to the log queue.
- *
+ *
* @param evtClass What kind of event it is: EV_AUDIT or EV_SYSTEM or EV_SIGNED_AUDIT.
* @param props The resource bundle used for the detailed message.
* @param source The source of the log event.
@@ -288,7 +288,7 @@ public interface ILogger {
/**
* Logs an event to the log queue.
- *
+ *
* @param evtClass What kind of event it is: EV_AUDIT or EV_SYSTEM or EV_SIGNED_AUDIT.
* @param source The source of the log event.
* @param level The level of the log event.
@@ -298,7 +298,7 @@ public interface ILogger {
/**
* Logs an event to the log queue.
- *
+ *
* @param evtClass What kind of event it is: EV_AUDIT or EV_SYSTEM or EV_SIGNED_AUDIT.
* @param props The resource bundle used for the detailed message.
* @param source The source of the log event.
@@ -309,7 +309,7 @@ public interface ILogger {
/**
* Logs an event to the log queue.
- *
+ *
* @param evtClass What kind of event it is: EV_AUDIT or EV_SYSTEM or EV_SIGNED_AUDIT.
* @param source The source of the log event.
* @param level The level of the log event.
@@ -320,7 +320,7 @@ public interface ILogger {
/**
* Logs an event to the log queue.
- *
+ *
* @param evtClass What kind of event it is: EV_AUDIT or EV_SYSTEM or EV_SIGNED_AUDIT.
* @param source The source of the log event.
* @param level The level of the log event.
@@ -331,7 +331,7 @@ public interface ILogger {
/**
* Logs an event to the log queue.
- *
+ *
* @param evtClass What kind of event it is: EV_AUDIT or EV_SYSTEM or EV_SIGNED_AUDIT.
* @param props The resource bundle used for the detailed message.
* @param source The source of the log event.
@@ -342,7 +342,7 @@ public interface ILogger {
/**
* Logs an event to the log queue.
- *
+ *
* @param evtClass What kind of event it is: EV_AUDIT or EV_SYSTEM or EV_SIGNED_AUDIT.
* @param props The resource bundle used for the detailed message.
* @param source The source of the log event.
@@ -355,7 +355,7 @@ public interface ILogger {
/**
* Logs an event to the log queue.
- *
+ *
* @param evtClass What kind of event it is: EV_AUDIT or EV_SYSTEM or EV_SIGNED_AUDIT.
* @param prop The resource bundle used for the detailed message.
* @param source The source of the log event.
@@ -370,7 +370,7 @@ public interface ILogger {
/**
* Logs an event to the log queue.
- *
+ *
* @param evtClass What kind of event it is: EV_AUDIT or EV_SYSTEM or EV_SIGNED_AUDIT.
* @param source The source of the log event.
* @param msg The detail message to be logged.
@@ -380,7 +380,7 @@ public interface ILogger {
/**
* Logs an event to the log queue.
- *
+ *
* @param evtClass What kind of event it is: EV_AUDIT or EV_SYSTEM or EV_SIGNED_AUDIT.
* @param props The resource bundle used for the detailed message.
* @param source The source of the log event.
@@ -391,7 +391,7 @@ public interface ILogger {
/**
* Logs an event to the log queue.
- *
+ *
* @param evtClass What kind of event it is: EV_AUDIT or EV_SYSTEM or EV_SIGNED_AUDIT.
* @param source The source of the log event.
* @param level The level of the log event.
@@ -402,7 +402,7 @@ public interface ILogger {
/**
* Logs an event to the log queue.
- *
+ *
* @param evtClass What kind of event it is: EV_AUDIT or EV_SYSTEM or EV_SIGNED_AUDIT.
* @param props The resource bundle used for the detailed message.
* @param source The source of the log event.
@@ -414,7 +414,7 @@ public interface ILogger {
/**
* Logs an event to the log queue.
- *
+ *
* @param evtClass What kind of event it is: EV_AUDIT or EV_SYSTEM or EV_SIGNED_AUDIT.
* @param source The source of the log event.
* @param level The level of the log event.
@@ -426,7 +426,7 @@ public interface ILogger {
/**
* Logs an event to the log queue.
- *
+ *
* @param evtClass What kind of event it is: EV_AUDIT or EV_SYSTEM or EV_SIGNED_AUDIT.
* @param props The resource bundle used for the detailed message.
* @param source TTTTsource of the log event.
@@ -438,7 +438,7 @@ public interface ILogger {
/**
* Logs an event to the log queue.
- *
+ *
* @param evtClass What kind of event it is: EV_AUDIT or EV_SYSTEM or EV_SIGNED_AUDIT.
* @param props The resource bundle used for the detailed message.
* @param source The source of the log event.
@@ -452,7 +452,7 @@ public interface ILogger {
/**
* Logs an event to the log queue.
- *
+ *
* @param evtClass What kind of event it is: EV_AUDIT or EV_SYSTEM or EV_SIGNED_AUDIT.
* @param prop The resource bundle used for the detailed message.
* @param source The source of the log event.
diff --git a/base/common/src/com/netscape/certsrv/logging/LogPlugin.java b/base/common/src/com/netscape/certsrv/logging/LogPlugin.java
index 9d7a5cc45..152ad4841 100644
--- a/base/common/src/com/netscape/certsrv/logging/LogPlugin.java
+++ b/base/common/src/com/netscape/certsrv/logging/LogPlugin.java
@@ -22,7 +22,7 @@ import com.netscape.certsrv.base.Plugin;
/**
* This class represents a registered logger plugin.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class LogPlugin extends Plugin {
diff --git a/base/common/src/com/netscape/certsrv/logging/LogResources.java b/base/common/src/com/netscape/certsrv/logging/LogResources.java
index 899bf1893..005428d79 100644
--- a/base/common/src/com/netscape/certsrv/logging/LogResources.java
+++ b/base/common/src/com/netscape/certsrv/logging/LogResources.java
@@ -25,7 +25,7 @@ import com.netscape.certsrv.base.BaseResources;
/**
* This is the fallback resource bundle for all log events.
* <P>
- *
+ *
* @version $Revision$, $Date$
* @see java.util.ListResourceBundle
*/
@@ -35,7 +35,7 @@ public class LogResources extends ListResourceBundle {
/**
* Contructs a log resource bundle and sets it's parent to the base
* resource bundle.
- *
+ *
* @see com.netscape.certsrv.base.BaseResources
*/
public LogResources() {
@@ -45,7 +45,7 @@ public class LogResources extends ListResourceBundle {
/**
* Returns the content of this resource.
- *
+ *
* @return Array of objects making up the contents of this resource.
*/
public Object[][] getContents() {
diff --git a/base/common/src/com/netscape/certsrv/logging/SignedAuditEvent.java b/base/common/src/com/netscape/certsrv/logging/SignedAuditEvent.java
index 8541eda34..b5483eb9f 100644
--- a/base/common/src/com/netscape/certsrv/logging/SignedAuditEvent.java
+++ b/base/common/src/com/netscape/certsrv/logging/SignedAuditEvent.java
@@ -27,8 +27,8 @@ import com.netscape.certsrv.base.MessageFormatter;
* The log event object that carries message detail of a log event
* that goes into the Signed Audit Event log. This log has the
* property of being digitally signed for security considerations.
- *
- *
+ *
+ *
* @version $Revision$, $Date$
* @see java.text.MessageFormat
* @see com.netscape.certsrv.logging.LogResources
@@ -61,7 +61,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
/**
* Constructs a SignedAuditEvent message event.
* <P>
- *
+ *
* @param msgFormat The message string.
*/
public SignedAuditEvent(String msgFormat) {
@@ -71,12 +71,12 @@ public class SignedAuditEvent implements IBundleLogEvent {
/**
* Constructs a message with a parameter. For example,
- *
+ *
* <PRE>
* new SignedAuditEvent(&quot;failed to load {0}&quot;, fileName);
* </PRE>
* <P>
- *
+ *
* @param msgFormat Details in message string format.
* @param param Message string parameter.
*/
@@ -90,7 +90,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
* Constructs a message from an exception. It can be used to carry
* a signed audit exception that may contain information about
* the context. For example,
- *
+ *
* <PRE>
* try {
* ...
@@ -99,7 +99,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
* }
* </PRE>
* <P>
- *
+ *
* @param msgFormat Exception details in message string format.
* @param exception System exception.
*/
@@ -112,7 +112,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
/**
* Constructs a message from a base exception. This will use the msgFormat
* from the exception itself.
- *
+ *
* <PRE>
* try {
* ...
@@ -121,7 +121,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
* }
* </PRE>
* <P>
- *
+ *
* @param e CMS exception.
*/
public SignedAuditEvent(Exception e) {
@@ -138,7 +138,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
* Constructs a message event with a list of parameters
* that will be substituted into the message format.
* <P>
- *
+ *
* @param msgFormat Message string format.
* @param params List of message format parameters.
*/
@@ -150,7 +150,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
/**
* Returns the current message format string.
* <P>
- *
+ *
* @return Details message.
*/
public String getMessage() {
@@ -161,7 +161,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
* Returns a list of parameters. These parameters can be
* used to assist in formatting the message.
* <P>
- *
+ *
* @return List of message format parameters.
*/
public Object[] getParameters() {
@@ -172,7 +172,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
* Returns localized message string. This method should
* only be called if a localized string is necessary.
* <P>
- *
+ *
* @return Details message.
*/
public String toContent() {
@@ -182,7 +182,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
/**
* Returns the string based on the given locale.
* <P>
- *
+ *
* @param locale Locale.
* @return Details message.
*/
@@ -195,7 +195,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
/**
* Sets the resource bundle name for this class instance. This should
* be overridden by subclasses who have their own resource bundles.
- *
+ *
* @param bundle String with name of resource bundle.
*/
public void setBundleName(String bundle) {
@@ -204,7 +204,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
/**
* Retrieves bundle name.
- *
+ *
* @return String with name of resource bundle.
*/
protected String getBundleName() {
@@ -215,7 +215,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
* Retrieves log source.
* This is an id of the subsystem responsible
* for creating the log event.
- *
+ *
* @return Integer source id.
*/
public int getSource() {
@@ -224,7 +224,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
/**
* Sets log source.
- *
+ *
* @param source Integer id of log source.
*/
public void setSource(int source) {
@@ -235,7 +235,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
* Retrieves log level.
* The log level of an event represents its relative importance
* or severity within CMS.
- *
+ *
* @return Integer log level value.
*/
public int getLevel() {
@@ -244,7 +244,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
/**
* Retrieves NT specific log event type.
- *
+ *
* @return Integer NTEventType value.
*/
public int getNTEventType() {
@@ -255,7 +255,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
* Sets log level, NT log event type.
* For certain log levels the NT log event type gets
* set as well.
- *
+ *
* @param level Integer log level value.
*/
public void setLevel(int level) {
@@ -286,7 +286,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
/**
* Retrieves log multiline attribute.
- *
+ *
* @return Boolean whether or not this event is multiline.
* A multiline message simply consists of more than one line.
*/
@@ -297,7 +297,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
/**
* Sets log multiline attribute. A multiline message consists of
* more than one line.
- *
+ *
* @param multiline Boolean multiline value.
*/
public void setMultiline(boolean multiline) {
@@ -306,7 +306,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
/**
* Retrieves event time stamp.
- *
+ *
* @return Long integer of the time the event was created.
*/
public long getTimeStamp() {
@@ -316,7 +316,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
/**
* Retrieves log event type. Each type of event
* has an associated String type value.
- *
+ *
* @return String containing the type of event.
*/
public String getEventType() {
@@ -326,7 +326,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
/**
* Sets log event type. Each type of event
* has an associated String type value.
- *
+ *
* @param eventType String containing the type of event.
*/
public void setEventType(String eventType) {
@@ -335,7 +335,7 @@ public class SignedAuditEvent implements IBundleLogEvent {
/**
* Return string representation of log message.
- *
+ *
* @return String containing log message.
*/
public String toString() {
diff --git a/base/common/src/com/netscape/certsrv/logging/SystemEvent.java b/base/common/src/com/netscape/certsrv/logging/SystemEvent.java
index 9f625cdfd..3704e60ca 100644
--- a/base/common/src/com/netscape/certsrv/logging/SystemEvent.java
+++ b/base/common/src/com/netscape/certsrv/logging/SystemEvent.java
@@ -27,7 +27,7 @@ import com.netscape.certsrv.base.MessageFormatter;
* The log event object that carries a log message.
* This class represents System events which are CMS events
* which need to be logged to a log file.
- *
+ *
* @version $Revision$, $Date$
* @see java.text.MessageFormat
* @see com.netscape.certsrv.logging.LogResources
@@ -59,7 +59,7 @@ public class SystemEvent implements IBundleLogEvent {
/**
* Constructs a SystemEvent message event.
* <P>
- *
+ *
* @param msgFormat The message string.
*/
public SystemEvent(String msgFormat) {
@@ -69,12 +69,12 @@ public class SystemEvent implements IBundleLogEvent {
/**
* Constructs a SystemEvent message with a parameter. For example,
- *
+ *
* <PRE>
* new SystemEvent(&quot;failed to load {0}&quot;, fileName);
* </PRE>
* <P>
- *
+ *
* @param msgFormat Details in message string format.
* @param param Message string parameter.
*/
@@ -88,7 +88,7 @@ public class SystemEvent implements IBundleLogEvent {
* Constructs a SystemEvent message from an exception. It can be used to carry
* a system exception that may contain information about
* the context. For example,
- *
+ *
* <PRE>
* try {
* ...
@@ -97,7 +97,7 @@ public class SystemEvent implements IBundleLogEvent {
* }
* </PRE>
* <P>
- *
+ *
* @param msgFormat Exception details in message string format.
* @param exception System exception.
*/
@@ -110,7 +110,7 @@ public class SystemEvent implements IBundleLogEvent {
/**
* Constructs a SystemEvent message from a base exception. This will use the msgFormat
* from the exception itself.
- *
+ *
* <PRE>
* try {
* ...
@@ -119,7 +119,7 @@ public class SystemEvent implements IBundleLogEvent {
* }
* </PRE>
* <P>
- *
+ *
* @param e CMS exception.
*/
public SystemEvent(Exception e) {
@@ -136,7 +136,7 @@ public class SystemEvent implements IBundleLogEvent {
* Constructs a SystemEvent message event with a list of parameters
* that will be substituted into the message format.
* <P>
- *
+ *
* @param msgFormat Message string format.
* @param params List of message format parameters.
*/
@@ -148,7 +148,7 @@ public class SystemEvent implements IBundleLogEvent {
/**
* Returns the current message format string.
* <P>
- *
+ *
* @return Details message.
*/
public String getMessage() {
@@ -159,7 +159,7 @@ public class SystemEvent implements IBundleLogEvent {
* Returns a list of parameters. These parameters can be
* used to assist in formatting the message.
* <P>
- *
+ *
* @return List of message format parameters.
*/
public Object[] getParameters() {
@@ -170,7 +170,7 @@ public class SystemEvent implements IBundleLogEvent {
* Returns localized message string. This method should
* only be called if a localized string is necessary.
* <P>
- *
+ *
* @return Details message.
*/
public String toContent() {
@@ -180,7 +180,7 @@ public class SystemEvent implements IBundleLogEvent {
/**
* Returns the string based on the given locale.
* <P>
- *
+ *
* @param locale Locale.
* @return Details message.
*/
@@ -193,7 +193,7 @@ public class SystemEvent implements IBundleLogEvent {
/**
* Sets the resource bundle name for this class instance. This should
* be overridden by subclasses who have their own resource bundles.
- *
+ *
* @param bundle String with the name of resource bundle.
*/
public void setBundleName(String bundle) {
@@ -202,7 +202,7 @@ public class SystemEvent implements IBundleLogEvent {
/**
* Retrieves bundle name.
- *
+ *
* @return String with name of resource bundle.
*/
protected String getBundleName() {
@@ -213,7 +213,7 @@ public class SystemEvent implements IBundleLogEvent {
* Retrieves log source.
* This is an id of the subsystem responsible
* for creating the log event.
- *
+ *
* @return Integer source id.
*/
public int getSource() {
@@ -223,7 +223,7 @@ public class SystemEvent implements IBundleLogEvent {
/**
* Sets log source.
* Sets the id of the subsystem issuing the event.
- *
+ *
* @param source Integer source id.
*/
public void setSource(int source) {
@@ -234,7 +234,7 @@ public class SystemEvent implements IBundleLogEvent {
* Retrieves log level.
* The log level of an event represents its relative importance
* or severity within CMS.
- *
+ *
* @return Integer log level value.
*/
public int getLevel() {
@@ -243,7 +243,7 @@ public class SystemEvent implements IBundleLogEvent {
/**
* Retrieves NT specific log event type.
- *
+ *
* @return Integer NTEventType value.
*/
public int getNTEventType() {
@@ -254,7 +254,7 @@ public class SystemEvent implements IBundleLogEvent {
* Sets log level, NT log event type.
* For certain log levels the NT log event type gets
* set as well.
- *
+ *
* @param level Integer log level value.
*/
public void setLevel(int level) {
@@ -285,7 +285,7 @@ public class SystemEvent implements IBundleLogEvent {
/**
* Retrieves log multiline attribute.
- *
+ *
* @return Boolean whether or not this event is multiline.
* A multiline message simply consists of more than one line.
*/
@@ -296,7 +296,7 @@ public class SystemEvent implements IBundleLogEvent {
/**
* Sets log multiline attribute. A multiline message consists of
* more than one line.
- *
+ *
* @param multiline Boolean multiline value.
*/
public void setMultiline(boolean multiline) {
@@ -305,7 +305,7 @@ public class SystemEvent implements IBundleLogEvent {
/**
* Retrieves event time stamp.
- *
+ *
* @return Long integer of the time the event was created.
*/
public long getTimeStamp() {
@@ -315,7 +315,7 @@ public class SystemEvent implements IBundleLogEvent {
/**
* Retrieves log event type. Each type of event
* has an associated String type value.
- *
+ *
* @return String containing the type of event.
*/
public String getEventType() {
@@ -325,7 +325,7 @@ public class SystemEvent implements IBundleLogEvent {
/**
* Sets log event type. Each type of event
* has an associated String type value.
- *
+ *
* @param eventType String containing the type of event.
*/
public void setEventType(String eventType) {
@@ -334,7 +334,7 @@ public class SystemEvent implements IBundleLogEvent {
/**
* Return string representation of log message.
- *
+ *
* @return String containing log message.
*/
public String toString() {
diff --git a/base/common/src/com/netscape/certsrv/notification/ENotificationException.java b/base/common/src/com/netscape/certsrv/notification/ENotificationException.java
index fffc8edeb..096d6e3a5 100644
--- a/base/common/src/com/netscape/certsrv/notification/ENotificationException.java
+++ b/base/common/src/com/netscape/certsrv/notification/ENotificationException.java
@@ -22,7 +22,7 @@ import com.netscape.certsrv.base.EBaseException;
/**
* A class represents a notification exception.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class ENotificationException extends EBaseException {
diff --git a/base/common/src/com/netscape/certsrv/notification/IEmailFormProcessor.java b/base/common/src/com/netscape/certsrv/notification/IEmailFormProcessor.java
index 40114bd1e..74d29ecde 100644
--- a/base/common/src/com/netscape/certsrv/notification/IEmailFormProcessor.java
+++ b/base/common/src/com/netscape/certsrv/notification/IEmailFormProcessor.java
@@ -25,7 +25,7 @@ import java.util.Vector;
* '$' is used preceeding a token name. A token name should not be a
* substring of any other token name
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IEmailFormProcessor {
diff --git a/base/common/src/com/netscape/certsrv/notification/IEmailResolver.java b/base/common/src/com/netscape/certsrv/notification/IEmailResolver.java
index 39e5bed37..c16307127 100644
--- a/base/common/src/com/netscape/certsrv/notification/IEmailResolver.java
+++ b/base/common/src/com/netscape/certsrv/notification/IEmailResolver.java
@@ -23,7 +23,7 @@ import com.netscape.certsrv.base.EBaseException;
* An email resolver that first checks the request email, if none,
* then follows by checking the subjectDN of the certificate
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IEmailResolver {
@@ -31,7 +31,7 @@ public interface IEmailResolver {
/**
* returns an email address by using the resolver keys. The
* return value can possibly be null
- *
+ *
* @param keys list of keys used for resolving the email address
*/
public String getEmail(IEmailResolverKeys keys)
diff --git a/base/common/src/com/netscape/certsrv/notification/IEmailResolverKeys.java b/base/common/src/com/netscape/certsrv/notification/IEmailResolverKeys.java
index 1363a9e09..f74d9d6e6 100644
--- a/base/common/src/com/netscape/certsrv/notification/IEmailResolverKeys.java
+++ b/base/common/src/com/netscape/certsrv/notification/IEmailResolverKeys.java
@@ -24,7 +24,7 @@ import com.netscape.certsrv.base.IAttrSet;
* emails
* e.g. request/cert, cert/request, request, request/cert/subjectalternatename etc.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IEmailResolverKeys extends IAttrSet {
diff --git a/base/common/src/com/netscape/certsrv/notification/IEmailTemplate.java b/base/common/src/com/netscape/certsrv/notification/IEmailTemplate.java
index cbdea8436..dac8b9ab9 100644
--- a/base/common/src/com/netscape/certsrv/notification/IEmailTemplate.java
+++ b/base/common/src/com/netscape/certsrv/notification/IEmailTemplate.java
@@ -20,7 +20,7 @@ package com.netscape.certsrv.notification;
/**
* Files to be processed and returned to the requested parties. It
* is a template with $tokens to be used by the form/template processor.
- *
+ *
* @version $Revision$, $Date$
*/
diff --git a/base/common/src/com/netscape/certsrv/notification/IMailNotification.java b/base/common/src/com/netscape/certsrv/notification/IMailNotification.java
index 356a6bba3..bc4664886 100644
--- a/base/common/src/com/netscape/certsrv/notification/IMailNotification.java
+++ b/base/common/src/com/netscape/certsrv/notification/IMailNotification.java
@@ -25,7 +25,7 @@ import java.util.Vector;
* This class uses <b>smtp.host</b> in the configuration for smtp
* host. The port default (25) is used. If no smtp specified, local
* host is used
- *
+ *
* @version $Revision$, $Date$
*/
public interface IMailNotification {
@@ -37,42 +37,42 @@ public interface IMailNotification {
/**
* sets the "From" field
- *
+ *
* @param from email address of the sender
*/
public void setFrom(String from);
/**
* sets the "Subject" field
- *
+ *
* @param subject subject of the email
*/
public void setSubject(String subject);
/**
* sets the "Content-Type" field
- *
+ *
* @param contentType content type of the email
*/
public void setContentType(String contentType);
/**
* sets the content of the email
- *
+ *
* @param content the message content
*/
public void setContent(String content);
/**
* sets the recipients' email addresses
- *
+ *
* @param addresses a list of email addresses of the recipients
*/
public void setTo(Vector<String> addresses);
/**
* sets the recipient's email address
- *
+ *
* @param to address of the recipient email address
*/
public void setTo(String to);
diff --git a/base/common/src/com/netscape/certsrv/notification/NotificationResources.java b/base/common/src/com/netscape/certsrv/notification/NotificationResources.java
index b81443999..07ceebd0b 100644
--- a/base/common/src/com/netscape/certsrv/notification/NotificationResources.java
+++ b/base/common/src/com/netscape/certsrv/notification/NotificationResources.java
@@ -22,7 +22,7 @@ import java.util.ListResourceBundle;
/**
* A class represents a resource bundle for the
* Mail Notification package
- *
+ *
* @version $Revision$, $Date$
*/
public class NotificationResources extends ListResourceBundle {
diff --git a/base/common/src/com/netscape/certsrv/ocsp/IDefStore.java b/base/common/src/com/netscape/certsrv/ocsp/IDefStore.java
index ee4c76a08..76ece7510 100644
--- a/base/common/src/com/netscape/certsrv/ocsp/IDefStore.java
+++ b/base/common/src/com/netscape/certsrv/ocsp/IDefStore.java
@@ -30,14 +30,14 @@ import com.netscape.certsrv.dbs.repository.IRepositoryRecord;
* This class defines an Online Certificate Status Protocol (OCSP) store which
* has been extended to provide information from the internal database.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IDefStore extends IOCSPStore {
/**
* This method retrieves the number of CRL updates since startup.
* <P>
- *
+ *
* @return count the number of OCSP default stores
*/
public int getStateCount();
@@ -45,7 +45,7 @@ public interface IDefStore extends IOCSPStore {
/**
* This method retrieves the number of OCSP requests since startup.
* <P>
- *
+ *
* @param id a string associated with an OCSP request
* @return count the number of this type of OCSP requests
*/
@@ -54,7 +54,7 @@ public interface IDefStore extends IOCSPStore {
/**
* This method creates a an OCSP default store repository record.
* <P>
- *
+ *
* @return IRepositoryRecord an instance of the repository record object
*/
public IRepositoryRecord createRepositoryRecord();
@@ -62,7 +62,7 @@ public interface IDefStore extends IOCSPStore {
/**
* This method adds a request to the default OCSP store repository.
* <P>
- *
+ *
* @param name a string representing the name of this request
* @param thisUpdate the current request
* @param rec an instance of the repository record object
@@ -77,7 +77,7 @@ public interface IDefStore extends IOCSPStore {
* This method specifies whether or not to wait for the Certificate
* Revocation List (CRL) to be updated.
* <P>
- *
+ *
* @return boolean true or false
*/
public boolean waitOnCRLUpdate();
@@ -85,7 +85,7 @@ public interface IDefStore extends IOCSPStore {
/**
* This method updates the specified CRL.
* <P>
- *
+ *
* @param crl the CRL to be updated
* @exception EBaseException occurs when the CRL cannot be updated
*/
@@ -94,7 +94,7 @@ public interface IDefStore extends IOCSPStore {
/**
* This method attempts to read the CRL issuing point.
* <P>
- *
+ *
* @param name the name of the CRL to be read
* @return ICRLIssuingPointRecord the CRL issuing point
* @exception EBaseException occurs when the specified CRL cannot be located
@@ -105,7 +105,7 @@ public interface IDefStore extends IOCSPStore {
/**
* This method searches all CRL issuing points.
* <P>
- *
+ *
* @param maxSize specifies the largest number of hits from the search
* @return Enumeration a list of the CRL issuing points
* @exception EBaseException occurs when no CRL issuing point exists
@@ -118,7 +118,7 @@ public interface IDefStore extends IOCSPStore {
* This method searches all CRL issuing points constrained by the specified
* filtering mechanism.
* <P>
- *
+ *
* @param filter a string which constrains the search
* @param maxSize specifies the largest number of hits from the search
* @return Enumeration a list of the CRL issuing points
@@ -131,7 +131,7 @@ public interface IDefStore extends IOCSPStore {
/**
* This method creates a CRL issuing point record.
* <P>
- *
+ *
* @param name a string representation of this CRL issuing point record
* @param crlNumber the number of this CRL issuing point record
* @param crlSize the size of this CRL issuing point record
@@ -146,7 +146,7 @@ public interface IDefStore extends IOCSPStore {
/**
* This method adds a CRL issuing point
* <P>
- *
+ *
* @param name a string representation of this CRL issuing point record
* @param rec this CRL issuing point record
* @exception EBaseException occurs when the specified CRL issuing point
@@ -158,7 +158,7 @@ public interface IDefStore extends IOCSPStore {
/**
* This method deletes a CRL issuing point record
* <P>
- *
+ *
* @param id a string representation of this CRL issuing point record
* @exception EBaseException occurs when the specified CRL issuing point
* record cannot be deleted
@@ -170,7 +170,7 @@ public interface IDefStore extends IOCSPStore {
* This method checks to see if the OCSP response should return good
* when the certificate is not found.
* <P>
- *
+ *
* @return boolean true or false
*/
public boolean isNotFoundGood();
diff --git a/base/common/src/com/netscape/certsrv/ocsp/IOCSPAuthority.java b/base/common/src/com/netscape/certsrv/ocsp/IOCSPAuthority.java
index 0219d357d..6164b4917 100644
--- a/base/common/src/com/netscape/certsrv/ocsp/IOCSPAuthority.java
+++ b/base/common/src/com/netscape/certsrv/ocsp/IOCSPAuthority.java
@@ -33,7 +33,7 @@ import com.netscape.cmsutil.ocsp.ResponseData;
* This class represents the primary interface for the Online Certificate
* Status Protocol (OCSP) server.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IOCSPAuthority extends ISubsystem {
@@ -50,7 +50,7 @@ public interface IOCSPAuthority extends ISubsystem {
/**
* This method retrieves the OCSP store given its name.
* <P>
- *
+ *
* @param id the string representation of an OCSP store
* @return IOCSPStore an instance of an OCSP store object
*/
@@ -59,7 +59,7 @@ public interface IOCSPAuthority extends ISubsystem {
/**
* This method retrieves the signing unit.
* <P>
- *
+ *
* @return ISigningUnit an instance of a signing unit object
*/
public ISigningUnit getSigningUnit();
@@ -67,7 +67,7 @@ public interface IOCSPAuthority extends ISubsystem {
/**
* This method retrieves the responder ID by its name.
* <P>
- *
+ *
* @return ResponderID an instance of a responder ID
*/
public ResponderID getResponderIDByName();
@@ -75,7 +75,7 @@ public interface IOCSPAuthority extends ISubsystem {
/**
* This method retrieves the responder ID by its hash.
* <P>
- *
+ *
* @return ResponderID an instance of a responder ID
*/
public ResponderID getResponderIDByHash();
@@ -84,7 +84,7 @@ public interface IOCSPAuthority extends ISubsystem {
* This method retrieves the default OCSP store
* (i. e. - information from the internal database).
* <P>
- *
+ *
* @return IDefStore an instance of the default OCSP store
*/
public IDefStore getDefaultStore();
@@ -92,7 +92,7 @@ public interface IOCSPAuthority extends ISubsystem {
/**
* This method sets the supplied algorithm as the default signing algorithm.
* <P>
- *
+ *
* @param algorithm a string representing the requested algorithm
* @exception EBaseException if the algorithm is unknown or disallowed
*/
@@ -102,7 +102,7 @@ public interface IOCSPAuthority extends ISubsystem {
/**
* This method retrieves the default signing algorithm.
* <P>
- *
+ *
* @return String the name of the default signing algorithm
*/
public String getDefaultAlgorithm();
@@ -110,7 +110,7 @@ public interface IOCSPAuthority extends ISubsystem {
/**
* This method retrieves all potential OCSP signing algorithms.
* <P>
- *
+ *
* @return String[] the names of all potential OCSP signing algorithms
*/
public String[] getOCSPSigningAlgorithms();
@@ -118,7 +118,7 @@ public interface IOCSPAuthority extends ISubsystem {
/**
* This method logs the specified message at the specified level.
* <P>
- *
+ *
* @param level the log level
* @param msg the log message
*/
@@ -128,7 +128,7 @@ public interface IOCSPAuthority extends ISubsystem {
* This method logs the specified message at the specified level given
* the specified event.
* <P>
- *
+ *
* @param event the log event
* @param level the log message
* @param msg the log message
@@ -138,7 +138,7 @@ public interface IOCSPAuthority extends ISubsystem {
/**
* This method retrieves the X500Name of an OCSP server instance.
* <P>
- *
+ *
* @return X500Name an instance of the X500 name object
*/
public X500Name getName();
@@ -146,7 +146,7 @@ public interface IOCSPAuthority extends ISubsystem {
/**
* This method retrieves an OCSP server instance digest name as a string.
* <P>
- *
+ *
* @param alg the signing algorithm
* @return String the digest name of the related OCSP server
*/
@@ -155,7 +155,7 @@ public interface IOCSPAuthority extends ISubsystem {
/**
* This method signs the basic OCSP response data provided as a parameter.
* <P>
- *
+ *
* @param rd response data
* @return BasicOCSPResponse signed response data
* @exception EBaseException error associated with an inability to sign
@@ -167,7 +167,7 @@ public interface IOCSPAuthority extends ISubsystem {
/**
* This method compares two byte arrays to see if they are equivalent.
* <P>
- *
+ *
* @param bytes the first byte array
* @param ints the second byte array
* @return boolean true or false
diff --git a/base/common/src/com/netscape/certsrv/ocsp/IOCSPService.java b/base/common/src/com/netscape/certsrv/ocsp/IOCSPService.java
index 574289c29..b379ba42c 100644
--- a/base/common/src/com/netscape/certsrv/ocsp/IOCSPService.java
+++ b/base/common/src/com/netscape/certsrv/ocsp/IOCSPService.java
@@ -24,7 +24,7 @@ import com.netscape.cmsutil.ocsp.OCSPResponse;
/**
* This class represents the servlet that serves the Online Certificate
* Status Protocol (OCSP) requests.
- *
+ *
* @version $Revision$ $Date$
*/
public interface IOCSPService {
@@ -32,7 +32,7 @@ public interface IOCSPService {
* This method validates the information associated with the specified
* OCSP request and returns an OCSP response.
* <P>
- *
+ *
* @param r an OCSP request
* @return OCSPResponse the OCSP response associated with the specified
* OCSP request
@@ -44,7 +44,7 @@ public interface IOCSPService {
/**
* Returns the in-memory count of the processed OCSP requests.
- *
+ *
* @return number of processed OCSP requests in memory
*/
public long getNumOCSPRequest();
@@ -52,7 +52,7 @@ public interface IOCSPService {
/**
* Returns the in-memory time (in mini-second) of
* the processed time for OCSP requests.
- *
+ *
* @return processed times for OCSP requests
*/
public long getOCSPRequestTotalTime();
@@ -60,7 +60,7 @@ public interface IOCSPService {
/**
* Returns the in-memory time (in mini-second) of
* the signing time for OCSP requests.
- *
+ *
* @return processed times for OCSP requests
*/
public long getOCSPTotalSignTime();
@@ -70,7 +70,7 @@ public interface IOCSPService {
/**
* Returns the total data signed
* for OCSP requests.
- *
+ *
* @return processed times for OCSP requests
*/
public long getOCSPTotalData();
diff --git a/base/common/src/com/netscape/certsrv/ocsp/IOCSPStore.java b/base/common/src/com/netscape/certsrv/ocsp/IOCSPStore.java
index 676122105..b94038473 100644
--- a/base/common/src/com/netscape/certsrv/ocsp/IOCSPStore.java
+++ b/base/common/src/com/netscape/certsrv/ocsp/IOCSPStore.java
@@ -31,7 +31,7 @@ import com.netscape.cmsutil.ocsp.OCSPResponse;
* would merely create a new class that extends this class (e. g. -
* "public interface ICorporateLDAPStore extends IOCSPStore").
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IOCSPStore extends ISubsystem {
@@ -39,7 +39,7 @@ public interface IOCSPStore extends ISubsystem {
* This method validates the information associated with the specified
* OCSP request and returns an OCSP response.
* <P>
- *
+ *
* @param req an OCSP request
* @return OCSPResponse the OCSP response associated with the specified
* OCSP request
@@ -53,7 +53,7 @@ public interface IOCSPStore extends ISubsystem {
* This method retrieves the configuration parameters associated with this
* OCSP store.
* <P>
- *
+ *
* @return NameValuePairs all configuration items
*/
public NameValuePairs getConfigParameters();
@@ -62,7 +62,7 @@ public interface IOCSPStore extends ISubsystem {
* This method stores the configuration parameters specified by the
* passed-in Name Value pairs object.
* <P>
- *
+ *
* @param pairs a name-value pair object
* @exception EBaseException an illegal name-value pair
*/
diff --git a/base/common/src/com/netscape/certsrv/password/EPasswordCheckException.java b/base/common/src/com/netscape/certsrv/password/EPasswordCheckException.java
index 3dc028ffb..6b2459759 100644
--- a/base/common/src/com/netscape/certsrv/password/EPasswordCheckException.java
+++ b/base/common/src/com/netscape/certsrv/password/EPasswordCheckException.java
@@ -23,7 +23,7 @@ import com.netscape.certsrv.base.PasswordResources;
/**
* A class represents a password checker exception.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class EPasswordCheckException extends EBaseException {
@@ -40,7 +40,7 @@ public class EPasswordCheckException extends EBaseException {
/**
* Constructs a password checker exception
* <P>
- *
+ *
* @param msgFormat exception details
*/
public EPasswordCheckException(String msgFormat) {
@@ -50,7 +50,7 @@ public class EPasswordCheckException extends EBaseException {
/**
* Constructs a password checker exception.
* <P>
- *
+ *
* @param msgFormat exception details in message string format
* @param param message string parameter
*/
@@ -61,7 +61,7 @@ public class EPasswordCheckException extends EBaseException {
/**
* Constructs a password checker exception.
* <P>
- *
+ *
* @param msgFormat exception details in message string format
* @param exception system exception
*/
@@ -72,7 +72,7 @@ public class EPasswordCheckException extends EBaseException {
/**
* Constructs a password checker exception.
* <P>
- *
+ *
* @param msgFormat the message format.
* @param params list of message format parameters
*/
@@ -82,7 +82,7 @@ public class EPasswordCheckException extends EBaseException {
/**
* Retrieves bundle name.
- *
+ *
* @return resource bundle name.
*/
protected String getBundleName() {
diff --git a/base/common/src/com/netscape/certsrv/password/IConfigPasswordCheck.java b/base/common/src/com/netscape/certsrv/password/IConfigPasswordCheck.java
index 8b23fa513..208f644d7 100644
--- a/base/common/src/com/netscape/certsrv/password/IConfigPasswordCheck.java
+++ b/base/common/src/com/netscape/certsrv/password/IConfigPasswordCheck.java
@@ -20,14 +20,14 @@ package com.netscape.certsrv.password;
/**
* Configuration Wizard Password quality checker interface.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IConfigPasswordCheck {
/**
* Check if the password meets the quality requirement
- *
+ *
* @param pwd the given password
* @return true if the password meets the quality requirement; otherwise false
*/
@@ -35,7 +35,7 @@ public interface IConfigPasswordCheck {
/**
* Returns a reason if the password doesnt meet the quality requirement.
- *
+ *
* @param pwd the given password
* @return a reason if the password quality requirement is not met.
*/
diff --git a/base/common/src/com/netscape/certsrv/password/IPasswordCheck.java b/base/common/src/com/netscape/certsrv/password/IPasswordCheck.java
index d885d3fce..642cf6fc3 100644
--- a/base/common/src/com/netscape/certsrv/password/IPasswordCheck.java
+++ b/base/common/src/com/netscape/certsrv/password/IPasswordCheck.java
@@ -20,14 +20,14 @@ package com.netscape.certsrv.password;
/**
* Password quality checker interface.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IPasswordCheck {
/**
* Check if the password meets the quality requirement
- *
+ *
* @param pwd the given password
* @return true if the password meets the quality requirement; otherwise false
*/
@@ -35,7 +35,7 @@ public interface IPasswordCheck {
/**
* Returns a reason if the password doesnt meet the quality requirement.
- *
+ *
* @param pwd the given password
* @return a reason if the password quality requirement is not met.
*/
diff --git a/base/common/src/com/netscape/certsrv/pattern/AttrSetCollection.java b/base/common/src/com/netscape/certsrv/pattern/AttrSetCollection.java
index 5f73fc257..036840633 100644
--- a/base/common/src/com/netscape/certsrv/pattern/AttrSetCollection.java
+++ b/base/common/src/com/netscape/certsrv/pattern/AttrSetCollection.java
@@ -24,7 +24,7 @@ import com.netscape.certsrv.base.IAttrSet;
/**
* This class represents a collection of attribute
* sets.
- *
+ *
* @version $Revision$, $Date$
*/
public class AttrSetCollection extends Hashtable<String, IAttrSet> {
@@ -43,7 +43,7 @@ public class AttrSetCollection extends Hashtable<String, IAttrSet> {
/**
* Retrieves a attribute set from this collection.
- *
+ *
* @param name name of the attribute set
* @return attribute set
*/
@@ -53,7 +53,7 @@ public class AttrSetCollection extends Hashtable<String, IAttrSet> {
/**
* Sets attribute set in this collection.
- *
+ *
* @param name set of the attribute set
* @param set attribute set
*/
diff --git a/base/common/src/com/netscape/certsrv/pattern/Pattern.java b/base/common/src/com/netscape/certsrv/pattern/Pattern.java
index bce3a426b..3d33bcae8 100644
--- a/base/common/src/com/netscape/certsrv/pattern/Pattern.java
+++ b/base/common/src/com/netscape/certsrv/pattern/Pattern.java
@@ -32,7 +32,7 @@ import com.netscape.certsrv.base.IAttrSet;
* <p>
* $request.requestor_email$ $ctx.user_id$
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public class Pattern {
@@ -41,7 +41,7 @@ public class Pattern {
/**
* Constructs a pattern object with the given string.
- *
+ *
* @param s string with pattern (i.e. $request.requestor_email$)
*/
public Pattern(String s) {
@@ -50,7 +50,7 @@ public class Pattern {
/**
* Subtitutes this pattern with the given attribute set.
- *
+ *
* @param key key name of the given attribute set
* @param attrSet attribute set
* @return substituted string
@@ -61,7 +61,7 @@ public class Pattern {
/**
* Subtitutes this pattern with the given attribute set.
- *
+ *
* @param attrSetCollection attribute set collection
* @return substituted string
*/
@@ -82,7 +82,7 @@ public class Pattern {
/**
* Subtitutes this pattern with the given attribute set.
- *
+ *
* This is an extended version of the substitute() method.
* It takes a more flexible pattern format that could have
* non-token ($...$) format. e.g.
@@ -90,7 +90,7 @@ public class Pattern {
* where "@redhat.com" is not in token pattern format, and will be
* literally put in place. e.g.
* TomRiddle@redhat.com
- *
+ *
* @param key key name of the given attribute set
* @param attrSet attribute set
* @return substituted string
diff --git a/base/common/src/com/netscape/certsrv/policy/EPolicyException.java b/base/common/src/com/netscape/certsrv/policy/EPolicyException.java
index f32f4f64f..c4de0e726 100644
--- a/base/common/src/com/netscape/certsrv/policy/EPolicyException.java
+++ b/base/common/src/com/netscape/certsrv/policy/EPolicyException.java
@@ -26,15 +26,15 @@ import com.netscape.certsrv.base.MessageFormatter;
* This class represents Exceptions used by the policy package.
* The policies themselves do not raise exceptions but use them
* to format error messages.
- *
+ *
* Adapted from EBasException
* <P>
- *
+ *
* <PRE>
* NOTE: The Policy Framework has been replaced by the Profile Framework.
* </PRE>
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
* @see java.text.MessageFormat
@@ -53,7 +53,7 @@ public class EPolicyException extends EBaseException {
/**
* Constructs a base exception.
* <P>
- *
+ *
* @param msgFormat exception details
*/
public EPolicyException(String msgFormat) {
@@ -63,12 +63,12 @@ public class EPolicyException extends EBaseException {
/**
* Constructs a base exception with a parameter. For example,
- *
+ *
* <PRE>
* new EPolicyException(&quot;failed to load {0}&quot;, fileName);
* </PRE>
* <P>
- *
+ *
* @param msgFormat exception details in message string format
* @param param message string parameter
*/
@@ -81,7 +81,7 @@ public class EPolicyException extends EBaseException {
/**
* Constructs a base exception with two String parameters. For example,
* <P>
- *
+ *
* @param msgFormat exception details in message string format
* @param param1 message string parameter
* @param param2 message string parameter
@@ -97,7 +97,7 @@ public class EPolicyException extends EBaseException {
* Constructs a base exception. It can be used to carry
* a system exception that may contain information about
* the context. For example,
- *
+ *
* <PRE>
* try {
* ...
@@ -106,7 +106,7 @@ public class EPolicyException extends EBaseException {
* }
* </PRE>
* <P>
- *
+ *
* @param msgFormat exception details in message string format
* @param param system exception
*/
@@ -120,7 +120,7 @@ public class EPolicyException extends EBaseException {
* Constructs a base exception with a list of parameters
* that will be substituted into the message format.
* <P>
- *
+ *
* @param msgFormat exception details in message string format
* @param params list of message format parameters
*/
@@ -132,7 +132,7 @@ public class EPolicyException extends EBaseException {
/**
* Returns a list of parameters.
* <P>
- *
+ *
* @return list of message format parameters
*/
public Object[] getParameters() {
@@ -143,7 +143,7 @@ public class EPolicyException extends EBaseException {
* Returns localized exception string. This method should
* only be called if a localized string is necessary.
* <P>
- *
+ *
* @return details message
*/
public String toString() {
@@ -153,7 +153,7 @@ public class EPolicyException extends EBaseException {
/**
* Returns the string based on the given locale.
* <P>
- *
+ *
* @param locale locale
* @return details message
*/
diff --git a/base/common/src/com/netscape/certsrv/policy/IEnrollmentPolicy.java b/base/common/src/com/netscape/certsrv/policy/IEnrollmentPolicy.java
index 7c789932a..96da142ba 100644
--- a/base/common/src/com/netscape/certsrv/policy/IEnrollmentPolicy.java
+++ b/base/common/src/com/netscape/certsrv/policy/IEnrollmentPolicy.java
@@ -22,12 +22,12 @@ package com.netscape.certsrv.policy;
* typing for rules so that a policy processor can group rules
* based on a particular type.
* <P>
- *
+ *
* <PRE>
* NOTE: The Policy Framework has been replaced by the Profile Framework.
* </PRE>
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
diff --git a/base/common/src/com/netscape/certsrv/policy/IExpression.java b/base/common/src/com/netscape/certsrv/policy/IExpression.java
index 4075e8683..9bfe34611 100644
--- a/base/common/src/com/netscape/certsrv/policy/IExpression.java
+++ b/base/common/src/com/netscape/certsrv/policy/IExpression.java
@@ -22,12 +22,12 @@ import com.netscape.certsrv.request.IRequest;
/**
* Interface for a policy expression.
* <P>
- *
+ *
* <PRE>
* NOTE: The Policy Framework has been replaced by the Profile Framework.
* </PRE>
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
@@ -47,7 +47,7 @@ public interface IExpression {
/**
* Evaluate the Expression.
- *
+ *
* @param req The PKIRequest on which we are applying the condition.
* @return The return value.
*/
diff --git a/base/common/src/com/netscape/certsrv/policy/IGeneralNameAsConstraintsConfig.java b/base/common/src/com/netscape/certsrv/policy/IGeneralNameAsConstraintsConfig.java
index 78ec31198..1e8a66666 100644
--- a/base/common/src/com/netscape/certsrv/policy/IGeneralNameAsConstraintsConfig.java
+++ b/base/common/src/com/netscape/certsrv/policy/IGeneralNameAsConstraintsConfig.java
@@ -25,12 +25,12 @@ import netscape.security.x509.GeneralName;
* Class that can be used to form general names from configuration file.
* Used by policies and extension commands.
* <P>
- *
+ *
* <PRE>
* NOTE: The Policy Framework has been replaced by the Profile Framework.
* </PRE>
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
@@ -38,14 +38,14 @@ public interface IGeneralNameAsConstraintsConfig {
/**
* Retrieves instance parameters.
- *
+ *
* @param params parameters
*/
public void getInstanceParams(Vector<String> params);
/**
* Retrieves the general name.
- *
+ *
* @return general name
*/
public GeneralName getGeneralName();
diff --git a/base/common/src/com/netscape/certsrv/policy/IGeneralNameConfig.java b/base/common/src/com/netscape/certsrv/policy/IGeneralNameConfig.java
index 193269bbd..f4f7362cc 100644
--- a/base/common/src/com/netscape/certsrv/policy/IGeneralNameConfig.java
+++ b/base/common/src/com/netscape/certsrv/policy/IGeneralNameConfig.java
@@ -27,12 +27,12 @@ import com.netscape.certsrv.base.EBaseException;
* Class that can be used to form general names from configuration file.
* Used by policies and extension commands.
* <P>
- *
+ *
* <PRE>
* NOTE: The Policy Framework has been replaced by the Profile Framework.
* </PRE>
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
@@ -40,7 +40,7 @@ public interface IGeneralNameConfig {
/**
* Forms a general name from string.
- *
+ *
* @param value general name in string
* @return general name object
* @exception EBaseException failed to form general name
@@ -50,7 +50,7 @@ public interface IGeneralNameConfig {
/**
* Forms general names from the given value.
- *
+ *
* @param value general name in string
* @return a vector of general names
* @exception EBaseException failed to form general name
@@ -60,7 +60,7 @@ public interface IGeneralNameConfig {
/**
* Retrieves the instance parameters.
- *
+ *
* @param params parameters
*/
public void getInstanceParams(Vector<String> params);
diff --git a/base/common/src/com/netscape/certsrv/policy/IGeneralNameUtil.java b/base/common/src/com/netscape/certsrv/policy/IGeneralNameUtil.java
index 102b25ccd..125a88511 100644
--- a/base/common/src/com/netscape/certsrv/policy/IGeneralNameUtil.java
+++ b/base/common/src/com/netscape/certsrv/policy/IGeneralNameUtil.java
@@ -21,12 +21,12 @@ package com.netscape.certsrv.policy;
* Class that can be used to form general names from configuration file.
* Used by policies and extension commands.
* <P>
- *
+ *
* <PRE>
* NOTE: The Policy Framework has been replaced by the Profile Framework.
* </PRE>
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
diff --git a/base/common/src/com/netscape/certsrv/policy/IGeneralNamesAsConstraintsConfig.java b/base/common/src/com/netscape/certsrv/policy/IGeneralNamesAsConstraintsConfig.java
index aeb7867e3..c3a35f913 100644
--- a/base/common/src/com/netscape/certsrv/policy/IGeneralNamesAsConstraintsConfig.java
+++ b/base/common/src/com/netscape/certsrv/policy/IGeneralNamesAsConstraintsConfig.java
@@ -25,12 +25,12 @@ import netscape.security.x509.GeneralNames;
* Class that can be used to form general names from configuration file.
* Used by policies and extension commands.
* <P>
- *
+ *
* <PRE>
* NOTE: The Policy Framework has been replaced by the Profile Framework.
* </PRE>
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
@@ -38,14 +38,14 @@ public interface IGeneralNamesAsConstraintsConfig {
/**
* Retrieves a list of configured general names.
- *
+ *
* @return a list of general names
*/
public GeneralNames getGeneralNames();
/**
* Retrieves instance parameters.
- *
+ *
* @param params instance parameters
*/
public void getInstanceParams(Vector<String> params);
diff --git a/base/common/src/com/netscape/certsrv/policy/IGeneralNamesConfig.java b/base/common/src/com/netscape/certsrv/policy/IGeneralNamesConfig.java
index 2074b9d19..e799195db 100644
--- a/base/common/src/com/netscape/certsrv/policy/IGeneralNamesConfig.java
+++ b/base/common/src/com/netscape/certsrv/policy/IGeneralNamesConfig.java
@@ -25,12 +25,12 @@ import netscape.security.x509.GeneralNames;
* Class that can be used to form general names from configuration file.
* Used by policies and extension commands.
* <P>
- *
+ *
* <PRE>
* NOTE: The Policy Framework has been replaced by the Profile Framework.
* </PRE>
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
@@ -38,14 +38,14 @@ public interface IGeneralNamesConfig {
/**
* Retrieves a list of configured general names.
- *
+ *
* @return general names
*/
public GeneralNames getGeneralNames();
/**
* Retrieves the instance parameters.
- *
+ *
* @param params instance parameters
*/
public void getInstanceParams(Vector<String> params);
diff --git a/base/common/src/com/netscape/certsrv/policy/IKeyArchivalPolicy.java b/base/common/src/com/netscape/certsrv/policy/IKeyArchivalPolicy.java
index 14a29256f..bdf8e12e5 100644
--- a/base/common/src/com/netscape/certsrv/policy/IKeyArchivalPolicy.java
+++ b/base/common/src/com/netscape/certsrv/policy/IKeyArchivalPolicy.java
@@ -20,12 +20,12 @@ package com.netscape.certsrv.policy;
/**
* Interface for a key recovery policy rule.
* <P>
- *
+ *
* <PRE>
* NOTE: The Policy Framework has been replaced by the Profile Framework.
* </PRE>
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
diff --git a/base/common/src/com/netscape/certsrv/policy/IKeyRecoveryPolicy.java b/base/common/src/com/netscape/certsrv/policy/IKeyRecoveryPolicy.java
index 6de615673..42d3e38e1 100644
--- a/base/common/src/com/netscape/certsrv/policy/IKeyRecoveryPolicy.java
+++ b/base/common/src/com/netscape/certsrv/policy/IKeyRecoveryPolicy.java
@@ -20,12 +20,12 @@ package com.netscape.certsrv.policy;
/**
* Interface for a key recovery policy rule.
* <P>
- *
+ *
* <PRE>
* NOTE: The Policy Framework has been replaced by the Profile Framework.
* </PRE>
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
diff --git a/base/common/src/com/netscape/certsrv/policy/IPolicyPredicateParser.java b/base/common/src/com/netscape/certsrv/policy/IPolicyPredicateParser.java
index 0992beaeb..f56de9811 100644
--- a/base/common/src/com/netscape/certsrv/policy/IPolicyPredicateParser.java
+++ b/base/common/src/com/netscape/certsrv/policy/IPolicyPredicateParser.java
@@ -20,12 +20,12 @@ package com.netscape.certsrv.policy;
/**
* Interface for policy predicate parsers.
* <P>
- *
+ *
* <PRE>
* NOTE: The Policy Framework has been replaced by the Profile Framework.
* </PRE>
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
@@ -33,7 +33,7 @@ public interface IPolicyPredicateParser {
/**
* Parse the predicate expression and return a vector of expressions.
- *
+ *
* @param predicateExpression The predicate expression as read from the
* config file.
* @return expVector The vector of expressions.
diff --git a/base/common/src/com/netscape/certsrv/policy/IPolicyProcessor.java b/base/common/src/com/netscape/certsrv/policy/IPolicyProcessor.java
index 11927a03f..5ee591e86 100644
--- a/base/common/src/com/netscape/certsrv/policy/IPolicyProcessor.java
+++ b/base/common/src/com/netscape/certsrv/policy/IPolicyProcessor.java
@@ -30,16 +30,16 @@ import com.netscape.certsrv.base.ISubsystem;
* which makes sense because a processor may be based on some rule
* such as evaluate all policies before returning the final result or
* return as soon as one of the policies return a failure and so on.
- *
+ *
* By making both processor and policy rules implement a common
* interface, one can write rules that are processors as well.
* <P>
- *
+ *
* <PRE>
* NOTE: The Policy Framework has been replaced by the Profile Framework.
* </PRE>
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
@@ -60,14 +60,14 @@ public interface IPolicyProcessor extends ISubsystem,
/**
* Returns the policy substore id.
- *
+ *
* @return storeID The policy store id used by this processor.
*/
String getPolicySubstoreId();
/**
* Returns information on Policy impls.
- *
+ *
* @return An enumeration of strings describing the information
* about policy implementations. Currently only the
* the implementation id is expected.
@@ -76,7 +76,7 @@ public interface IPolicyProcessor extends ISubsystem,
/**
* Returns the rule implementations registered with this processor.
- *
+ *
* @return An Enumeration of uninitialized IPolicyRule
* objects.
*/
@@ -84,7 +84,7 @@ public interface IPolicyProcessor extends ISubsystem,
/**
* Returns an implementation identified by a given id.
- *
+ *
* @param id The implementation id.
* @return The uninitialized instance of the policy rule.
*/
@@ -92,7 +92,7 @@ public interface IPolicyProcessor extends ISubsystem,
/**
* Returns configuration for an implmentation.
- *
+ *
* @param id The implementation id.
* @return A vector of name/value pairs in the form of
* name=value.
@@ -101,8 +101,8 @@ public interface IPolicyProcessor extends ISubsystem,
/**
* Deletes a policy implementation identified by an impl id.
- *
- *
+ *
+ *
* @param id The impl id of the policy to be deleted.
* There shouldn't be any active instance for this
* implementation.
@@ -113,7 +113,7 @@ public interface IPolicyProcessor extends ISubsystem,
/**
* Adds a policy implementation identified by an impl id.
- *
+ *
* @param id The impl id of the policy to be added.
* The id should be unique.
* @param classPath The fully qualified path for the implementation.
@@ -124,7 +124,7 @@ public interface IPolicyProcessor extends ISubsystem,
/**
* Returns information on Policy instances.
- *
+ *
* @return An Enumeration of Strings describing the information
* about policy rule instances.
*/
@@ -132,14 +132,14 @@ public interface IPolicyProcessor extends ISubsystem,
/**
* Returns policy instances registered with this processor.
- *
+ *
* @return An Enumeration of policy instances.
*/
Enumeration<IPolicyRule> getPolicyInstances();
/**
* Returns instance configuration for a given instance id.
- *
+ *
* @param id The rule id.
* @return A vector of name/value pairs in the form of
* name=value.
@@ -148,7 +148,7 @@ public interface IPolicyProcessor extends ISubsystem,
/**
* Returns instance configuration for a given instance id.
- *
+ *
* @param id The rule id.
* @return the policy instance identified by the id.
*/
@@ -156,7 +156,7 @@ public interface IPolicyProcessor extends ISubsystem,
/**
* Deletes a policy instance identified by an instance id.
- *
+ *
* @param id The instance id of the policy to be deleted.
* @exception EBaseException is thrown if an error occurs in deletion.
*/
@@ -165,7 +165,7 @@ public interface IPolicyProcessor extends ISubsystem,
/**
* Adds a policy instance
- *
+ *
* @param id The impl id of the policy to be added.
* The id should be unique.
* @param ht a Hashtable of config params.
@@ -176,7 +176,7 @@ public interface IPolicyProcessor extends ISubsystem,
/**
* Modifies a policy instance
- *
+ *
* @param id The impl id of the policy to be modified.
* The policy instance with this id should be present.
* @param ht a Hashtable of config params.
@@ -187,9 +187,9 @@ public interface IPolicyProcessor extends ISubsystem,
/**
* Modifies policy ordering.
- *
+ *
* @param policyOrderStr The comma separated list of instance ids.
- *
+ *
*/
void changePolicyInstanceOrdering(String policyOrderStr)
throws EBaseException;
diff --git a/base/common/src/com/netscape/certsrv/policy/IPolicyRule.java b/base/common/src/com/netscape/certsrv/policy/IPolicyRule.java
index 7f7f888f6..601369813 100644
--- a/base/common/src/com/netscape/certsrv/policy/IPolicyRule.java
+++ b/base/common/src/com/netscape/certsrv/policy/IPolicyRule.java
@@ -28,12 +28,12 @@ import com.netscape.certsrv.request.PolicyResult;
/**
* Interface for a policy rule.
* <P>
- *
+ *
* <PRE>
* NOTE: The Policy Framework has been replaced by the Profile Framework.
* </PRE>
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
@@ -46,7 +46,7 @@ public interface IPolicyRule
/**
* Initializes the policy rule.
* <P>
- *
+ *
* @param config The config store reference
*/
void init(ISubsystem owner, IConfigStore config)
@@ -55,7 +55,7 @@ public interface IPolicyRule
/**
* Gets the description for this policy rule.
* <P>
- *
+ *
* @return The Description for this rule.
*/
String getDescription();
@@ -63,7 +63,7 @@ public interface IPolicyRule
/**
* Returns the name of the policy rule class.
* <P>
- *
+ *
* @return The name of the policy class.
*/
String getName();
@@ -71,17 +71,17 @@ public interface IPolicyRule
/**
* Returns the name of the policy rule instance.
* <P>
- *
+ *
* @return The name of the policy rule instance. If none
* is set the name of the implementation will be returned.
- *
+ *
*/
String getInstanceName();
/**
* Sets a predicate expression for rule matching.
* <P>
- *
+ *
* @param exp The predicate expression for the rule.
*/
void setPredicate(IExpression exp);
@@ -89,7 +89,7 @@ public interface IPolicyRule
/**
* Returns the predicate expression for the rule.
* <P>
- *
+ *
* @return The predicate expression for the rule.
*/
IExpression getPredicate();
@@ -98,7 +98,7 @@ public interface IPolicyRule
* Applies the policy on the given Request. This may modify
* the request appropriately.
* <P>
- *
+ *
* @param req The request on which to apply policy.
* @return The PolicyResult object.
*/
@@ -106,7 +106,7 @@ public interface IPolicyRule
/**
* Return configured parameters for a policy rule instance.
- *
+ *
* @return nvPairs A Vector of name/value pairs. Each name/value
* pair is constructed as a String in name=value format.
*/
@@ -114,7 +114,7 @@ public interface IPolicyRule
/**
* Return default parameters for a policy implementation.
- *
+ *
* @return nvPairs A Vector of name/value pairs. Each name/value
* pair is constructed as a String in name=value.
*/
diff --git a/base/common/src/com/netscape/certsrv/policy/IPolicySet.java b/base/common/src/com/netscape/certsrv/policy/IPolicySet.java
index a9fb6a2d2..5170153ff 100644
--- a/base/common/src/com/netscape/certsrv/policy/IPolicySet.java
+++ b/base/common/src/com/netscape/certsrv/policy/IPolicySet.java
@@ -32,12 +32,12 @@ import com.netscape.certsrv.request.PolicyResult;
* them in increasing order of priority and presenting an ordered vector of rules
* via the IPolicySet interface.
* <P>
- *
+ *
* <PRE>
* NOTE: The Policy Framework has been replaced by the Profile Framework.
* </PRE>
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
@@ -46,7 +46,7 @@ public interface IPolicySet {
/**
* Returns the name of the rule set.
* <P>
- *
+ *
* @return The name of the rule set.
*/
String getName();
@@ -54,7 +54,7 @@ public interface IPolicySet {
/**
* Returns the no of rules in a set.
* <P>
- *
+ *
* @return the no of rules.
*/
int count();
@@ -62,7 +62,7 @@ public interface IPolicySet {
/**
* Add a policy rule.
* <P>
- *
+ *
* @param ruleName The name of the rule to be added.
* @param rule The rule to be added.
*/
@@ -70,7 +70,7 @@ public interface IPolicySet {
/**
* Removes a policy rule identified by the given name.
- *
+ *
* @param ruleName The name of the rule to be removed.
*/
void removeRule(String ruleName);
@@ -78,7 +78,7 @@ public interface IPolicySet {
/**
* Returns the rule identified by a given name.
* <P>
- *
+ *
* @param ruleName The name of the rule to be return.
* @return The rule identified by the given name or null if none exists.
*/
@@ -87,7 +87,7 @@ public interface IPolicySet {
/**
* Returns an enumeration of rules.
* <P>
- *
+ *
* @return An enumeration of rules.
*/
Enumeration<IPolicyRule> getRules();
@@ -95,9 +95,9 @@ public interface IPolicySet {
/**
* Apply policy rules on a request. This call may modify
* the request content.
- *
+ *
* @param req The request to apply policies on.
- *
+ *
* <P>
* @return The policy result.
*/
diff --git a/base/common/src/com/netscape/certsrv/policy/IRenewalPolicy.java b/base/common/src/com/netscape/certsrv/policy/IRenewalPolicy.java
index 28f56fe73..6f47ff6d9 100644
--- a/base/common/src/com/netscape/certsrv/policy/IRenewalPolicy.java
+++ b/base/common/src/com/netscape/certsrv/policy/IRenewalPolicy.java
@@ -20,12 +20,12 @@ package com.netscape.certsrv.policy;
/**
* Interface for a renewal policy rule.
* <P>
- *
+ *
* <PRE>
* NOTE: The Policy Framework has been replaced by the Profile Framework.
* </PRE>
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
diff --git a/base/common/src/com/netscape/certsrv/policy/IRevocationPolicy.java b/base/common/src/com/netscape/certsrv/policy/IRevocationPolicy.java
index 7e6084c76..d573c4bd2 100644
--- a/base/common/src/com/netscape/certsrv/policy/IRevocationPolicy.java
+++ b/base/common/src/com/netscape/certsrv/policy/IRevocationPolicy.java
@@ -20,12 +20,12 @@ package com.netscape.certsrv.policy;
/**
* Interface for a revocation policy rule.
* <P>
- *
+ *
* <PRE>
* NOTE: The Policy Framework has been replaced by the Profile Framework.
* </PRE>
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
diff --git a/base/common/src/com/netscape/certsrv/policy/ISubjAltNameConfig.java b/base/common/src/com/netscape/certsrv/policy/ISubjAltNameConfig.java
index 0fee01be2..be6e5f214 100644
--- a/base/common/src/com/netscape/certsrv/policy/ISubjAltNameConfig.java
+++ b/base/common/src/com/netscape/certsrv/policy/ISubjAltNameConfig.java
@@ -21,12 +21,12 @@ package com.netscape.certsrv.policy;
* Class that can be used to form general names from configuration file.
* Used by policies and extension commands.
* <P>
- *
+ *
* <PRE>
* NOTE: The Policy Framework has been replaced by the Profile Framework.
* </PRE>
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
@@ -34,14 +34,14 @@ public interface ISubjAltNameConfig extends IGeneralNameConfig {
/**
* Retrieves configuration prefix.
- *
+ *
* @return prefix
*/
public String getPfx();
/**
* Retrieves configuration attribute.
- *
+ *
* @return attribute
*/
public String getAttr();
diff --git a/base/common/src/com/netscape/certsrv/policy/PolicyResources.java b/base/common/src/com/netscape/certsrv/policy/PolicyResources.java
index d330b719f..acaf6d92b 100644
--- a/base/common/src/com/netscape/certsrv/policy/PolicyResources.java
+++ b/base/common/src/com/netscape/certsrv/policy/PolicyResources.java
@@ -22,12 +22,12 @@ import java.util.ListResourceBundle;
/**
* Error messages for Policies.
* <P>
- *
+ *
* <PRE>
* NOTE: The Policy Framework has been replaced by the Profile Framework.
* </PRE>
* <P>
- *
+ *
* @deprecated
* @version $Revision$, $Date$
* @see java.util.ListResourceBundle
diff --git a/base/common/src/com/netscape/certsrv/profile/EDeferException.java b/base/common/src/com/netscape/certsrv/profile/EDeferException.java
index c92630b97..f3f4e5c1a 100644
--- a/base/common/src/com/netscape/certsrv/profile/EDeferException.java
+++ b/base/common/src/com/netscape/certsrv/profile/EDeferException.java
@@ -24,7 +24,7 @@ package com.netscape.certsrv.profile;
* <p>
* A deferred request will not be processed immediately. Manual approval is required for processing the request again.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public class EDeferException extends EProfileException {
@@ -36,7 +36,7 @@ public class EDeferException extends EProfileException {
/**
* Creates a defer exception.
- *
+ *
* @param msg localized message that will be
* displayed to end user. This message
* should indicate the reason why a request
diff --git a/base/common/src/com/netscape/certsrv/profile/EProfileException.java b/base/common/src/com/netscape/certsrv/profile/EProfileException.java
index 37f968a67..0363139cb 100644
--- a/base/common/src/com/netscape/certsrv/profile/EProfileException.java
+++ b/base/common/src/com/netscape/certsrv/profile/EProfileException.java
@@ -24,7 +24,7 @@ import com.netscape.certsrv.base.EBaseException;
* <p>
* This is the base class for all profile-specific exception.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public class EProfileException extends EBaseException {
@@ -36,7 +36,7 @@ public class EProfileException extends EBaseException {
/**
* Creates a profile exception.
- *
+ *
* @param msg additional message for the handler
* of the exception. The message may
* or may not be localized.
diff --git a/base/common/src/com/netscape/certsrv/profile/ERejectException.java b/base/common/src/com/netscape/certsrv/profile/ERejectException.java
index 59b35bcdb..cceeb12ab 100644
--- a/base/common/src/com/netscape/certsrv/profile/ERejectException.java
+++ b/base/common/src/com/netscape/certsrv/profile/ERejectException.java
@@ -23,7 +23,7 @@ package com.netscape.certsrv.profile;
* <p>
* A rejected request cannot be reprocessed. Rejected request is considered as a request in its terminal state.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public class ERejectException extends EProfileException {
@@ -35,7 +35,7 @@ public class ERejectException extends EProfileException {
/**
* Creates a rejection exception.
- *
+ *
* @param msg localized message that indicates
* the reason why a request is
* rejected.
diff --git a/base/common/src/com/netscape/certsrv/profile/IEnrollProfile.java b/base/common/src/com/netscape/certsrv/profile/IEnrollProfile.java
index 189530f7a..cc61f0a86 100644
--- a/base/common/src/com/netscape/certsrv/profile/IEnrollProfile.java
+++ b/base/common/src/com/netscape/certsrv/profile/IEnrollProfile.java
@@ -28,7 +28,7 @@ import com.netscape.certsrv.request.IRequest;
* This interface also defines a set of enrollment specific attribute names that can be used to retrieve values from an
* enrollment request.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IEnrollProfile extends IProfile {
@@ -149,7 +149,7 @@ public interface IEnrollProfile extends IProfile {
/**
* Set Default X509CertInfo in the request.
- *
+ *
* @param request profile-based certificate request.
* @exception EProfileException failed to set the X509CertInfo.
*/
diff --git a/base/common/src/com/netscape/certsrv/profile/IPolicyConstraint.java b/base/common/src/com/netscape/certsrv/profile/IPolicyConstraint.java
index bf2374652..320b211c3 100644
--- a/base/common/src/com/netscape/certsrv/profile/IPolicyConstraint.java
+++ b/base/common/src/com/netscape/certsrv/profile/IPolicyConstraint.java
@@ -28,14 +28,14 @@ import com.netscape.certsrv.request.IRequest;
* validates if the given request conforms to the set
* rules.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IPolicyConstraint extends IConfigTemplate {
/**
* Initializes this constraint policy.
- *
+ *
* @param profile owner of this policy
* @param config configuration store for this constraint
* @exception EProfileException failed to initialize
@@ -46,7 +46,7 @@ public interface IPolicyConstraint extends IConfigTemplate {
/**
* Returns the corresponding configuration store
* of this constraint policy.
- *
+ *
* @return config store of this constraint
*/
public IConfigStore getConfigStore();
@@ -54,7 +54,7 @@ public interface IPolicyConstraint extends IConfigTemplate {
/**
* Validates the request. The request is not modified
* during the validation.
- *
+ *
* @param request request to be validated
* @exception ERejectException reject the given request
*/
@@ -63,7 +63,7 @@ public interface IPolicyConstraint extends IConfigTemplate {
/**
* Returns localized description of this constraint.
- *
+ *
* @param locale locale of the end-user
* @return localized description of this constraint
*/
@@ -71,7 +71,7 @@ public interface IPolicyConstraint extends IConfigTemplate {
/**
* Returns localized name of this constraint.
- *
+ *
* @param locale locale of the end-user
* @return localized name of this constraint
*/
@@ -80,7 +80,7 @@ public interface IPolicyConstraint extends IConfigTemplate {
/**
* Checks if this constraint is applicable to the
* given default policy.
- *
+ *
* @param def default policy to be checked
* @return true if this constraint can be applied to
* the given default policy
diff --git a/base/common/src/com/netscape/certsrv/profile/IPolicyDefault.java b/base/common/src/com/netscape/certsrv/profile/IPolicyDefault.java
index 469d6dded..e18534d66 100644
--- a/base/common/src/com/netscape/certsrv/profile/IPolicyDefault.java
+++ b/base/common/src/com/netscape/certsrv/profile/IPolicyDefault.java
@@ -30,28 +30,28 @@ import com.netscape.certsrv.request.IRequest;
* This represents a default policy that populates
* the request with additional values.
* <p>
- *
+ *
* During request submission process, a default policy is invoked to populate the default values in the request. The
* default values will later on be used for execution. The default values are like the parameters for the request.
* <p>
- *
+ *
* This policy is called in 2 places. For automated enrollment request, this policy is invoked to populate the HTTP
* parameters into the request. For request that cannot be executed immediately, this policy will be invoked again right
* after the agent's approval.
* <p>
- *
+ *
* Each default policy may contain zero or more properties that describe the default value. For example, a X509 Key can
* be described by its key type, key length, and key data. The properties help to describe the default value into human
* readable values.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IPolicyDefault extends IConfigTemplate {
/**
* Initializes this default policy.
- *
+ *
* @param profile owner of this default policy
* @param config configuration store for this default
* @exception EProfileException failed to initialize
@@ -61,14 +61,14 @@ public interface IPolicyDefault extends IConfigTemplate {
/**
* Retrieves the configuration store of this default.
- *
+ *
* @return configuration store of this default policy
*/
public IConfigStore getConfigStore();
/**
* Populates the request with this policy default.
- *
+ *
* @param request request to be populated
* @exception EProfileException failed to populate
*/
@@ -77,7 +77,7 @@ public interface IPolicyDefault extends IConfigTemplate {
/**
* Retrieves the localizable name of this policy.
- *
+ *
* @param locale locale of the end user
* @return localized name of this default policy
*/
@@ -85,7 +85,7 @@ public interface IPolicyDefault extends IConfigTemplate {
/**
* Retrieves the localizable description of this policy.
- *
+ *
* @param locale locale of the end user
* @return localized description of this default policy
*/
@@ -93,7 +93,7 @@ public interface IPolicyDefault extends IConfigTemplate {
/**
* Retrieves a list of names of the property.
- *
+ *
* @return a list of property names. The values are
* of type java.lang.String
*/
@@ -103,7 +103,7 @@ public interface IPolicyDefault extends IConfigTemplate {
* Retrieves the descriptor of the given property
* by name. The descriptor contains syntax
* information.
- *
+ *
* @param locale locale of the end user
* @param name name of property
* @return descriptor of the property
@@ -112,7 +112,7 @@ public interface IPolicyDefault extends IConfigTemplate {
/**
* Sets the value of the given value property by name.
- *
+ *
* @param name name of property
* @param locale locale of the end user
* @param request request
@@ -125,7 +125,7 @@ public interface IPolicyDefault extends IConfigTemplate {
/**
* Retrieves the value of the given value
* property by name.
- *
+ *
* @param name name of property
* @param locale locale of the end user
* @param request request
diff --git a/base/common/src/com/netscape/certsrv/profile/IProfile.java b/base/common/src/com/netscape/certsrv/profile/IProfile.java
index 0cd39c091..9125b2f69 100644
--- a/base/common/src/com/netscape/certsrv/profile/IProfile.java
+++ b/base/common/src/com/netscape/certsrv/profile/IProfile.java
@@ -33,30 +33,30 @@ import com.netscape.cms.profile.common.ProfilePolicy;
* a list of input policies, default policies, constraint
* policies and output policies.
* <p>
- *
+ *
* The input policy is for building the enrollment page.
* <p>
- *
+ *
* The default policy is for populating user-supplied and system-supplied values into the request.
* <p>
- *
+ *
* The constraint policy is for validating the request before processing.
* <p>
- *
+ *
* The output policy is for building the result page.
* <p>
- *
+ *
* Each profile can have multiple policy set. Each set is composed of zero or more default policies and zero or more
* constraint policies.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IProfile {
/**
* Initializes this profile.
- *
+ *
* @param owner profile subsystem
* @param config configuration store for this profile
* @exception EBaseException failed to initialize
@@ -68,21 +68,21 @@ public interface IProfile {
* Retrieves the request queue that is associated with
* this profile. The request queue is for creating
* new requests.
- *
+ *
* @return request queue
*/
public IRequestQueue getRequestQueue();
/**
* Sets id of this profile.
- *
+ *
* @param id profile identifier
*/
public void setId(String id);
/**
* Returns the identifier of this profile.
- *
+ *
* @return profile id
*/
public String getId();
@@ -91,7 +91,7 @@ public interface IProfile {
* Retrieves a localized string that represents
* requestor's distinguished name. This string
* displayed in the request listing user interface.
- *
+ *
* @param request request
* @return distringuished name of the request owner
*/
@@ -99,14 +99,14 @@ public interface IProfile {
/**
* Retrieves the configuration store of this profile.
- *
+ *
* @return configuration store
*/
public IConfigStore getConfigStore();
/**
* Retrieves the instance id of the authenticator for this profile.
- *
+ *
* @return authenticator instance id
*/
public String getAuthenticatorId();
@@ -115,14 +115,14 @@ public interface IProfile {
/**
* Sets the instance id of the authenticator for this profile.
- *
+ *
* @param id authenticator instance id
*/
public void setAuthenticatorId(String id);
/**
* Retrieves the associated authenticator instance.
- *
+ *
* @return profile authenticator instance.
* if no associated authenticator, null is returned
* @exception EProfileException failed to retrieve
@@ -132,14 +132,14 @@ public interface IProfile {
/**
* Retrieves a list of input policy IDs.
- *
+ *
* @return input policy id list
*/
public Enumeration<String> getProfileInputIds();
/**
* Retrieves input policy by id.
- *
+ *
* @param id input policy id
* @return input policy instance
*/
@@ -147,14 +147,14 @@ public interface IProfile {
/**
* Retrieves a list of output policy IDs.
- *
+ *
* @return output policy id list
*/
public Enumeration<String> getProfileOutputIds();
/**
* Retrieves output policy by id.
- *
+ *
* @param id output policy id
* @return output policy instance
*/
@@ -165,14 +165,14 @@ public interface IProfile {
* End-user profile will be displayed to the end user.
* Non end-user profile mainly is for registration
* manager.
- *
+ *
* @return end-user profile or not
*/
public boolean isVisible();
/**
* Sets this profile end-user profile or not.
- *
+ *
* @param v end-user profile or not
*/
public void setVisible(boolean v);
@@ -180,7 +180,7 @@ public interface IProfile {
/**
* Retrieves the user id of the person who
* approves this profile.
- *
+ *
* @return user id of the approver of this profile
*/
public String getApprovedBy();
@@ -197,7 +197,7 @@ public interface IProfile {
/**
* Returns the profile name.
- *
+ *
* @param locale end-user locale
* @param name profile name
*/
@@ -205,7 +205,7 @@ public interface IProfile {
/**
* Retrieves the profile name.
- *
+ *
* @param locale end-user locale
* @return localized profile name
*/
@@ -213,7 +213,7 @@ public interface IProfile {
/**
* Returns the profile description.
- *
+ *
* @param locale end-user locale
* @param desc profile description
*/
@@ -221,7 +221,7 @@ public interface IProfile {
/**
* Retrieves the profile description.
- *
+ *
* @param locale end-user locale
* @return localized profile description
*/
@@ -231,21 +231,21 @@ public interface IProfile {
* Retrieves profile context. The context stores
* information about the requestor before the
* actual request is created.
- *
+ *
* @return profile context.
*/
public IProfileContext createContext();
/**
* Returns the profile policy set identifiers.
- *
+ *
* @return a list of policy set id
*/
public Enumeration<String> getProfilePolicySetIds();
/**
* Creates a profile policy.
- *
+ *
* @param setId id of the policy set that owns this policy
* @param id policy id
* @param defaultClassId id of the registered default implementation
@@ -259,7 +259,7 @@ public interface IProfile {
/**
* Deletes input policy by id.
- *
+ *
* @param inputId id of the input policy
* @exception EProfileException failed to delete
*/
@@ -267,7 +267,7 @@ public interface IProfile {
/**
* Deletes output policy by id.
- *
+ *
* @param outputId id of the output policy
* @exception EProfileException failed to delete
*/
@@ -275,7 +275,7 @@ public interface IProfile {
/**
* Creates a input policy.
- *
+ *
* @param id input policy id
* @param inputClassId id of the registered input implementation
* @param nvp default parameters
@@ -288,7 +288,7 @@ public interface IProfile {
/**
* Creates a output policy.
- *
+ *
* @param id output policy id
* @param outputClassId id of the registered output implementation
* @param nvp default parameters
@@ -300,7 +300,7 @@ public interface IProfile {
/**
* Deletes a policy.
- *
+ *
* @param setId id of the policy set
* @param policyId id of policy to delete
* @exception EProfileException failed to delete
@@ -310,7 +310,7 @@ public interface IProfile {
/**
* Retrieves a policy.
- *
+ *
* @param setId set id
* @param id policy id
* @return profile policy
@@ -319,7 +319,7 @@ public interface IProfile {
/**
* Retrieves all the policy id within a set.
- *
+ *
* @param setId set id
* @return a list of policy id
*/
@@ -329,7 +329,7 @@ public interface IProfile {
* Retrieves a default set id for the given request.
* It is the profile's responsibility to return
* an appropriate set id for the request.
- *
+ *
* @param req request
* @return policy set id
*/
@@ -337,7 +337,7 @@ public interface IProfile {
/**
* Returns a list of profile policies.
- *
+ *
* @param setId set id
* @return a list of policies
*/
@@ -347,7 +347,7 @@ public interface IProfile {
* Creates one or more requests. Normally, only one request will
* be created. In case of CRMF request, multiple requests may be
* created for one submission.
- *
+ *
* @param ctx profile context
* @param locale user locale
* @return a list of requests
@@ -358,7 +358,7 @@ public interface IProfile {
/**
* Populates user-supplied input values into the requests.
- *
+ *
* @param ctx profile context
* @param request request
* @exception EProfileException failed to populate
@@ -369,7 +369,7 @@ public interface IProfile {
/**
* Passes the request to the set of default policies that
* populate the profile information against the profile.
- *
+ *
* @param request request
* @exception EProfileException failed to populate default values
*/
@@ -379,7 +379,7 @@ public interface IProfile {
/**
* Passes the request to the set of constraint policies
* that validate the request against the profile.
- *
+ *
* @param request request
* @exception ERejectException validation violation
*/
@@ -388,7 +388,7 @@ public interface IProfile {
/**
* Process a request after validation.
- *
+ *
* @param request request to be processed
* @exception EProfileException failed to process
*/
@@ -397,7 +397,7 @@ public interface IProfile {
/**
* Handles end-user request submission.
- *
+ *
* @param token authentication token
* @param request request to be processed
* @exception EDeferException defer request
diff --git a/base/common/src/com/netscape/certsrv/profile/IProfileAuthenticator.java b/base/common/src/com/netscape/certsrv/profile/IProfileAuthenticator.java
index 98546c601..2d8a7d0b3 100644
--- a/base/common/src/com/netscape/certsrv/profile/IProfileAuthenticator.java
+++ b/base/common/src/com/netscape/certsrv/profile/IProfileAuthenticator.java
@@ -32,7 +32,7 @@ import com.netscape.certsrv.request.IRequest;
* the end-user. If authentication is successful, request
* can be processed immediately. Otherwise, the request will
* be defered and manual approval is then required.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IProfileAuthenticator extends IAuthManager {
@@ -41,7 +41,7 @@ public interface IProfileAuthenticator extends IAuthManager {
/**
* Initializes this default policy.
- *
+ *
* @param profile owner of this authenticator
* @param config configuration store
* @exception EProfileException failed to initialize
@@ -51,7 +51,7 @@ public interface IProfileAuthenticator extends IAuthManager {
/**
* Retrieves the configuration store.
- *
+ *
* @return configuration store
*/
public IConfigStore getConfigStore();
@@ -59,7 +59,7 @@ public interface IProfileAuthenticator extends IAuthManager {
/**
* Populates authentication specific information into the
* request for auditing purposes.
- *
+ *
* @param token authentication token
* @param request request
* @exception EProfileException failed to populate
@@ -69,7 +69,7 @@ public interface IProfileAuthenticator extends IAuthManager {
/**
* Retrieves the localizable name of this policy.
- *
+ *
* @param locale end user locale
* @return localized authenticator name
*/
@@ -77,7 +77,7 @@ public interface IProfileAuthenticator extends IAuthManager {
/**
* Retrieves the localizable description of this policy.
- *
+ *
* @param locale end user locale
* @return localized authenticator description
*/
@@ -85,7 +85,7 @@ public interface IProfileAuthenticator extends IAuthManager {
/**
* Retrieves a list of names of the property.
- *
+ *
* @return a list of property names
*/
public Enumeration<String> getValueNames();
@@ -95,7 +95,7 @@ public interface IProfileAuthenticator extends IAuthManager {
* serializable into the request. Passsword or other
* security-related value may not be desirable for
* storage.
- *
+ *
* @param name property name
* @return true if the property is not security related
*/
@@ -104,7 +104,7 @@ public interface IProfileAuthenticator extends IAuthManager {
/**
* Retrieves the descriptor of the given value
* property by name.
- *
+ *
* @param locale user locale
* @param name property name
* @return descriptor of the requested property
@@ -113,7 +113,7 @@ public interface IProfileAuthenticator extends IAuthManager {
/**
* Checks if this authenticator requires SSL client authentication.
- *
+ *
* @return client authentication required or not
*/
public boolean isSSLClientRequired();
diff --git a/base/common/src/com/netscape/certsrv/profile/IProfileContext.java b/base/common/src/com/netscape/certsrv/profile/IProfileContext.java
index b3c27d040..981365173 100644
--- a/base/common/src/com/netscape/certsrv/profile/IProfileContext.java
+++ b/base/common/src/com/netscape/certsrv/profile/IProfileContext.java
@@ -21,14 +21,14 @@ package com.netscape.certsrv.profile;
* This interface represents a profile context which
* stores system-wide and user-provided information for
* assisting request creation.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IProfileContext {
/**
* Sets a value into the context.
- *
+ *
* @param name property name
* @param value property value
*/
@@ -36,7 +36,7 @@ public interface IProfileContext {
/**
* Retrieves a value from the context.
- *
+ *
* @param name property name
* @return property value
*/
diff --git a/base/common/src/com/netscape/certsrv/profile/IProfileEx.java b/base/common/src/com/netscape/certsrv/profile/IProfileEx.java
index 79e4f4175..8ce3262ec 100644
--- a/base/common/src/com/netscape/certsrv/profile/IProfileEx.java
+++ b/base/common/src/com/netscape/certsrv/profile/IProfileEx.java
@@ -23,7 +23,7 @@ import com.netscape.certsrv.base.EBaseException;
* This interface represents the extension version of
* profile.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IProfileEx extends IProfile {
diff --git a/base/common/src/com/netscape/certsrv/profile/IProfileInput.java b/base/common/src/com/netscape/certsrv/profile/IProfileInput.java
index 4ef598698..09b42806d 100644
--- a/base/common/src/com/netscape/certsrv/profile/IProfileInput.java
+++ b/base/common/src/com/netscape/certsrv/profile/IProfileInput.java
@@ -30,14 +30,14 @@ import com.netscape.certsrv.request.IRequest;
* This interface represents a input policy which
* provides information on how to create the
* end-user enrollment page.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IProfileInput extends IConfigTemplate {
/**
* Initializes this default policy.
- *
+ *
* @param profile owner of this input
* @param config configuration store
* @exception EProfileException failed to initialize
@@ -47,14 +47,14 @@ public interface IProfileInput extends IConfigTemplate {
/**
* Returns configuration store.
- *
+ *
* @return configuration store
*/
public IConfigStore getConfigStore();
/**
* Populates the request with this policy default.
- *
+ *
* @param ctx profile context
* @param request request
* @exception EProfileException failed to populate
@@ -64,7 +64,7 @@ public interface IProfileInput extends IConfigTemplate {
/**
* Retrieves the localizable name of this policy.
- *
+ *
* @param locale user locale
* @return localized input name
*/
@@ -72,7 +72,7 @@ public interface IProfileInput extends IConfigTemplate {
/**
* Retrieves the localizable description of this policy.
- *
+ *
* @param locale user locale
* @return localized input description
*/
@@ -80,7 +80,7 @@ public interface IProfileInput extends IConfigTemplate {
/**
* Retrieves a list of names of the property.
- *
+ *
* @return a list of property names
*/
public Enumeration<String> getValueNames();
@@ -88,7 +88,7 @@ public interface IProfileInput extends IConfigTemplate {
/**
* Retrieves the descriptor of the given value
* property by name.
- *
+ *
* @param locale user locale
* @param name property name
* @return descriptor of the property
@@ -97,7 +97,7 @@ public interface IProfileInput extends IConfigTemplate {
/**
* Retrieves value from the request.
- *
+ *
* @param name property name
* @param locale user locale
* @param request request
@@ -108,7 +108,7 @@ public interface IProfileInput extends IConfigTemplate {
/**
* Sets the value of the given property by name.
- *
+ *
* @param name property name
* @param locale user locale
* @param request request
diff --git a/base/common/src/com/netscape/certsrv/profile/IProfileOutput.java b/base/common/src/com/netscape/certsrv/profile/IProfileOutput.java
index b60e4475b..dd3b47c54 100644
--- a/base/common/src/com/netscape/certsrv/profile/IProfileOutput.java
+++ b/base/common/src/com/netscape/certsrv/profile/IProfileOutput.java
@@ -30,14 +30,14 @@ import com.netscape.certsrv.request.IRequest;
* This interface represents a output policy which
* provides information on how to build the result
* page for the enrollment.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IProfileOutput extends IConfigTemplate {
/**
* Initializes this default policy.
- *
+ *
* @param profile owner of this policy
* @param config configuration store
* @exception EProfileException failed to initialize
@@ -47,14 +47,14 @@ public interface IProfileOutput extends IConfigTemplate {
/**
* Retrieves configuration store.
- *
+ *
* @return configuration store
*/
public IConfigStore getConfigStore();
/**
* Populates the request with this policy default.
- *
+ *
* @param ctx profile context
* @param request request
* @exception EProfileException failed to populate
@@ -64,7 +64,7 @@ public interface IProfileOutput extends IConfigTemplate {
/**
* Retrieves the localizable name of this policy.
- *
+ *
* @param locale user locale
* @return output policy name
*/
@@ -72,7 +72,7 @@ public interface IProfileOutput extends IConfigTemplate {
/**
* Retrieves the localizable description of this policy.
- *
+ *
* @param locale user locale
* @return output policy description
*/
@@ -80,7 +80,7 @@ public interface IProfileOutput extends IConfigTemplate {
/**
* Retrieves a list of names of the value parameter.
- *
+ *
* @return a list of property names
*/
public Enumeration<String> getValueNames();
@@ -88,7 +88,7 @@ public interface IProfileOutput extends IConfigTemplate {
/**
* Retrieves the descriptor of the given value
* parameter by name.
- *
+ *
* @param locale user locale
* @param name property name
* @return property descriptor
@@ -97,7 +97,7 @@ public interface IProfileOutput extends IConfigTemplate {
/**
* Retrieves the value of the given value parameter by name.
- *
+ *
* @param name property name
* @param locale user locale
* @param request request
@@ -109,7 +109,7 @@ public interface IProfileOutput extends IConfigTemplate {
/**
* Sets the value of the given value parameter by name.
- *
+ *
* @param name property name
* @param locale user locale
* @param request request
diff --git a/base/common/src/com/netscape/certsrv/profile/IProfilePolicy.java b/base/common/src/com/netscape/certsrv/profile/IProfilePolicy.java
index d231f8d55..2dd7b3787 100644
--- a/base/common/src/com/netscape/certsrv/profile/IProfilePolicy.java
+++ b/base/common/src/com/netscape/certsrv/profile/IProfilePolicy.java
@@ -21,28 +21,28 @@ package com.netscape.certsrv.profile;
* This interface represents a profile policy
* which consists a default policy and a
* constraint policy.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IProfilePolicy {
/**
* Retrieves the policy id
- *
+ *
* @return policy id
*/
public String getId();
/**
* Retrieves the default policy.
- *
+ *
* @return default policy
*/
public IPolicyDefault getDefault();
/**
* Retrieves the constraint policy.
- *
+ *
* @return constraint policy
*/
public IPolicyConstraint getConstraint();
diff --git a/base/common/src/com/netscape/certsrv/profile/IProfileSubsystem.java b/base/common/src/com/netscape/certsrv/profile/IProfileSubsystem.java
index b7a68445b..3238fb2e6 100644
--- a/base/common/src/com/netscape/certsrv/profile/IProfileSubsystem.java
+++ b/base/common/src/com/netscape/certsrv/profile/IProfileSubsystem.java
@@ -24,7 +24,7 @@ import com.netscape.certsrv.base.ISubsystem;
/**
* This represents the profile subsystem that manages
* a list of profiles.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IProfileSubsystem extends ISubsystem {
@@ -32,7 +32,7 @@ public interface IProfileSubsystem extends ISubsystem {
/**
* Retrieves a profile by id.
- *
+ *
* @return profile
* @exception EProfileException failed to retrieve
*/
@@ -41,7 +41,7 @@ public interface IProfileSubsystem extends ISubsystem {
/**
* Checks if a profile is approved by an agent or not.
- *
+ *
* @param id profile id
* @return true if profile is approved
*/
@@ -49,7 +49,7 @@ public interface IProfileSubsystem extends ISubsystem {
/**
* Retrieves the approver of the given profile.
- *
+ *
* @param id profile id
* @return user id of the agent who has approved the profile
*/
@@ -57,7 +57,7 @@ public interface IProfileSubsystem extends ISubsystem {
/**
* Creates new profile.
- *
+ *
* @param id profile id
* @param classid implementation id
* @param className class Name
@@ -70,7 +70,7 @@ public interface IProfileSubsystem extends ISubsystem {
/**
* Deletes profile.
- *
+ *
* @param id profile id
* @param configFile configuration file
* @exception EProfileException failed to delete profile
@@ -80,7 +80,7 @@ public interface IProfileSubsystem extends ISubsystem {
/**
* Creates a new profile configuration file.
- *
+ *
* @param id profile id
* @param classId implementation id
* @param configPath location to create the configuration file
@@ -91,7 +91,7 @@ public interface IProfileSubsystem extends ISubsystem {
/**
* Enables a profile.
- *
+ *
* @param id profile id
* @param enableBy agent's user id
* @exception EProfileException failed to enable profile
@@ -101,7 +101,7 @@ public interface IProfileSubsystem extends ISubsystem {
/**
* Disables a profile.
- *
+ *
* @param id profile id
* @exception EProfileException failed to disable
*/
@@ -110,7 +110,7 @@ public interface IProfileSubsystem extends ISubsystem {
/**
* Retrieves the id of the implementation of the given profile.
- *
+ *
* @param id profile id
* @return implementation id managed by the registry
*/
@@ -119,14 +119,14 @@ public interface IProfileSubsystem extends ISubsystem {
/**
* Retrieves a list of profile ids. The return
* list is of type String.
- *
+ *
* @return a list of profile ids
*/
public Enumeration<String> getProfileIds();
/**
* Checks if owner id should be enforced during profile approval.
- *
+ *
* @return true if approval should be checked
*/
public boolean checkOwner();
diff --git a/base/common/src/com/netscape/certsrv/profile/IProfileUpdater.java b/base/common/src/com/netscape/certsrv/profile/IProfileUpdater.java
index 3749cd1d2..7c6084363 100644
--- a/base/common/src/com/netscape/certsrv/profile/IProfileUpdater.java
+++ b/base/common/src/com/netscape/certsrv/profile/IProfileUpdater.java
@@ -27,14 +27,14 @@ import com.netscape.certsrv.request.RequestStatus;
/**
* This interface represents an updater that will be
* called when the request's state changes.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IProfileUpdater extends IConfigTemplate {
/**
* Initializes this default policy.
- *
+ *
* @param profile owner of this policy
* @param config configuration store
* @exception EProfileException failed to initialize
@@ -44,14 +44,14 @@ public interface IProfileUpdater extends IConfigTemplate {
/**
* Retrieves configuration store.
- *
+ *
* @return configuration store
*/
public IConfigStore getConfigStore();
/**
* Notifies of state change.
- *
+ *
* @param req request
* @param status The status to check for.
* @exception EProfileException failed to populate
@@ -61,7 +61,7 @@ public interface IProfileUpdater extends IConfigTemplate {
/**
* Retrieves the localizable name of this policy.
- *
+ *
* @param locale user locale
* @return output policy name
*/
@@ -69,7 +69,7 @@ public interface IProfileUpdater extends IConfigTemplate {
/**
* Retrieves the localizable description of this policy.
- *
+ *
* @param locale user locale
* @return output policy description
*/
diff --git a/base/common/src/com/netscape/certsrv/property/Descriptor.java b/base/common/src/com/netscape/certsrv/property/Descriptor.java
index bd2b56340..4b2baf561 100644
--- a/base/common/src/com/netscape/certsrv/property/Descriptor.java
+++ b/base/common/src/com/netscape/certsrv/property/Descriptor.java
@@ -22,7 +22,7 @@ import java.util.Locale;
/**
* This interface represents a property descriptor. A descriptor
* includes information that describe a property.
- *
+ *
* @version $Revision$, $Date$
*/
public class Descriptor implements IDescriptor {
@@ -34,7 +34,7 @@ public class Descriptor implements IDescriptor {
/**
* Constructs a descriptor.
- *
+ *
* @param syntax syntax
* @param constraint constraint
* @param defValue default value
@@ -49,7 +49,7 @@ public class Descriptor implements IDescriptor {
/**
* Returns the syntax of the property.
- *
+ *
* @return syntax
*/
public String getSyntax() {
@@ -58,7 +58,7 @@ public class Descriptor implements IDescriptor {
/**
* Returns the default value of the property.
- *
+ *
* @return default value
*/
public String getDefaultValue() {
@@ -74,7 +74,7 @@ public class Descriptor implements IDescriptor {
* <p>
* If null, no constraint shall be enforced.
* <p>
- *
+ *
* @return constraint
*/
public String getConstraint() {
@@ -83,7 +83,7 @@ public class Descriptor implements IDescriptor {
/**
* Retrieves the description of the property.
- *
+ *
* @param locale user locale
* @return description
*/
diff --git a/base/common/src/com/netscape/certsrv/property/EPropertyException.java b/base/common/src/com/netscape/certsrv/property/EPropertyException.java
index 23f59a25f..ad0617b5f 100644
--- a/base/common/src/com/netscape/certsrv/property/EPropertyException.java
+++ b/base/common/src/com/netscape/certsrv/property/EPropertyException.java
@@ -21,7 +21,7 @@ import com.netscape.certsrv.base.EBaseException;
/**
* This is the base exception for property handling.
- *
+ *
* @version $Revision$, $Date$
*/
public class EPropertyException extends EBaseException {
@@ -33,7 +33,7 @@ public class EPropertyException extends EBaseException {
/**
* Constructs property exception
- *
+ *
* @param msg exception message
*/
public EPropertyException(String msg) {
diff --git a/base/common/src/com/netscape/certsrv/property/IConfigTemplate.java b/base/common/src/com/netscape/certsrv/property/IConfigTemplate.java
index 431c90de9..70d4040ae 100644
--- a/base/common/src/com/netscape/certsrv/property/IConfigTemplate.java
+++ b/base/common/src/com/netscape/certsrv/property/IConfigTemplate.java
@@ -28,21 +28,21 @@ import java.util.Locale;
* <p>
* A plugin, for example, can be described as a property template.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IConfigTemplate {
/**
* Returns a list of configuration parameter names.
- *
+ *
* @return parameter names
*/
public Enumeration<String> getConfigNames();
/**
* Returns the descriptors of configuration parameter.
- *
+ *
* @param locale user locale
* @param name configuration parameter name
* @return descriptor
@@ -51,7 +51,7 @@ public interface IConfigTemplate {
/**
* Sets configuration parameter.
- *
+ *
* @param name parameter name
* @param value parameter value
* @exception EPropertyException failed to set parameter
@@ -61,7 +61,7 @@ public interface IConfigTemplate {
/**
* Retrieves configuration parameter by name.
- *
+ *
* @return parameter
*/
public String getConfig(String name);
diff --git a/base/common/src/com/netscape/certsrv/property/IDescriptor.java b/base/common/src/com/netscape/certsrv/property/IDescriptor.java
index 727c1130d..830ecdb27 100644
--- a/base/common/src/com/netscape/certsrv/property/IDescriptor.java
+++ b/base/common/src/com/netscape/certsrv/property/IDescriptor.java
@@ -21,7 +21,7 @@ import java.util.Locale;
/**
* This interface represents a property descriptor.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IDescriptor {
@@ -56,7 +56,7 @@ public interface IDescriptor {
/**
* Returns the syntax of the property.
- *
+ *
* @return syntax
*/
public String getSyntax();
@@ -68,14 +68,14 @@ public interface IDescriptor {
* - choice(cert,crl): cert,crl is the constraint
* for choice
* If null, no constraint shall be enforced.
- *
+ *
* @return constraint
*/
public String getConstraint();
/**
* Retrieves the description of the property.
- *
+ *
* @param locale user locale
* @return localized description
*/
@@ -83,7 +83,7 @@ public interface IDescriptor {
/**
* Retrieves the default value of the property.
- *
+ *
* @return default value
*/
public String getDefaultValue();
diff --git a/base/common/src/com/netscape/certsrv/publish/ECompSyntaxErr.java b/base/common/src/com/netscape/certsrv/publish/ECompSyntaxErr.java
index a3a109900..81e8a9a84 100644
--- a/base/common/src/com/netscape/certsrv/publish/ECompSyntaxErr.java
+++ b/base/common/src/com/netscape/certsrv/publish/ECompSyntaxErr.java
@@ -24,7 +24,7 @@ import com.netscape.certsrv.ldap.ELdapException;
* error is found while evaluating a PKI component. An example
* would be in trying to evaluate a PKI authentication message and
* the parsing operation fails due to a missing token.
- *
+ *
* @version $Revision$ $Date$
*/
public class ECompSyntaxErr extends ELdapException {
@@ -36,7 +36,7 @@ public class ECompSyntaxErr extends ELdapException {
/**
* Construct a ECompSyntaxErr
- *
+ *
* @param errorString The descriptive error condition.
*/
diff --git a/base/common/src/com/netscape/certsrv/publish/EMapperNotFound.java b/base/common/src/com/netscape/certsrv/publish/EMapperNotFound.java
index fdf4a1b9f..39738bb72 100644
--- a/base/common/src/com/netscape/certsrv/publish/EMapperNotFound.java
+++ b/base/common/src/com/netscape/certsrv/publish/EMapperNotFound.java
@@ -21,7 +21,7 @@ import com.netscape.certsrv.ldap.ELdapException;
/**
* Exception for Publish Mapper not found.
- *
+ *
* @version $Revision$ $Date$
*/
public class EMapperNotFound extends ELdapException {
@@ -33,7 +33,7 @@ public class EMapperNotFound extends ELdapException {
/**
* Constructs a exception for a missing required mapper
- *
+ *
* @param errorString Detailed error message.
*/
public EMapperNotFound(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/publish/EMapperPluginNotFound.java b/base/common/src/com/netscape/certsrv/publish/EMapperPluginNotFound.java
index f8f18c5ff..dfa710578 100644
--- a/base/common/src/com/netscape/certsrv/publish/EMapperPluginNotFound.java
+++ b/base/common/src/com/netscape/certsrv/publish/EMapperPluginNotFound.java
@@ -21,7 +21,7 @@ import com.netscape.certsrv.ldap.ELdapException;
/**
* Exception for Mapper Plugin not found.
- *
+ *
* @version $Revision$ $Date$
*/
public class EMapperPluginNotFound extends ELdapException {
@@ -33,7 +33,7 @@ public class EMapperPluginNotFound extends ELdapException {
/**
* Constructs a exception for a missing mapper plugin
- *
+ *
* @param errorString Detailed error message.
*/
public EMapperPluginNotFound(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/publish/EPublisherNotFound.java b/base/common/src/com/netscape/certsrv/publish/EPublisherNotFound.java
index 176001e99..2f25afd95 100644
--- a/base/common/src/com/netscape/certsrv/publish/EPublisherNotFound.java
+++ b/base/common/src/com/netscape/certsrv/publish/EPublisherNotFound.java
@@ -21,7 +21,7 @@ import com.netscape.certsrv.ldap.ELdapException;
/**
* Exception for Publisher not found. Required for successful publishing.
- *
+ *
* @version $Revision$ $Date$
*/
public class EPublisherNotFound extends ELdapException {
@@ -33,7 +33,7 @@ public class EPublisherNotFound extends ELdapException {
/**
* Constructs a exception for a missing required publisher.
- *
+ *
* @param errorString Detailed error message.
*/
public EPublisherNotFound(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/publish/EPublisherPluginNotFound.java b/base/common/src/com/netscape/certsrv/publish/EPublisherPluginNotFound.java
index 56076863a..a6385b187 100644
--- a/base/common/src/com/netscape/certsrv/publish/EPublisherPluginNotFound.java
+++ b/base/common/src/com/netscape/certsrv/publish/EPublisherPluginNotFound.java
@@ -21,7 +21,7 @@ import com.netscape.certsrv.ldap.ELdapException;
/**
* Exception for Publisher Plugin not found. Plugin implementation is required to actually publish.
- *
+ *
* @version $Revision$ $Date$
*/
public class EPublisherPluginNotFound extends ELdapException {
@@ -33,7 +33,7 @@ public class EPublisherPluginNotFound extends ELdapException {
/**
* Constructs a exception for a missing publisher plugin.
- *
+ *
* @param errorString Detailed error message.
*/
public EPublisherPluginNotFound(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/publish/ERuleNotFound.java b/base/common/src/com/netscape/certsrv/publish/ERuleNotFound.java
index 01c9897eb..4a975e512 100644
--- a/base/common/src/com/netscape/certsrv/publish/ERuleNotFound.java
+++ b/base/common/src/com/netscape/certsrv/publish/ERuleNotFound.java
@@ -21,7 +21,7 @@ import com.netscape.certsrv.ldap.ELdapException;
/**
* Exception for Ldap Publishing Rule not found.
- *
+ *
* @version $Revision$ $Date$
*/
public class ERuleNotFound extends ELdapException {
@@ -33,7 +33,7 @@ public class ERuleNotFound extends ELdapException {
/**
* Constructs a exception for a missing required rule, which links a publisher and mapper.
- *
+ *
* @param errorString Detailed error message.
*/
public ERuleNotFound(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/publish/ERulePluginNotFound.java b/base/common/src/com/netscape/certsrv/publish/ERulePluginNotFound.java
index f619e7f4a..ca66dbaf5 100644
--- a/base/common/src/com/netscape/certsrv/publish/ERulePluginNotFound.java
+++ b/base/common/src/com/netscape/certsrv/publish/ERulePluginNotFound.java
@@ -21,7 +21,7 @@ import com.netscape.certsrv.ldap.ELdapException;
/**
* Exception for Publisher Rule plugin not found. Plugin required to implement Ldap Rule.
- *
+ *
* @version $Revision$ $Date$
*/
public class ERulePluginNotFound extends ELdapException {
@@ -33,7 +33,7 @@ public class ERulePluginNotFound extends ELdapException {
/**
* Constructs a exception for a missing rule plugin.
- *
+ *
* @param errorString Detailed error message.
*/
public ERulePluginNotFound(String errorString) {
diff --git a/base/common/src/com/netscape/certsrv/publish/ICRLPublisher.java b/base/common/src/com/netscape/certsrv/publish/ICRLPublisher.java
index cd5763cdb..ca13886e0 100644
--- a/base/common/src/com/netscape/certsrv/publish/ICRLPublisher.java
+++ b/base/common/src/com/netscape/certsrv/publish/ICRLPublisher.java
@@ -31,57 +31,57 @@ import com.netscape.certsrv.base.ISubsystem;
* Certificiate Manager/LDAP Publishing panel. This
* interface provides administrator additional capability
* of publishing CRL to different destinations.
- *
+ *
* The CRL publishing frequency is configured via
* Netscape Certificate Server Console's
* Certificate Manager/Revocation List panel.
* The CRL publishing may occur either everytime a
* certificate is revoked or at a pre-defined interval.
- *
+ *
* To try out this new CRL publisher mechanism, do
* the following:
* (1) Write a sample CRL publisher class that implements
* ICRLPublisher interface. For example,
- *
+ *
* <code>
* public class CRLPublisher implements ICRLPublisher
* {
- * public void init(ISubsystem owner, IConfigStore config)
+ * public void init(ISubsystem owner, IConfigStore config)
* throws EBaseException
* {
* log(ILogger.LL_DEBUG, "CRLPublisher: Initialized");
* }
- *
- * public void publish(String issuingPointId, X509CRLImpl crl)
- * throws EBaseException
+ *
+ * public void publish(String issuingPointId, X509CRLImpl crl)
+ * throws EBaseException
* {
- * log(ILogger.LL_DEBUG, "CRLPublisher: " + issuingPointId +
+ * log(ILogger.LL_DEBUG, "CRLPublisher: " + issuingPointId +
* " crl=" + crl);
* }
- *
+ *
* public void log(int level, String msg)
* {
- * Logger.getLogger().log(ILogger.EV_SYSTEM,
+ * Logger.getLogger().log(ILogger.EV_SYSTEM,
* null, ILogger.S_OTHER, level,
* msg);
* }
* }
* </code>
- *
+ *
* (2) Compile the class and place the class into
* <server-root>\bin\cert\classes directory.
* (3) Add the following parameter to CMS.cfg
* ca.crlPublisher.class=<implementation class>
* For example,
* ca.crlPublisher.class=myCRLPublisher
- *
+ *
* @version $Revision$, $Date$
*/
public interface ICRLPublisher {
/**
* Initializes this CRL publisher.
- *
+ *
* @param owner parent of the publisher. An object of type
* CertificateAuthority.
* @param config config store for this publisher. If this
@@ -96,7 +96,7 @@ public interface ICRLPublisher {
/**
* Publishes CRL. This method is invoked by CMS based
* on the configured CRL publishing frequency.
- *
+ *
* @param issuingPointId CRL issuing point identifier
* (i.e. MasterCRL)
* @param crl CRL that is publishing
diff --git a/base/common/src/com/netscape/certsrv/publish/ILdapCertMapper.java b/base/common/src/com/netscape/certsrv/publish/ILdapCertMapper.java
index 3acaeb580..edf28de90 100644
--- a/base/common/src/com/netscape/certsrv/publish/ILdapCertMapper.java
+++ b/base/common/src/com/netscape/certsrv/publish/ILdapCertMapper.java
@@ -26,7 +26,7 @@ import com.netscape.certsrv.ldap.ELdapException;
/**
* Interface for mapping a X509 certificate to a LDAP entry.
- *
+ *
* @version $Revision$ $Date$
*/
public interface ILdapCertMapper extends ILdapPlugin {
@@ -54,7 +54,7 @@ public interface ILdapCertMapper extends ILdapPlugin {
/**
* maps a certificate to a LDAP entry.
* returns dn of the mapped LDAP entry.
- *
+ *
* @param conn the LDAP connection
* @param cert the certificate to map
* @param checkForCert whether to check for the presence of the cert
diff --git a/base/common/src/com/netscape/certsrv/publish/ILdapCrlMapper.java b/base/common/src/com/netscape/certsrv/publish/ILdapCrlMapper.java
index 252a09ec3..93133c552 100644
--- a/base/common/src/com/netscape/certsrv/publish/ILdapCrlMapper.java
+++ b/base/common/src/com/netscape/certsrv/publish/ILdapCrlMapper.java
@@ -26,7 +26,7 @@ import com.netscape.certsrv.ldap.ELdapException;
/**
* Interface for mapping a CRL to a LDAP entry.
- *
+ *
* @version $Revision$ $Date$
*/
public interface ILdapCrlMapper {
@@ -34,7 +34,7 @@ public interface ILdapCrlMapper {
/**
* maps a crl to a LDAP entry.
* returns dn of the mapped LDAP entry.
- *
+ *
* @param conn the LDAP connection
* @param crl the CRL to map
* @param checkForCrl whether to check for the presence of the CRL
@@ -50,7 +50,7 @@ public interface ILdapCrlMapper {
/**
* initialize from config store.
- *
+ *
* @param config the configuration store to initialize from.
* @exception ELdapException Initialization failed due to Ldap error.
* @exception EBaseException Initialization failed.
diff --git a/base/common/src/com/netscape/certsrv/publish/ILdapExpression.java b/base/common/src/com/netscape/certsrv/publish/ILdapExpression.java
index 4537636c1..068507e9e 100644
--- a/base/common/src/com/netscape/certsrv/publish/ILdapExpression.java
+++ b/base/common/src/com/netscape/certsrv/publish/ILdapExpression.java
@@ -23,7 +23,7 @@ import com.netscape.certsrv.request.IRequest;
/**
* Interface for a Ldap predicate expression.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ILdapExpression {
@@ -42,7 +42,7 @@ public interface ILdapExpression {
/**
* Evaluate the Expression.
- *
+ *
* @param sc The SessionContext on which we are applying the condition.
* @return The return value.
* @exception ELdapExeption Failed to evaluate expression.
@@ -52,7 +52,7 @@ public interface ILdapExpression {
/**
* Evaluate the Expression.
- *
+ *
* @param req The PKIRequest on which we are applying the condition.
* @return The return value.
* @exception ELdapExeption Failed to evaluate expression.
@@ -62,7 +62,7 @@ public interface ILdapExpression {
/**
* Convert to a string.
- *
+ *
* @return String representation of expression.
*/
public String toString();
diff --git a/base/common/src/com/netscape/certsrv/publish/ILdapMapper.java b/base/common/src/com/netscape/certsrv/publish/ILdapMapper.java
index 09238421f..186af8825 100644
--- a/base/common/src/com/netscape/certsrv/publish/ILdapMapper.java
+++ b/base/common/src/com/netscape/certsrv/publish/ILdapMapper.java
@@ -26,7 +26,7 @@ import com.netscape.certsrv.request.IRequest;
/**
* Interface for mapping a X509 certificate to a LDAP entry.
- *
+ *
* @version $Revision$ $Date$
*/
public interface ILdapMapper extends ILdapPlugin {
@@ -54,7 +54,7 @@ public interface ILdapMapper extends ILdapPlugin {
/**
* maps a certificate to a LDAP entry.
* returns dn of the mapped LDAP entry.
- *
+ *
* @param conn the LDAP connection
* @param obj the object to map
* @return dn indicates whether a mapping was successful
@@ -67,7 +67,7 @@ public interface ILdapMapper extends ILdapPlugin {
/**
* maps a certificate to a LDAP entry.
* returns dn of the mapped LDAP entry.
- *
+ *
* @param conn the LDAP connection
* @param r the request to map
* @param obj the object to map
diff --git a/base/common/src/com/netscape/certsrv/publish/ILdapPlugin.java b/base/common/src/com/netscape/certsrv/publish/ILdapPlugin.java
index b0a9fe73b..f0c53f804 100644
--- a/base/common/src/com/netscape/certsrv/publish/ILdapPlugin.java
+++ b/base/common/src/com/netscape/certsrv/publish/ILdapPlugin.java
@@ -23,14 +23,14 @@ import com.netscape.certsrv.ldap.ELdapException;
/**
* Interface for any Ldap plugin.
- *
+ *
* @version $Revision$ $Date$
*/
public interface ILdapPlugin {
/**
* Initialize from config store.
- *
+ *
* @param config the configuration store to initialize from.
* @exception ELdapException initialization failed due to Ldap error.
* @exception EBaseException initialization failed.
diff --git a/base/common/src/com/netscape/certsrv/publish/ILdapPluginImpl.java b/base/common/src/com/netscape/certsrv/publish/ILdapPluginImpl.java
index db52a9106..5287383b4 100644
--- a/base/common/src/com/netscape/certsrv/publish/ILdapPluginImpl.java
+++ b/base/common/src/com/netscape/certsrv/publish/ILdapPluginImpl.java
@@ -25,14 +25,14 @@ import com.netscape.certsrv.ldap.ELdapException;
/**
* Interface for any ldap plugin. Plugin implementation is defined here.
- *
+ *
* @version $Revision$ $Date$
*/
public interface ILdapPluginImpl extends IPluginImpl {
/**
* initialize from config store.
- *
+ *
* @param config the configuration store to initialize from.
* @exception ELdapException initializtion failed due to Ldap error.
* @exception EBaseException initialization failed.
@@ -42,7 +42,7 @@ public interface ILdapPluginImpl extends IPluginImpl {
/**
* initialize from config store and Isubsystem.
- *
+ *
* @param config the configuration store to initialize from.
* @exception ELdapException initializtion failed due to Ldap error.
* @exception EBaseException initialization failed.
diff --git a/base/common/src/com/netscape/certsrv/publish/ILdapPublishModule.java b/base/common/src/com/netscape/certsrv/publish/ILdapPublishModule.java
index 81e5be952..e918973cd 100644
--- a/base/common/src/com/netscape/certsrv/publish/ILdapPublishModule.java
+++ b/base/common/src/com/netscape/certsrv/publish/ILdapPublishModule.java
@@ -22,7 +22,7 @@ import com.netscape.certsrv.request.IRequestListener;
/**
* Handles requests to perform Ldap publishing.
- *
+ *
* @version $Revision$ $Date$
*/
public interface ILdapPublishModule extends IRequestListener {
@@ -30,13 +30,13 @@ public interface ILdapPublishModule extends IRequestListener {
/**
* initialize ldap publishing module with config store
*/
- // public void init(ICertAuthority owner, IConfigStore config)
+ // public void init(ICertAuthority owner, IConfigStore config)
// throws EBaseException, ELdapException;
/**
* Accepts completed requests from an authority and
* performs ldap publishing.
- *
+ *
* @param request The publishing request.
*/
public void accept(IRequest request);
diff --git a/base/common/src/com/netscape/certsrv/publish/ILdapPublisher.java b/base/common/src/com/netscape/certsrv/publish/ILdapPublisher.java
index 398d86453..38b278634 100644
--- a/base/common/src/com/netscape/certsrv/publish/ILdapPublisher.java
+++ b/base/common/src/com/netscape/certsrv/publish/ILdapPublisher.java
@@ -25,7 +25,7 @@ import com.netscape.certsrv.ldap.ELdapException;
/**
* Interface for publishing certificate or crl to database store.
- *
+ *
* @version $Revision$ $Date$
*/
public interface ILdapPublisher extends ILdapPlugin {
@@ -55,7 +55,7 @@ public interface ILdapPublisher extends ILdapPlugin {
/**
* Publish an object.
- *
+ *
* @param conn a Ldap connection
* (null for non-LDAP publishing)
* @param dn dn of the ldap entry to publish cert
@@ -70,7 +70,7 @@ public interface ILdapPublisher extends ILdapPlugin {
/**
* Unpublish an object.
- *
+ *
* @param conn the Ldap connection
* (null for non-LDAP publishing)
* @param dn dn of the ldap entry to unpublish cert
diff --git a/base/common/src/com/netscape/certsrv/publish/ILdapRule.java b/base/common/src/com/netscape/certsrv/publish/ILdapRule.java
index 7bf19b070..69aae10f4 100644
--- a/base/common/src/com/netscape/certsrv/publish/ILdapRule.java
+++ b/base/common/src/com/netscape/certsrv/publish/ILdapRule.java
@@ -24,7 +24,7 @@ import com.netscape.certsrv.base.IConfigStore;
/**
* Interface for publishing rule which associates a Publisher with a Mapper.
- *
+ *
* @version $Revision$ $Date$
*/
public interface ILdapRule extends ILdapPlugin {
@@ -34,7 +34,7 @@ public interface ILdapRule extends ILdapPlugin {
/**
* Initialize the plugin.
- *
+ *
* @exception EBaseException Initialization failed.
*/
public void init(IPublisherProcessor processor, IConfigStore
diff --git a/base/common/src/com/netscape/certsrv/publish/IPublishRuleSet.java b/base/common/src/com/netscape/certsrv/publish/IPublishRuleSet.java
index 911d4e132..affe35132 100644
--- a/base/common/src/com/netscape/certsrv/publish/IPublishRuleSet.java
+++ b/base/common/src/com/netscape/certsrv/publish/IPublishRuleSet.java
@@ -41,7 +41,7 @@ import com.netscape.certsrv.request.IRequest;
* checked in the order to find the first matched publishing rule as the
* mapping rule to (un)publish the object.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IPublishRuleSet {
@@ -50,7 +50,7 @@ public interface IPublishRuleSet {
/**
* Returns the name of the publishing rule set.
* <P>
- *
+ *
* @return The name of the publishing rule set.
*/
String getName();
@@ -58,7 +58,7 @@ public interface IPublishRuleSet {
/**
* Returns the no of publishing rules in a set.
* <P>
- *
+ *
* @return the no of publishing rules.
*/
int count();
@@ -66,7 +66,7 @@ public interface IPublishRuleSet {
/**
* Add a publishing rule
* <P>
- *
+ *
* @param aliasName The name of the publishing rule to be added.
* @param rule rule The publishing rule to be added.
*/
@@ -74,7 +74,7 @@ public interface IPublishRuleSet {
/**
* Removes a publishing rule identified by the given name.
- *
+ *
* @param ruleName The name of the publishing rule to be removed.
*/
void removeRule(String ruleName);
@@ -82,7 +82,7 @@ public interface IPublishRuleSet {
/**
* Get the publishing rule identified by a given name.
* <P>
- *
+ *
* @param ruleName The name of the publishing rule to be return.
* @return The publishing rule identified by the given name or null if none exists.
*/
@@ -91,7 +91,7 @@ public interface IPublishRuleSet {
/**
* Get the publishing rule identified by a corresponding request.
* <P>
- *
+ *
* @param req The request from which rule will be identified.
* @return The publishing rule or null if none exists.
*/
@@ -100,7 +100,7 @@ public interface IPublishRuleSet {
/**
* Get an enumeration of publishing rules.
* <P>
- *
+ *
* @return An enumeration of publishing rules.
*/
Enumeration<ILdapRule> getRules();
@@ -112,7 +112,7 @@ public interface IPublishRuleSet {
* Use the mapper to find the dn of the LDAP entry and use the publisher
* to publish the object in the request.
* <P>
- *
+ *
* @param conn The Ldap connection
* @param req The request to apply policies on.
* @exception ELdapException publish failed due to Ldap error.
diff --git a/base/common/src/com/netscape/certsrv/publish/IPublisherProcessor.java b/base/common/src/com/netscape/certsrv/publish/IPublisherProcessor.java
index 3ed985403..a2f8fcc71 100644
--- a/base/common/src/com/netscape/certsrv/publish/IPublisherProcessor.java
+++ b/base/common/src/com/netscape/certsrv/publish/IPublisherProcessor.java
@@ -34,7 +34,7 @@ import com.netscape.certsrv.request.IRequest;
/**
* Controls the publishing process from the top level. Maintains
* a collection of Publishers , Mappers, and Publish Rules.
- *
+ *
* @version $Revision$ $Date$
*/
@@ -62,66 +62,66 @@ public interface IPublisherProcessor extends ISubsystem {
public static final String PROP_TYPE = "type";
/**
- *
+ *
* Returns Hashtable of rule plugins.
*/
public Hashtable<String, RulePlugin> getRulePlugins();
/**
- *
+ *
* Returns Hashtable of rule instances.
*/
public Hashtable<String, ILdapRule> getRuleInsts();
/**
- *
+ *
* Returns Hashtable of mapper plugins.
*/
public Hashtable<String, MapperPlugin> getMapperPlugins();
/**
- *
+ *
* Returns Hashtable of publisher plugins.
*/
public Hashtable<String, PublisherPlugin> getPublisherPlugins();
/**
- *
+ *
* Returns Hashtable of rule mapper instances.
*/
public Hashtable<String, MapperProxy> getMapperInsts();
/**
- *
+ *
* Returns Hashtable of rule publisher instances.
*/
public Hashtable<String, PublisherProxy> getPublisherInsts();
/**
- *
+ *
* Returns list of rules based on publishing type.
- *
+ *
* @param publishingType Type for which to retrieve rule list.
*/
public Enumeration<ILdapRule> getRules(String publishingType);
/**
- *
+ *
* Returns list of rules based on publishing type and publishing request.
- *
+ *
* @param publishingType Type for which to retrieve rule list.
* @param req Corresponding publish request.
*/
public Enumeration<ILdapRule> getRules(String publishingType, IRequest req);
/**
- *
+ *
* Returns mapper initial default parameters.
- *
+ *
* @param implName name of MapperPlugin.
*/
@@ -129,9 +129,9 @@ public interface IPublisherProcessor extends ISubsystem {
ELdapException;
/**
- *
+ *
* Returns mapper current instance parameters.
- *
+ *
* @param insName name of MapperProxy.
* @exception ELdapException failed due to Ldap error.
*/
@@ -140,9 +140,9 @@ public interface IPublisherProcessor extends ISubsystem {
ELdapException;
/**
- *
+ *
* Returns publisher initial default parameters.
- *
+ *
* @param implName name of PublisherPlugin.
* @exception ELdapException failed due to Ldap error.
*/
@@ -150,9 +150,9 @@ public interface IPublisherProcessor extends ISubsystem {
ELdapException;
/**
- *
+ *
* Returns true if MapperInstance is enabled.
- *
+ *
* @param insName name of MapperProxy.
* @return true if enabled. false if disabled.
*/
@@ -160,54 +160,54 @@ public interface IPublisherProcessor extends ISubsystem {
public boolean isMapperInstanceEnable(String insName);
/**
- *
+ *
* Returns ILdapMapper instance that is currently active.
- *
+ *
* @param insName name of MapperProxy.
* @return instance of ILdapMapper.
*/
public ILdapMapper getActiveMapperInstance(String insName);
/**
- *
+ *
* Returns ILdapMapper instance based on name of MapperProxy.
- *
+ *
* @param insName name of MapperProxy.
* @return instance of ILdapMapper.
*/
public ILdapMapper getMapperInstance(String insName);
/**
- *
+ *
* Returns true publisher instance is currently enabled.
- *
+ *
* @param insName name of PublisherProxy.
* @return true if enabled.
*/
public boolean isPublisherInstanceEnable(String insName);
/**
- *
+ *
* Returns ILdapPublisher instance that is currently active.
- *
+ *
* @param insName name of PublisherProxy.
* @return instance of ILdapPublisher.
*/
public ILdapPublisher getActivePublisherInstance(String insName);
/**
- *
+ *
* Returns ILdapPublisher instance.
- *
+ *
* @param insName name of PublisherProxy.
* @return instance of ILdapPublisher.
*/
public ILdapPublisher getPublisherInstance(String insName);
/**
- *
+ *
* Returns Vector of PublisherIntance's current instance parameters.
- *
+ *
* @param insName name of PublisherProxy.
* @return Vector of current instance parameters.
*/
@@ -215,9 +215,9 @@ public interface IPublisherProcessor extends ISubsystem {
ELdapException;
/**
- *
+ *
* Returns Vector of RulePlugin's initial default parameters.
- *
+ *
* @param implName name of RulePlugin.
* @return Vector of initial default parameters.
* @exception ELdapException failed due to Ldap error.
@@ -226,9 +226,9 @@ public interface IPublisherProcessor extends ISubsystem {
ELdapException;
/**
- *
+ *
* Returns Vector of RulePlugin's current instance parameters.
- *
+ *
* @param implName name of RulePlugin.
* @return Vector of current instance parameters.
* @exception ELdapException failed due to Ldap error.
@@ -239,7 +239,7 @@ public interface IPublisherProcessor extends ISubsystem {
/**
* Set published flag - true when published, false when unpublished.
* Not exist means not published.
- *
+ *
* @param serialNo serial number of publishable object.
* @param published true for published, false for not.
*/
@@ -247,7 +247,7 @@ public interface IPublisherProcessor extends ISubsystem {
/**
* Publish ca cert, UpdateDir.java, jobs, request listeners
- *
+ *
* @param cert X509 certificate to be published.
* @exception ELdapException publish failed due to Ldap error.
*/
@@ -264,7 +264,7 @@ public interface IPublisherProcessor extends ISubsystem {
/**
* Publishs regular user certificate based on the criteria
* set in the request.
- *
+ *
* @param cert X509 certificate to be published.
* @param req request which provides the criteria
* @exception ELdapException publish failed due to Ldap error.
@@ -275,7 +275,7 @@ public interface IPublisherProcessor extends ISubsystem {
/**
* Unpublish user certificate. This is used by
* UnpublishExpiredJob.
- *
+ *
* @param cert X509 certificate to be unpublished.
* @param req request which provides the criteria
* @exception ELdapException unpublish failed due to Ldap error.
@@ -287,7 +287,7 @@ public interface IPublisherProcessor extends ISubsystem {
* publishes a crl by mapping the issuer name in the crl to an entry
* and publishing it there. entry must be a certificate authority.
* Note that this is used by cmsgateway/cert/UpdateDir.java
- *
+ *
* @param crl Certificate Revocation List
* @param crlIssuingPointId name of the issuing point.
* @exception ELdapException publish failed due to Ldap error.
@@ -298,7 +298,7 @@ public interface IPublisherProcessor extends ISubsystem {
/**
* publishes a crl by mapping the issuer name in the crl to an entry
* and publishing it there. entry must be a certificate authority.
- *
+ *
* @param dn Distinguished name to publish.
* @param crl Certificate Revocation List
* @exception ELdapException publish failed due to Ldap error.
@@ -307,36 +307,36 @@ public interface IPublisherProcessor extends ISubsystem {
throws ELdapException;
/**
- *
+ *
* Return true if Ldap is enabled.
- *
+ *
* @return true if Ldap is enabled,otherwise false.
*/
public boolean ldapEnabled();
/**
- *
+ *
* Return true of PublisherProcessor is enabled.
- *
+ *
* @return true if is enabled, otherwise false.
- *
+ *
*/
public boolean enabled();
/**
- *
+ *
* Return Authority for which this Processor operates.
- *
+ *
* @return Authority.
*/
public ISubsystem getAuthority();
/**
- *
+ *
* Perform logging function for this Processor.
- *
+ *
* @param level Log level to be used for this message
* @param msg Message to be logged.
*/
@@ -344,16 +344,16 @@ public interface IPublisherProcessor extends ISubsystem {
public void log(int level, String msg);
/**
- *
+ *
* Returns LdapConnModule belonging to this Processor.
- *
+ *
* @return LdapConnModule.
*/
public ILdapConnModule getLdapConnModule();
/**
* Sets the LdapConnModule belonging to this Processor.
- *
+ *
* @param m ILdapConnModule.
*/
public void setLdapConnModule(ILdapConnModule m);
diff --git a/base/common/src/com/netscape/certsrv/publish/IXcertPublisherProcessor.java b/base/common/src/com/netscape/certsrv/publish/IXcertPublisherProcessor.java
index b70a0626d..352ec02a8 100644
--- a/base/common/src/com/netscape/certsrv/publish/IXcertPublisherProcessor.java
+++ b/base/common/src/com/netscape/certsrv/publish/IXcertPublisherProcessor.java
@@ -22,14 +22,14 @@ import com.netscape.certsrv.ldap.ELdapException;
/**
* Interface for a publisher that has the capability of publishing
* cross certs
- *
+ *
* @version $Revision$, $Date$
*/
public interface IXcertPublisherProcessor extends IPublisherProcessor {
/**
* Publish crossCertificatePair.
- *
+ *
* @param pair Byte array representing cert pair.
* @exception EldapException publish failed due to Ldap error.
*/
diff --git a/base/common/src/com/netscape/certsrv/publish/LdapCertMapResult.java b/base/common/src/com/netscape/certsrv/publish/LdapCertMapResult.java
index 84a866095..1c2286a0d 100644
--- a/base/common/src/com/netscape/certsrv/publish/LdapCertMapResult.java
+++ b/base/common/src/com/netscape/certsrv/publish/LdapCertMapResult.java
@@ -21,7 +21,7 @@ package com.netscape.certsrv.publish;
* Class that represents the result of a Ldap Mapping operation.
* certificate map result:
* Represented by a mapped entry as a DN and whether entry has the certificate.
- *
+ *
* @version $Revision$ $Date$
*/
public class LdapCertMapResult {
@@ -38,7 +38,7 @@ public class LdapCertMapResult {
/**
* Gets DN from the result.
- *
+ *
* @return Distinguished Name.
*/
public String getDn() {
@@ -47,7 +47,7 @@ public class LdapCertMapResult {
/**
* Gets whether the ldap entry had a certificate from result.
- *
+ *
* @return true if cert is present, false otherwise.
*/
public boolean hasCert() {
diff --git a/base/common/src/com/netscape/certsrv/publish/MapperPlugin.java b/base/common/src/com/netscape/certsrv/publish/MapperPlugin.java
index b193e1b5f..3a489bce7 100644
--- a/base/common/src/com/netscape/certsrv/publish/MapperPlugin.java
+++ b/base/common/src/com/netscape/certsrv/publish/MapperPlugin.java
@@ -22,14 +22,14 @@ import com.netscape.certsrv.base.Plugin;
/**
* This class represents a registered mapper plugin.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class MapperPlugin extends Plugin {
/**
* Constructs a MapperPlugin based on a name and a path.
- *
+ *
* @param id Name of plugin.
* @param path Classpath of plugin.
*/
diff --git a/base/common/src/com/netscape/certsrv/publish/MapperProxy.java b/base/common/src/com/netscape/certsrv/publish/MapperProxy.java
index 95dc98d9c..df549e354 100644
--- a/base/common/src/com/netscape/certsrv/publish/MapperProxy.java
+++ b/base/common/src/com/netscape/certsrv/publish/MapperProxy.java
@@ -18,9 +18,9 @@
package com.netscape.certsrv.publish;
/**
- *
+ *
* Class representing a LdapMapper.
- *
+ *
* @version $Revision$ $Date$
*/
@@ -29,9 +29,9 @@ public class MapperProxy {
private ILdapMapper mMapper;
/**
- *
+ *
* Contructs MapperProxy .
- *
+ *
* @param enable Enabled or not.
* @param mapper Corresponding ILdapMapper object.
*/
@@ -41,9 +41,9 @@ public class MapperProxy {
}
/**
- *
+ *
* Returns if enabled.
- *
+ *
* @return true if enabled, otherwise false.
*/
public boolean isEnable() {
@@ -51,9 +51,9 @@ public class MapperProxy {
}
/**
- *
+ *
* Returns ILdapMapper object.
- *
+ *
* @return Intance of ILdapMapper object.
*/
public ILdapMapper getMapper() {
diff --git a/base/common/src/com/netscape/certsrv/publish/PublisherPlugin.java b/base/common/src/com/netscape/certsrv/publish/PublisherPlugin.java
index 5a163b80c..173643a6b 100644
--- a/base/common/src/com/netscape/certsrv/publish/PublisherPlugin.java
+++ b/base/common/src/com/netscape/certsrv/publish/PublisherPlugin.java
@@ -22,15 +22,15 @@ import com.netscape.certsrv.base.Plugin;
/**
* This class represents a registered publisher plugin.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class PublisherPlugin extends Plugin {
/**
- *
+ *
* Constructs a PublisherPlugin based on name and classpath.
- *
+ *
* @param id name of plugin.
* @param path Classpath of plugin.
*/
diff --git a/base/common/src/com/netscape/certsrv/publish/PublisherProxy.java b/base/common/src/com/netscape/certsrv/publish/PublisherProxy.java
index eb71f3e56..8c05d7ce9 100644
--- a/base/common/src/com/netscape/certsrv/publish/PublisherProxy.java
+++ b/base/common/src/com/netscape/certsrv/publish/PublisherProxy.java
@@ -18,9 +18,9 @@
package com.netscape.certsrv.publish;
/**
- *
+ *
* Class representing a proxy for a ILdapPublisher.
- *
+ *
* @version $Revision$ $Date$
*/
@@ -29,9 +29,9 @@ public class PublisherProxy {
private ILdapPublisher mPublisher;
/**
- *
+ *
* Constructs a PublisherProxy based on a ILdapPublisher object and enabled boolean.
- *
+ *
* @param enable Proxy is enabled or not.
* @param publisher Corresponding ILdapPublisher object.
*/
@@ -42,7 +42,7 @@ public class PublisherProxy {
/**
* Return if enabled or not.
- *
+ *
* @return true if enabled, otherwise false.
*/
public boolean isEnable() {
@@ -51,7 +51,7 @@ public class PublisherProxy {
/**
* Return ILdapPublisher object.
- *
+ *
* @return Instance of ILdapPublisher.
*/
public ILdapPublisher getPublisher() {
diff --git a/base/common/src/com/netscape/certsrv/publish/RulePlugin.java b/base/common/src/com/netscape/certsrv/publish/RulePlugin.java
index b37a24d51..7856fc7d3 100644
--- a/base/common/src/com/netscape/certsrv/publish/RulePlugin.java
+++ b/base/common/src/com/netscape/certsrv/publish/RulePlugin.java
@@ -22,15 +22,15 @@ import com.netscape.certsrv.base.Plugin;
/**
* This class represents a registered Publishing Rule plugin.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class RulePlugin extends Plugin {
/**
- *
+ *
* Constructs a RulePlugin based on name and classpath.
- *
+ *
* @param id name of RulePlugin.
* @param path Classpath of RulePlugin.
*/
diff --git a/base/common/src/com/netscape/certsrv/ra/IRAService.java b/base/common/src/com/netscape/certsrv/ra/IRAService.java
index 4bab4745c..8a851d918 100644
--- a/base/common/src/com/netscape/certsrv/ra/IRAService.java
+++ b/base/common/src/com/netscape/certsrv/ra/IRAService.java
@@ -25,21 +25,21 @@ import com.netscape.certsrv.request.IService;
/**
* An interface representing a RA request services.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IRAService extends IService {
/**
* Services request.
- *
+ *
* @param req request data
*/
public boolean serviceRequest(IRequest req);
/**
* Services profile request.
- *
+ *
* @param request profile enrollment request information
* @exception EBaseException failed to service profile enrollment request
*/
@@ -48,14 +48,14 @@ public interface IRAService extends IService {
/**
* Returns CA connector.
- *
+ *
* @return CA connector
*/
public IConnector getCAConnector();
/**
* Returns KRA connector.
- *
+ *
* @return KRA connector
*/
public IConnector getKRAConnector();
diff --git a/base/common/src/com/netscape/certsrv/ra/IRegistrationAuthority.java b/base/common/src/com/netscape/certsrv/ra/IRegistrationAuthority.java
index 8302e2d23..4f121378b 100644
--- a/base/common/src/com/netscape/certsrv/ra/IRegistrationAuthority.java
+++ b/base/common/src/com/netscape/certsrv/ra/IRegistrationAuthority.java
@@ -32,7 +32,7 @@ import com.netscape.certsrv.request.IRequestQueue;
* An interface represents a Registration Authority that is
* responsible for certificate enrollment operations.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IRegistrationAuthority extends ISubsystem {
@@ -55,14 +55,14 @@ public interface IRegistrationAuthority extends ISubsystem {
/**
* Retrieves the request queue of this registration authority.
- *
+ *
* @return RA's request queue
*/
public IRequestQueue getRequestQueue();
/**
* Retrieves the publishing processor of this registration authority.
- *
+ *
* @return RA's publishing processor
*/
public IPublisherProcessor getPublisherProcessor();
@@ -76,42 +76,42 @@ public interface IRegistrationAuthority extends ISubsystem {
/**
* Retrieves the RA certificate.
- *
+ *
* @return the RA certificate
*/
public org.mozilla.jss.crypto.X509Certificate getRACert();
/**
* Retrieves the request in queue listener.
- *
+ *
* @return the request in queue listener
*/
public IRequestListener getRequestInQListener();
/**
* Retrieves the request listener for issued certificates.
- *
+ *
* @return the request listener for issued certificates
*/
public IRequestListener getCertIssuedListener();
/**
* Retrieves the request listener for revoked certificates.
- *
+ *
* @return the request listener for revoked certificates
*/
public IRequestListener getCertRevokedListener();
/**
* Returns the nickname of the RA certificate.
- *
+ *
* @return the nickname of the RA certificate
*/
public String getNickname();
/**
* Retrieves the nickname of the RA certificate from configuration store.
- *
+ *
* @return the nickname of the RA certificate
* @exception EBaseException failed to get nickname
*/
@@ -119,28 +119,28 @@ public interface IRegistrationAuthority extends ISubsystem {
/**
* Sets the new nickname of the RA certifiate.
- *
+ *
* @param name new nickname
*/
public void setNewNickName(String name);
/**
* Sets the nickname of the RA certifiate.
- *
+ *
* @param str nickname
*/
public void setNickname(String str);
/**
* Retrieves the default validity period.
- *
+ *
* @return the default validity length in days
*/
public long getDefaultValidity();
/**
* Retrieves the issuer name of this registration authority.
- *
+ *
* @return the issuer name of this registration authority
*/
public X500Name getX500Name();
@@ -148,14 +148,14 @@ public interface IRegistrationAuthority extends ISubsystem {
/**
* Retrieves the RA service object that is responsible for
* processing requests.
- *
+ *
* @return RA service object
*/
public IRAService getRAService();
/**
* Retrieves the request listener by name.
- *
+ *
* @param name request listener name
* @return the request listener
*/
@@ -163,7 +163,7 @@ public interface IRegistrationAuthority extends ISubsystem {
/**
* Retrieves all request listeners.
- *
+ *
* @return name enumeration of all request listeners
*/
public Enumeration<String> getRequestListenerNames();
diff --git a/base/common/src/com/netscape/certsrv/registry/ERegistryException.java b/base/common/src/com/netscape/certsrv/registry/ERegistryException.java
index 5d2e2c91c..fe09f8d4b 100644
--- a/base/common/src/com/netscape/certsrv/registry/ERegistryException.java
+++ b/base/common/src/com/netscape/certsrv/registry/ERegistryException.java
@@ -21,7 +21,7 @@ import com.netscape.certsrv.base.EBaseException;
/**
* This represents a registry exception.
- *
+ *
* @version $Revision$, $Date$
*/
public class ERegistryException extends EBaseException {
@@ -33,7 +33,7 @@ public class ERegistryException extends EBaseException {
/**
* Constructs a registry exception.
- *
+ *
* @param msg message carried along with the exception
*/
public ERegistryException(String msg) {
diff --git a/base/common/src/com/netscape/certsrv/registry/IPluginInfo.java b/base/common/src/com/netscape/certsrv/registry/IPluginInfo.java
index 8e6a87365..ff1aa574a 100644
--- a/base/common/src/com/netscape/certsrv/registry/IPluginInfo.java
+++ b/base/common/src/com/netscape/certsrv/registry/IPluginInfo.java
@@ -25,17 +25,17 @@ import java.util.Locale;
* name and description are information
* for end-users.
* <p>
- *
+ *
* The class name can be used to create an instance of the plugin.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IPluginInfo {
/**
* Retrieves the localized plugin name.
- *
+ *
* @param locale end-user locale
* @return plugin name
*/
@@ -43,7 +43,7 @@ public interface IPluginInfo {
/**
* Retrieves the localized plugin description.
- *
+ *
* @param locale end-user locale
* @return plugin description
*/
@@ -54,7 +54,7 @@ public interface IPluginInfo {
* Instance of plugin can be created with
* <p>
* Class.forName(info.getClassName());
- *
+ *
* @return java class name
*/
public String getClassName();
diff --git a/base/common/src/com/netscape/certsrv/registry/IPluginRegistry.java b/base/common/src/com/netscape/certsrv/registry/IPluginRegistry.java
index 1c85aeba9..4f014d3f3 100644
--- a/base/common/src/com/netscape/certsrv/registry/IPluginRegistry.java
+++ b/base/common/src/com/netscape/certsrv/registry/IPluginRegistry.java
@@ -25,10 +25,10 @@ import com.netscape.certsrv.base.ISubsystem;
/**
* This represents the registry subsystem that manages
* mulitple types of plugin information.
- *
+ *
* The plugin information includes id, name,
* classname, and description.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IPluginRegistry extends ISubsystem {
@@ -37,21 +37,21 @@ public interface IPluginRegistry extends ISubsystem {
/**
* Returns handle to the registry configuration file.
- *
+ *
* @return configuration store of registry subsystem
*/
public IConfigStore getFileConfigStore();
/**
* Returns all type names.
- *
+ *
* @return a list of String-based names
*/
public Enumeration<String> getTypeNames();
/**
* Returns a list of plugin identifiers of the given type.
- *
+ *
* @param type plugin type
* @return a list of plugin IDs
*/
@@ -59,7 +59,7 @@ public interface IPluginRegistry extends ISubsystem {
/**
* Retrieves the plugin information.
- *
+ *
* @param type plugin type
* @param id plugin id
* @return plugin info
@@ -68,7 +68,7 @@ public interface IPluginRegistry extends ISubsystem {
/**
* Adds plugin info.
- *
+ *
* @param type plugin type
* @param id plugin id
* @param info plugin info
diff --git a/base/common/src/com/netscape/certsrv/request/ARequestNotifier.java b/base/common/src/com/netscape/certsrv/request/ARequestNotifier.java
index a50996f2b..98338601a 100644
--- a/base/common/src/com/netscape/certsrv/request/ARequestNotifier.java
+++ b/base/common/src/com/netscape/certsrv/request/ARequestNotifier.java
@@ -32,7 +32,7 @@ import com.netscape.certsrv.publish.IPublisherProcessor;
/**
* The ARequestNotifier class implements the IRequestNotifier interface,
* which notifies all registered request listeners.
- *
+ *
* @version $Revision$, $Date$
*/
public class ARequestNotifier implements IRequestNotifier {
@@ -106,18 +106,18 @@ public class ARequestNotifier implements IRequestNotifier {
/**
* Registers a request listener.
- *
+ *
* @param listener listener to be registered
*/
public void registerListener(IRequestListener listener) {
// XXX should check for duplicates here or allow listeners
- // to register twice and call twice ?
+ // to register twice and call twice ?
mListeners.put(listener.getClass().getName(), listener);
}
/**
* Registers a request listener.
- *
+ *
* @param name listener name
* @param listener listener to be registered
*/
@@ -127,18 +127,18 @@ public class ARequestNotifier implements IRequestNotifier {
/**
* Removes listener from the list of registered listeners.
- *
+ *
* @param listener listener to be removed from the list
*/
public void removeListener(IRequestListener listener) {
// XXX should check for duplicates here or allow listeners
- // to register twice and call twice ?
+ // to register twice and call twice ?
mListeners.remove(listener.getClass().getName());
}
/**
* Gets list of listener names.
- *
+ *
* @return enumeration of listener names
*/
public Enumeration<String> getListenerNames() {
@@ -147,7 +147,7 @@ public class ARequestNotifier implements IRequestNotifier {
/**
* Removes listener from the list of registered listeners.
- *
+ *
* @param name listener name to be removed from the list
*/
public void removeListener(String name) {
@@ -156,7 +156,7 @@ public class ARequestNotifier implements IRequestNotifier {
/**
* Gets listener from the list of registered listeners.
- *
+ *
* @param name listener name
* @return listener
*/
@@ -166,7 +166,7 @@ public class ARequestNotifier implements IRequestNotifier {
/**
* Gets list of listeners.
- *
+ *
* @return enumeration of listeners
*/
public Enumeration<IRequestListener> getListeners() {
@@ -196,7 +196,7 @@ public class ARequestNotifier implements IRequestNotifier {
/**
* Gets request from publishing queue.
- *
+ *
* @return request
*/
public synchronized IRequest getRequest() {
@@ -232,7 +232,7 @@ public class ARequestNotifier implements IRequestNotifier {
if (!(requestType.equals(IRequest.ENROLLMENT_REQUEST) ||
requestType.equals(IRequest.RENEWAL_REQUEST) ||
requestType.equals(IRequest.REVOCATION_REQUEST) ||
- requestType.equals(IRequest.CMCREVOKE_REQUEST) ||
+ requestType.equals(IRequest.CMCREVOKE_REQUEST) ||
requestType.equals(IRequest.UNREVOCATION_REQUEST))) {
continue;
}
@@ -287,7 +287,7 @@ public class ARequestNotifier implements IRequestNotifier {
/**
* Gets number of requests in publishing queue.
- *
+ *
* @return number of requests in publishing queue
*/
public int getNumberOfRequests() {
@@ -296,7 +296,7 @@ public class ARequestNotifier implements IRequestNotifier {
/**
* Checks if publishing queue is enabled.
- *
+ *
* @return true if publishing queue is enabled, false otherwise
*/
public boolean isPublishingQueueEnabled() {
@@ -305,7 +305,7 @@ public class ARequestNotifier implements IRequestNotifier {
/**
* Removes a notifier thread from the pool of publishing queue threads.
- *
+ *
* @param notifierThread Thread
*/
public void removeNotifierThread(Thread notifierThread) {
@@ -320,7 +320,7 @@ public class ARequestNotifier implements IRequestNotifier {
/**
* Notifies all registered listeners about request.
- *
+ *
* @param r request
*/
public void notify(IRequest r) {
@@ -345,7 +345,7 @@ public class ARequestNotifier implements IRequestNotifier {
/*
CMS.getLogger().log(
- ILogger.EV_SYSTEM, ILogger.S_REQQUEUE, ILogger.LL_FAILURE,
+ ILogger.EV_SYSTEM, ILogger.S_REQQUEUE, ILogger.LL_FAILURE,
"Could not run listeners for request " + r.getRequestId() +
". Error " + e + ";" + e.getMessage());
*/
@@ -355,7 +355,7 @@ public class ARequestNotifier implements IRequestNotifier {
/**
* Checks for available publishing connections
- *
+ *
* @return true if there are available publishing connections, false otherwise
*/
private boolean checkAvailablePublishingConnections() {
@@ -390,7 +390,7 @@ public class ARequestNotifier implements IRequestNotifier {
/**
* Checks if more publishing threads can be added.
- *
+ *
* @return true if more publishing threads can be added, false otherwise
*/
private boolean morePublishingThreads() {
@@ -417,7 +417,7 @@ public class ARequestNotifier implements IRequestNotifier {
/**
* Notifies all registered listeners about request.
- *
+ *
* @param r request
*/
public synchronized void addToNotify(IRequest r) {
@@ -449,7 +449,7 @@ public class ARequestNotifier implements IRequestNotifier {
/**
* Recovers publishing queue.
- *
+ *
* @param id request request
*/
public void recoverPublishingQueue(String id) {
@@ -490,7 +490,7 @@ class RunListeners implements Runnable {
/**
* RunListeners class constructor.
- *
+ *
* @param r request
* @param listeners list of listeners
*/
@@ -501,7 +501,7 @@ class RunListeners implements Runnable {
/**
* RunListeners class constructor.
- *
+ *
* @param r request
* @param listeners list of listeners
*/
diff --git a/base/common/src/com/netscape/certsrv/request/AgentApproval.java b/base/common/src/com/netscape/certsrv/request/AgentApproval.java
index eb3ca06a8..cfe52b3b0 100644
--- a/base/common/src/com/netscape/certsrv/request/AgentApproval.java
+++ b/base/common/src/com/netscape/certsrv/request/AgentApproval.java
@@ -23,7 +23,7 @@ import java.util.Date;
/**
* The AgentApproval class contains the record of a
* single agent approval.
- *
+ *
* @version $Revision$, $Date$
*/
public class AgentApproval
@@ -36,7 +36,7 @@ public class AgentApproval
/**
* Returns the approving agent's user name.
- *
+ *
* @return an identifier for the agent
*/
public String getUserName() {
@@ -45,7 +45,7 @@ public class AgentApproval
/**
* Returns the date of the approval
- *
+ *
* @return date and time of the approval
*/
public Date getDate() {
@@ -54,7 +54,7 @@ public class AgentApproval
/**
* AgentApproval class constructor
- *
+ *
* @param userName user name of the approving agent
*/
AgentApproval(String userName) {
diff --git a/base/common/src/com/netscape/certsrv/request/AgentApprovals.java b/base/common/src/com/netscape/certsrv/request/AgentApprovals.java
index d6fa41b8f..2c957b6ee 100644
--- a/base/common/src/com/netscape/certsrv/request/AgentApprovals.java
+++ b/base/common/src/com/netscape/certsrv/request/AgentApprovals.java
@@ -25,7 +25,7 @@ import java.util.Vector;
/**
* A collection of AgentApproval objects.
* <single-threaded>
- *
+ *
* @version $Revision$, $Date$
*/
public class AgentApprovals
@@ -41,7 +41,7 @@ public class AgentApprovals
* <p>
* If an approval is already present for this user, it is updated with a new date. Otherwise a new value is
* inserted.
- *
+ *
* @param userName user name of the approving agent
*/
public void addApproval(String userName) {
@@ -61,7 +61,7 @@ public class AgentApprovals
* Removes an approval from approval's list.
* <p>
* If there is no approval for this userName, this call does nothing.
- *
+ *
* @param userName user name of the approving agent
*/
public void removeApproval(String userName) {
@@ -73,7 +73,7 @@ public class AgentApprovals
/**
* Finds an existing AgentApproval for the named user.
- *
+ *
* @param userName user name of the approving agent
* @return an AgentApproval object
*/
@@ -93,7 +93,7 @@ public class AgentApprovals
/**
* Returns an enumeration of the agent approvals
- *
+ *
* @return an enumeration of the agent approvals
*/
public Enumeration<AgentApproval> elements() {
@@ -107,7 +107,7 @@ public class AgentApprovals
* where epoch is the date.getTime()
* <p>
* This is used for serialization in Request.setExtData().
- *
+ *
* @return The string vector.
*/
public Vector<String> toStringVector() {
@@ -123,7 +123,7 @@ public class AgentApprovals
/**
* Recreates an AgentApprovals instance from a Vector of strings that
* was created by toStringVector().
- *
+ *
* @param stringVector The vector of strings to translate
* @return the AgentApprovals instance or null if it can't be translated.
*/
diff --git a/base/common/src/com/netscape/certsrv/request/IEnrollmentRequest.java b/base/common/src/com/netscape/certsrv/request/IEnrollmentRequest.java
index 32c3f53a9..f63fc0076 100644
--- a/base/common/src/com/netscape/certsrv/request/IEnrollmentRequest.java
+++ b/base/common/src/com/netscape/certsrv/request/IEnrollmentRequest.java
@@ -22,7 +22,7 @@ package com.netscape.certsrv.request;
* This version (currently) doesn't supply any additional
* data, but is implementated only for testing and
* demonstration purposes.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IEnrollmentRequest
diff --git a/base/common/src/com/netscape/certsrv/request/INotify.java b/base/common/src/com/netscape/certsrv/request/INotify.java
index 938cd855b..aaeb44051 100644
--- a/base/common/src/com/netscape/certsrv/request/INotify.java
+++ b/base/common/src/com/netscape/certsrv/request/INotify.java
@@ -23,7 +23,7 @@ package com.netscape.certsrv.request;
* this interface may be registered with a IRequestQueue.
* The interface will be invoked when a request is completely
* serviced by the IService object.
- *
+ *
* @version $Revision$ $Date$
*/
public interface INotify {
@@ -33,7 +33,7 @@ public interface INotify {
* The implementation may use values stored in the IRequest
* object, and may implement any type publishing (such as email
* or writing values into a directory)
- *
+ *
* @param request the request that is completed.
*/
public void notify(IRequest request);
diff --git a/base/common/src/com/netscape/certsrv/request/IPolicy.java b/base/common/src/com/netscape/certsrv/request/IPolicy.java
index 9998abee7..647d8f0c8 100644
--- a/base/common/src/com/netscape/certsrv/request/IPolicy.java
+++ b/base/common/src/com/netscape/certsrv/request/IPolicy.java
@@ -28,7 +28,7 @@ package com.netscape.certsrv.request;
* of agents allowed to perform further processing. If none
* is set, a default value ("defaultAgentGroup") will be
* set instead.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IPolicy {
@@ -41,7 +41,7 @@ public interface IPolicy {
* The policy can update fields in the request, to add additional values or to restrict the values to pre-determined
* ranges.
* <p>
- *
+ *
* @param request
* the request to check
* @return
diff --git a/base/common/src/com/netscape/certsrv/request/IRequest.java b/base/common/src/com/netscape/certsrv/request/IRequest.java
index 8759c1490..ded0145ab 100644
--- a/base/common/src/com/netscape/certsrv/request/IRequest.java
+++ b/base/common/src/com/netscape/certsrv/request/IRequest.java
@@ -37,7 +37,7 @@ import com.netscape.certsrv.base.IAttrSet;
/**
* An interface that defines abilities of request objects,
- *
+ *
* @version $Revision$, $Date$
*/
public interface IRequest {
@@ -75,7 +75,7 @@ public interface IRequest {
public static final String REQUESTOR_EMAIL = "csrRequestorEmail";
public static final String REQUESTOR_COMMENTS = "csrRequestorComments";
- // request attributes for all
+ // request attributes for all
public static final String AUTH_TOKEN = "AUTH_TOKEN";
public static final String HTTP_PARAMS = "HTTP_PARAMS";
public static final String HTTP_HEADERS = "HTTP_HEADERS";
@@ -111,7 +111,7 @@ public interface IRequest {
public static final String REQUEST_TRUSTEDMGR_PRIVILEGE = "requestTrustedManagerPrivilege";
public static final String FINGERPRINTS = "fingerprints";
- // enrollment request values
+ // enrollment request values
public static final String SERVER_CERT = "server";
public static final String CLIENT_CERT = "client";
public static final String CA_CERT = "ca";
@@ -185,14 +185,14 @@ public interface IRequest {
/**
* Gets the primary identifier for this request.
- *
+ *
* @return request id
*/
RequestId getRequestId();
/**
* Gets the current state of this request.
- *
+ *
* @return request status
*/
RequestStatus getRequestStatus();
@@ -205,7 +205,7 @@ public interface IRequest {
* The sourceId should be unique so that it can be used to retrieve request later without knowing the locally
* assigned primary id (RequestID)
* <p>
- *
+ *
* @return
* the sourceId value (or null if none has been set)
*/
@@ -216,21 +216,21 @@ public interface IRequest {
* in the database for this change to take effect. This can be done
* by calling IRequestQueue.update() or by performing one of the
* other operations like processRequest or approveRequest.
- *
+ *
* @param id source id for this request
*/
public void setSourceId(String id);
/**
* Gets the current owner of this request.
- *
+ *
* @return request owner
*/
public String getRequestOwner();
/**
* Sets the current owner of this request.
- *
+ *
* @param owner
* The new owner of this request. If this value is set to null
* there will be no current owner
@@ -239,28 +239,28 @@ public interface IRequest {
/**
* Gets the type of this request.
- *
+ *
* @return request type
*/
public String getRequestType();
/**
* Sets the type or this request.
- *
+ *
* @param type request type
*/
public void setRequestType(String type);
/**
* Gets the version of this request.
- *
+ *
* @return request version
*/
public String getRequestVersion();
/**
* Gets the time this request was created.
- *
+ *
* @return request creation time
*/
Date getCreationTime();
@@ -268,7 +268,7 @@ public interface IRequest {
/**
* Gets the time this request was last modified (defined
* as updated in the queue) (See IRequestQueue.update)
- *
+ *
* @return request last modification time
*/
Date getModificationTime();
@@ -291,42 +291,42 @@ public interface IRequest {
/**
* Copies meta attributes (excluding request Id, etc.) of another request
* to this request.
- *
+ *
* @param req another request
*/
public void copyContents(IRequest req);
/**
* Gets context of this request.
- *
+ *
* @return request context
*/
public String getContext();
/**
* Sets context of this request.
- *
+ *
* @param ctx request context
*/
public void setContext(String ctx);
/**
* Sets status of this request.
- *
+ *
* @param s request status
*/
public void setRequestStatus(RequestStatus s);
/**
* Gets status of connector transfer.
- *
+ *
* @return status of connector transfer
*/
public boolean isSuccess();
/**
* Gets localized error message from connector transfer.
- *
+ *
* @param locale request locale
* @return error message from connector transfer
*/
@@ -334,15 +334,15 @@ public interface IRequest {
/**************************************************************
* ExtData data methods:
- *
+ *
* These methods should be used in place of the mAttrData methods
* deprecated above.
- *
+ *
* These methods all store Strings in LDAP. This means they can no longer
* be used as a garbage dump for all sorts of objects. A limited number
* of helper methods are provided for Vectors/Arrays/Hashtables but the
* keys and values for all of these should be Strings.
- *
+ *
* The keys are used in the LDAP attribute names, and so much obey LDAP
* key syntax rules: A-Za-z0-9 and hyphen.
*/
@@ -350,7 +350,7 @@ public interface IRequest {
/**
* Sets an Extended Data string-key string-value pair.
* All keys are lower cased because LDAP does not preserve case.
- *
+ *
* @param key The extended data key
* @param value The extended data value
* @return false if key is invalid.
@@ -361,7 +361,7 @@ public interface IRequest {
* Sets an Extended Data string-key string-value pair.
* The key and hashtable keys are all lowercased because LDAP does not
* preserve case.
- *
+ *
* @param key The extended data key
* @param value The extended data value
* the Hashtable contains an illegal key.
@@ -372,7 +372,7 @@ public interface IRequest {
/**
* Checks whether the key is storing a simple String value, or a complex
* (Vector/hashtable) structure.
- *
+ *
* @param key The key to check for.
* @return True if the key maps to a string. False if it maps to a
* hashtable.
@@ -383,7 +383,7 @@ public interface IRequest {
* Returns the String value stored for the String key. Returns null
* if not found. Throws exception if key stores a complex data structure
* (Vector/Hashtable).
- *
+ *
* @param key The key to lookup (case-insensitive)
* @return The value associated with the key. null if not found or if the
* key is associated with a non-string value.
@@ -393,12 +393,12 @@ public interface IRequest {
/**
* Returns the Hashtable value for the String key. Returns null if not
* found. Throws exception if the key stores a String value.
- *
+ *
* The Hashtable returned is actually a subclass of Hashtable that
* lowercases all keys used to access the hashtable. Its purpose is to
* to make lookups seemless, but be aware it is not a normal hashtable and
* might behave strangely in some cases (e.g., iterating keys)
- *
+ *
* @param key The key to lookup (case-insensitive)
* @return The hashtable value associated with the key. null if not found
* or if the key is associated with a string-value.
@@ -407,7 +407,7 @@ public interface IRequest {
/**
* Returns all the keys stored in ExtData
- *
+ *
* @return Enumeration of all the keys.
*/
public Enumeration<String> getExtDataKeys();
@@ -415,7 +415,7 @@ public interface IRequest {
/**
* Stores an array of Strings in ExtData.
* The indices of the array are used as subkeys.
- *
+ *
* @param key the ExtData key
* @param values the array of string values to store
* @return False if the key is invalid
@@ -426,7 +426,7 @@ public interface IRequest {
* Retrieves an array of Strings stored with the key.
* This only works if the data was stored as an array. If the data
* is not correct, this method will return null.
- *
+ *
* @param key The ExtData key
* @return The value. Null if not found or the data isn't an array.
*/
@@ -434,7 +434,7 @@ public interface IRequest {
/**
* Removes the value of an extdata attribute.
- *
+ *
* @param type key to delete
*/
void deleteExtData(String type);
@@ -447,9 +447,9 @@ public interface IRequest {
* Helper method to add subkey/value pair to a ExtData hashtable.
* If the hashtable it exists, the subkey/value are added to it. Otherwise
* a new hashtable is created.
- *
+ *
* The key and subkey are lowercased because LDAP does not preserve case.
- *
+ *
* @param key The top level key
* @param subkey The hashtable data key
* @param value The hashtable value
@@ -459,7 +459,7 @@ public interface IRequest {
/**
* Helper method to retrieve an individual value from a Hashtable value.
- *
+ *
* @param key the ExtData key
* @param subkey the key in the Hashtable value (case insensitive)
* @return the value corresponding to the key/subkey
@@ -469,7 +469,7 @@ public interface IRequest {
/**
* Helper method to store an Integer value. It converts the integer value
* to a String and stores it.
- *
+ *
* @param key the ExtData key
* @param value the Integer to store (as a String)
* @return False if the key or value are invalid
@@ -479,7 +479,7 @@ public interface IRequest {
/**
* Retrieves an integer value. Returns null if not found or
* the value can't be represented as an Integer.
- *
+ *
* @param key The ExtData key to lookup
* @return The integer value or null if not possible.
*/
@@ -487,7 +487,7 @@ public interface IRequest {
/**
* Stores an array of Integers
- *
+ *
* @param key The extdata key
* @param values The array of Integers to store
* @return false if the key is invalid
@@ -496,7 +496,7 @@ public interface IRequest {
/**
* Retrieves an array of Integers
- *
+ *
* @param key The extdata key
* @return The array of Integers or null on error.
*/
@@ -505,7 +505,7 @@ public interface IRequest {
/**
* Helper method to store a BigInteger value. It converts the integer value
* to a String and stores it.
- *
+ *
* @param key the ExtData key
* @param value the BigInteger to store (as a String)
* @return False if the key or value are invalid
@@ -515,7 +515,7 @@ public interface IRequest {
/**
* Retrieves a BigInteger value. Returns null if not found or
* the value can't be represented as a BigInteger.
- *
+ *
* @param key The ExtData key to lookup
* @return The integer value or null if not possible.
*/
@@ -523,7 +523,7 @@ public interface IRequest {
/**
* Stores an array of BigIntegers
- *
+ *
* @param key The extdata key
* @param values The array of BigIntegers to store
* @return false if the key is invalid
@@ -532,7 +532,7 @@ public interface IRequest {
/**
* Retrieves an array of BigIntegers
- *
+ *
* @param key The extdata key
* @return The array of BigIntegers or null on error.
*/
@@ -541,7 +541,7 @@ public interface IRequest {
/**
* Helper method to store an exception.
* It actually stores the e.toString() value.
- *
+ *
* @param key The ExtData key to store under
* @param e The throwable to store
* @return False if the key is invalid.
@@ -550,7 +550,7 @@ public interface IRequest {
/**
* Stores a byte array as base64 encoded text
- *
+ *
* @param key The ExtData key
* @param data The byte array to store
* @return False if the key is invalid.
@@ -559,7 +559,7 @@ public interface IRequest {
/**
* Retrieves the data, which should be base64 encoded as a byte array.
- *
+ *
* @param key The ExtData key
* @return The data, or null if an error occurs.
*/
@@ -568,7 +568,7 @@ public interface IRequest {
/**
* Stores a X509CertImpl as base64 encoded text using the getEncode()
* method.
- *
+ *
* @param key The ExtData key
* @param data certificate
* @return False if the key is invalid.
@@ -577,7 +577,7 @@ public interface IRequest {
/**
* Retrieves the data, which should be base64 encoded as a byte array.
- *
+ *
* @param key The ExtData key
* @return The data, or null if an error occurs.
*/
@@ -585,7 +585,7 @@ public interface IRequest {
/**
* Stores an array of X509CertImpls as a base64 encoded text.
- *
+ *
* @param key The ExtData key
* @param data The array of certs to store
* @return False if the key or data is invalid.
@@ -594,7 +594,7 @@ public interface IRequest {
/**
* Retrieves an array of X509CertImpl.
- *
+ *
* @param key The ExtData key
* @return Array of certs, or null if not found or invalid data.
*/
@@ -603,7 +603,7 @@ public interface IRequest {
/**
* Stores a X509CertInfo as base64 encoded text using the getEncodedInfo()
* method.
- *
+ *
* @param key The ExtData key
* @param data certificate
* @return False if the key is invalid.
@@ -612,7 +612,7 @@ public interface IRequest {
/**
* Retrieves the data, which should be base64 encoded as a byte array.
- *
+ *
* @param key The ExtData key
* @return The data, or null if an error occurs.
*/
@@ -620,7 +620,7 @@ public interface IRequest {
/**
* Stores an array of X509CertInfos as a base64 encoded text.
- *
+ *
* @param key The ExtData key
* @param data The array of cert infos to store
* @return False if the key or data is invalid.
@@ -629,7 +629,7 @@ public interface IRequest {
/**
* Retrieves an array of X509CertInfo.
- *
+ *
* @param key The ExtData key
* @return Array of cert infos, or null if not found or invalid data.
*/
@@ -637,7 +637,7 @@ public interface IRequest {
/**
* Stores an array of RevokedCertImpls as a base64 encoded text.
- *
+ *
* @param key The ExtData key
* @param data The array of cert infos to store
* @return False if the key or data is invalid.
@@ -646,7 +646,7 @@ public interface IRequest {
/**
* Retrieves an array of RevokedCertImpl.
- *
+ *
* @param key The ExtData key
* @return Array of cert infos, or null if not found or invalid data.
*/
@@ -656,10 +656,10 @@ public interface IRequest {
* Stores the contents of the String Vector in ExtData.
* TODO - as soon as we're allowed to use JDK5 this should be changed
* to use Vector<String> data.
- *
+ *
* Note that modifications to the Vector are not automatically reflected
* after it is stored. You must call set() again to make the changes.
- *
+ *
* @param key The extdata key to store
* @param data A vector of Strings to store
* @return False on key error or invalid data.
@@ -671,7 +671,7 @@ public interface IRequest {
* Note that the returned vector, if modified, does not make changes
* in ExtData. You must call setExtData() to propogate changes back
* into ExtData.
- *
+ *
* @param key The extdata key
* @return A Vector of strings, or null on error.
*/
@@ -680,7 +680,7 @@ public interface IRequest {
/**
* Gets boolean value for given type or default value
* if attribute is absent.
- *
+ *
* @param type attribute type
* @param defVal default attribute value
* @return attribute value
@@ -690,7 +690,7 @@ public interface IRequest {
/**
* Gets extdata boolean value for given type or default value
* if attribute is absent for this request with this prefix.
- *
+ *
* @param prefix request prefix
* @param type attribute type
* @param defVal default attribute value
@@ -700,7 +700,7 @@ public interface IRequest {
/**
* Stores an AuthToken the same as a Hashtable.
- *
+ *
* @param key The ExtData key
* @param data The authtoken to store
* @return False if the key or data is invalid.
@@ -709,7 +709,7 @@ public interface IRequest {
/**
* Retrieves an authtoken.
- *
+ *
* @param key The ExtData key
* @return AuthToken, or null if not found or invalid data.
*/
@@ -717,7 +717,7 @@ public interface IRequest {
/**
* Stores a CertificateExtensions in extdata.
- *
+ *
* @param key The ExtData key
* @param data The CertificateExtensions to store
* @return False if the key or data is invalid.
@@ -726,7 +726,7 @@ public interface IRequest {
/**
* Retrieves the CertificateExtensions associated with the key.
- *
+ *
* @param key The ExtData key
* @return the object, or null if not found or invalid data.
*/
@@ -734,7 +734,7 @@ public interface IRequest {
/**
* Stores a CertificateSubjectName in extdata.
- *
+ *
* @param key The ExtData key
* @param data The CertificateSubjectName to store
* @return False if the key or data is invalid.
@@ -743,7 +743,7 @@ public interface IRequest {
/**
* Retrieves the CertificateSubjectName associated with the key.
- *
+ *
* @param key The ExtData key
* @return the object, or null if not found or invalid data.
*/
diff --git a/base/common/src/com/netscape/certsrv/request/IRequestList.java b/base/common/src/com/netscape/certsrv/request/IRequestList.java
index 5f265941a..6c3d113ea 100644
--- a/base/common/src/com/netscape/certsrv/request/IRequestList.java
+++ b/base/common/src/com/netscape/certsrv/request/IRequestList.java
@@ -23,7 +23,7 @@ import java.util.Enumeration;
* An interface providing a list of RequestIds that match
* some criteria. It could be a list of all elements in a
* queue, or just some defined sub-set.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IRequestList
@@ -35,21 +35,21 @@ public interface IRequestList
* <p>
* Callers should be sure there is another element in the list by calling hasMoreElements first.
* <p>
- *
+ *
* @return next request id
*/
RequestId nextRequestId();
/**
* Gets next request from the list.
- *
+ *
* @return next request
*/
public Object nextRequest();
/**
* Gets next request Object from the list.
- *
+ *
* @return next request
*/
public IRequest nextRequestObject();
diff --git a/base/common/src/com/netscape/certsrv/request/IRequestListener.java b/base/common/src/com/netscape/certsrv/request/IRequestListener.java
index 8dc8a42a9..9afe0cd73 100644
--- a/base/common/src/com/netscape/certsrv/request/IRequestListener.java
+++ b/base/common/src/com/netscape/certsrv/request/IRequestListener.java
@@ -23,7 +23,7 @@ import com.netscape.certsrv.base.ISubsystem;
/**
* An interface that defines abilities of request listener,
- *
+ *
* @version $Revision$, $Date$
*/
public interface IRequestListener {
@@ -31,7 +31,7 @@ public interface IRequestListener {
/**
* Initializes request listener for the specific subsystem
* and configuration store.
- *
+ *
* @param sub subsystem
* @param config configuration store
*/
@@ -39,14 +39,14 @@ public interface IRequestListener {
/**
* Accepts request.
- *
+ *
* @param request request
*/
public void accept(IRequest request);
/**
* Sets attribute.
- *
+ *
* @param name attribute name
* @param val attribute value
*/
diff --git a/base/common/src/com/netscape/certsrv/request/IRequestNotifier.java b/base/common/src/com/netscape/certsrv/request/IRequestNotifier.java
index 66bd35432..02e0e814a 100644
--- a/base/common/src/com/netscape/certsrv/request/IRequestNotifier.java
+++ b/base/common/src/com/netscape/certsrv/request/IRequestNotifier.java
@@ -21,21 +21,21 @@ import java.util.Enumeration;
/**
* IRequestNotifier interface defines methods to register listeners,
- *
+ *
* @version $Revision$, $Date$
*/
public interface IRequestNotifier extends INotify {
/**
* Registers a request listener.
- *
+ *
* @param listener listener to be registered
*/
public void registerListener(IRequestListener listener);
/**
* Registers a request listener.
- *
+ *
* @param name listener name
* @param listener listener to be registered
*/
@@ -43,28 +43,28 @@ public interface IRequestNotifier extends INotify {
/**
* Removes listener from the list of registered listeners.
- *
+ *
* @param listener listener to be removed from the list
*/
public void removeListener(IRequestListener listener);
/**
* Removes listener from the list of registered listeners.
- *
+ *
* @param name listener name to be removed from the list
*/
public void removeListener(String name);
/**
* Gets list of listener names.
- *
+ *
* @return enumeration of listener names
*/
public Enumeration<String> getListenerNames();
/**
* Gets listener from the list of registered listeners.
- *
+ *
* @param name listener name
* @return listener
*/
@@ -72,49 +72,49 @@ public interface IRequestNotifier extends INotify {
/**
* Gets list of listeners.
- *
+ *
* @return enumeration of listeners
*/
public Enumeration<IRequestListener> getListeners();
/**
* Gets request from publishing queue.
- *
+ *
* @return request
*/
public IRequest getRequest();
/**
* Gets number of requests in publishing queue.
- *
+ *
* @return number of requests in publishing queue
*/
public int getNumberOfRequests();
/**
* Checks if publishing queue is enabled.
- *
+ *
* @return true if publishing queue is enabled, false otherwise
*/
public boolean isPublishingQueueEnabled();
/**
* Removes a notifier thread from the pool of publishing queue threads.
- *
+ *
* @param notifierThread Thread
*/
public void removeNotifierThread(Thread notifierThread);
/**
* Notifies all registered listeners about request.
- *
+ *
* @param r request
*/
public void addToNotify(IRequest r);
/**
* Sets publishing queue parameters.
- *
+ *
* @param isPublishingQueueEnabled publishing queue switch
* @param publishingQueuePriorityLevel publishing queue priority level
* @param maxNumberOfPublishingThreads maximum number of publishing threads
diff --git a/base/common/src/com/netscape/certsrv/request/IRequestQueue.java b/base/common/src/com/netscape/certsrv/request/IRequestQueue.java
index a8f5f7332..844f90f18 100644
--- a/base/common/src/com/netscape/certsrv/request/IRequestQueue.java
+++ b/base/common/src/com/netscape/certsrv/request/IRequestQueue.java
@@ -32,7 +32,7 @@ import com.netscape.certsrv.dbs.repository.IRepository;
* provides an interface for creating and viewing requests,
* as well as performing operations on them.
* <p>
- *
+ *
* @version $Revision$ $Date$
*/
public interface IRequestQueue {
@@ -45,7 +45,7 @@ public interface IRequestQueue {
* The request is LOCKED. The caller MUST release the request object by calling releaseRequest().
* <p>
* TODO: provide other required values (such as type and sourceId)
- *
+ *
* @param requestType request type
* @return new request
* @exception EBaseException failed to create new request
@@ -61,7 +61,7 @@ public interface IRequestQueue {
* <p>
* The cloned request that is returned is LOCKED. The caller MUST release the request object by calling
* releaseRequest().
- *
+ *
* @param r request to be cloned
* @return cloned request
* @exception EBaseException failed to clone request
@@ -75,7 +75,7 @@ public interface IRequestQueue {
* to a valid request id.
* <p>
* Errors may be generated for other conditions.
- *
+ *
* @param id request id
* @return found request
* @exception EBaseException failed to access request queue
@@ -87,7 +87,7 @@ public interface IRequestQueue {
* Begins processing for this request. This call
* is valid only on requests with status BEGIN
* An error is generated for other cases.
- *
+ *
* @param req request to be processed
* @exception EBaseException failed to process request
*/
@@ -96,14 +96,14 @@ public interface IRequestQueue {
/**
* Sets request scheduler.
- *
+ *
* @param scheduler request scheduler
*/
public void setRequestScheduler(IRequestScheduler scheduler);
/**
* Gets request scheduler.
- *
+ *
* @return request scheduler
*/
public IRequestScheduler getRequestScheduler();
@@ -115,7 +115,7 @@ public interface IRequestQueue {
* <p>
* This call might be used by agent servlets that want to copy a previous request, and resubmit it. By putting it
* into PENDING state, the normal agent screens can be used for further processing.
- *
+ *
* @param req
* the request to mark PENDING
* @exception EBaseException failed to mark request as pending
@@ -131,7 +131,7 @@ public interface IRequestQueue {
* <p>
* The cloned request that is returned is LOCKED. The caller MUST release the request object by calling
* releaseRequest().
- *
+ *
* @param r request to be cloned
* @return cloned request mark PENDING
* @exception EBaseException failed to clone or mark request
@@ -149,7 +149,7 @@ public interface IRequestQueue {
* <p>
* The request processing code adds an AgentApproval to this request that contains the authentication id of the
* agent. This data is retrieved from the Session object (qv).
- *
+ *
* @param request
* the request that is being approved
* @exception EBaseException failed to approve request
@@ -164,7 +164,7 @@ public interface IRequestQueue {
* <p>
* The agent servlet (or other application) may wish to store AgentMessage values to indicate the reason for the
* action
- *
+ *
* @param request
* the request that is being rejected
* @exception EBaseException failed to reject request
@@ -179,7 +179,7 @@ public interface IRequestQueue {
* <p>
* The agent servlet (or other application) may wish to store AgentMessage values to indicate the reason for the
* action
- *
+ *
* @param request
* the request that is being canceled
* @exception EBaseException failed to cancel request
@@ -193,7 +193,7 @@ public interface IRequestQueue {
* This call can be made after changing a value like source id or owner, to force the new value to be written.
* <p>
* The request must be locked to make this call.
- *
+ *
* @param request
* the request that is being updated
* @exception EBaseException failed to update request
@@ -208,7 +208,7 @@ public interface IRequestQueue {
* <p>
* NOTE: This interface will not be useful for large databases. This needs to be replace by a VLV (paged) search
* object.
- *
+ *
* @return request list
*/
public IRequestList listRequests();
@@ -221,7 +221,7 @@ public interface IRequestQueue {
* <p>
* NOTE: This interface will not be useful for large databases. This needs to be replace by a VLV (paged) search
* object.
- *
+ *
* @param status request status
* @return request list
*/
@@ -233,7 +233,7 @@ public interface IRequestQueue {
* <p>
* NOTE: This interface will not be useful for large databases. This needs to be replace by a VLV (paged) search
* object.
- *
+ *
* @param filter search filter
* @return request list
*/
@@ -245,7 +245,7 @@ public interface IRequestQueue {
* <p>
* NOTE: This interface will not be useful for large databases. This needs to be replace by a VLV (paged) search
* object.
- *
+ *
* @param filter search filter
* @param maxSize max size to return
* @return request list
@@ -258,7 +258,7 @@ public interface IRequestQueue {
* <p>
* NOTE: This interface will not be useful for large databases. This needs to be replace by a VLV (paged) search
* object.
- *
+ *
* @param filter search filter
* @param maxSize max size to return
* @param timeLimit timeout value for the search
@@ -269,14 +269,14 @@ public interface IRequestQueue {
/**
* Gets requests that are pending on handling by the service
* <p>
- *
+ *
* @return list of pending requests
*/
// public IRequestList listServicePendingRequests();
/**
* Locates a request from the SourceId.
- *
+ *
* @param id
* a unique identifier for the record that is based on the source
* of the request, and possibly an identify assigned by the source.
@@ -289,7 +289,7 @@ public interface IRequestQueue {
/**
* Locates all requests with a particular SourceId.
* <p>
- *
+ *
* @param id
* an identifier for the record that is based on the source
* of the request
@@ -303,7 +303,7 @@ public interface IRequestQueue {
* Releases the LOCK on a request obtained from findRequest() or
* newRequest()
* <p>
- *
+ *
* @param r request
*/
public void releaseRequest(IRequest r);
@@ -311,7 +311,7 @@ public interface IRequestQueue {
/**
* Marks as serviced after destination authority has serviced request.
* Used by connector.
- *
+ *
* @param r request
*/
public void markAsServiced(IRequest r);
@@ -323,7 +323,7 @@ public interface IRequestQueue {
/**
* Gets a pageable list of IRequest entries in this queue.
- *
+ *
* @param pageSize page size
* @return request list
*/
@@ -331,7 +331,7 @@ public interface IRequestQueue {
/**
* Gets a pageable list of IRequest entries in this queue.
- *
+ *
* @param filter search filter
* @param pageSize page size
* @param sortKey the attributes to sort by
@@ -343,7 +343,7 @@ public interface IRequestQueue {
/**
* Gets a pageable list of IRequest entries in this queue.
- *
+ *
* @param fromId request id to start with
* @param filter search filter
* @param pageSize page size
@@ -358,7 +358,7 @@ public interface IRequestQueue {
/**
* Gets a pageable list of IRequest entries in this queue. This
* jumps right to the end of the list
- *
+ *
* @param fromId request id to start with
* @param jumpToEnd jump to end of list (set fromId to null)
* @param filter search filter
@@ -373,7 +373,7 @@ public interface IRequestQueue {
/**
* Retrieves the notifier for pending request.
- *
+ *
* @return notifier for pending request
*/
public INotify getPendingNotify();
@@ -392,7 +392,7 @@ public interface IRequestQueue {
/**
* Gets request repository.
- *
+ *
* @return request repository
*/
public IRepository getRequestRepository();
diff --git a/base/common/src/com/netscape/certsrv/request/IRequestRecord.java b/base/common/src/com/netscape/certsrv/request/IRequestRecord.java
index 53531b133..eba6cabb8 100644
--- a/base/common/src/com/netscape/certsrv/request/IRequestRecord.java
+++ b/base/common/src/com/netscape/certsrv/request/IRequestRecord.java
@@ -27,7 +27,7 @@ import com.netscape.certsrv.dbs.IDBObj;
* It has a set of attributes that are mapped into LDAP
* attributes for actual directory operations.
* <p>
- *
+ *
* @version $Revision$ $Date$
*/
public interface IRequestRecord
@@ -63,21 +63,21 @@ public interface IRequestRecord
/**
* Gets the request id.
- *
+ *
* @return request id
*/
public RequestId getRequestId();
/**
* Gets attribute names of the request.
- *
+ *
* @return list of attribute names
*/
public Enumeration<String> getAttrNames();
/**
* Gets the request attribute value by the name.
- *
+ *
* @param name attribute name
* @return attribute value
*/
@@ -85,7 +85,7 @@ public interface IRequestRecord
/**
* Sets new attribute for the request.
- *
+ *
* @param name attribute name
* @param o attribute value
*/
@@ -93,7 +93,7 @@ public interface IRequestRecord
/**
* Removes attribute from the request.
- *
+ *
* @param name attribute name
*/
public void delete(String name)
@@ -101,7 +101,7 @@ public interface IRequestRecord
/**
* Gets attribute list of the request.
- *
+ *
* @return attribute list
*/
public Enumeration<String> getElements();
diff --git a/base/common/src/com/netscape/certsrv/request/IRequestScheduler.java b/base/common/src/com/netscape/certsrv/request/IRequestScheduler.java
index 5012f5b0c..72216fcd3 100644
--- a/base/common/src/com/netscape/certsrv/request/IRequestScheduler.java
+++ b/base/common/src/com/netscape/certsrv/request/IRequestScheduler.java
@@ -24,21 +24,21 @@ package com.netscape.certsrv.request;
* the threads based on the request processing order.
* The request that enters the request queue first should
* be processed first.
- *
+ *
* @version $Revision$ $Date$
*/
public interface IRequestScheduler {
/**
* Request entered the request queue processing.
- *
+ *
* @param r request
*/
public void requestIn(IRequest r);
/**
* Request exited the request queue processing.
- *
+ *
* @param r request
*/
public void requestOut(IRequest r);
diff --git a/base/common/src/com/netscape/certsrv/request/IRequestSubsystem.java b/base/common/src/com/netscape/certsrv/request/IRequestSubsystem.java
index 164e84a37..969be8713 100644
--- a/base/common/src/com/netscape/certsrv/request/IRequestSubsystem.java
+++ b/base/common/src/com/netscape/certsrv/request/IRequestSubsystem.java
@@ -23,7 +23,7 @@ import com.netscape.certsrv.base.EBaseException;
* This interface defines storage of request objects
* in the local database.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IRequestSubsystem {
@@ -34,7 +34,7 @@ public interface IRequestSubsystem {
* (Currently unimplemented. Just use getRequestQueue to create
* an in-memory queue.)
* <p>
- *
+ *
* @param name The name of the queue object. This name can be used
* in getRequestQueue to retrieve the queue later.
* @exception EBaseException failed to create request queue
@@ -50,7 +50,7 @@ public interface IRequestSubsystem {
* <p>
* WARNING: retrieving the same queue twice with result in multi-thread race conditions.
* <p>
- *
+ *
* @param name
* the name of the request queue. (Ex: "ca" "ra")
* @param p
@@ -78,7 +78,7 @@ public interface IRequestSubsystem {
* <p>
* WARNING: retrieving the same queue twice with result in multi-thread race conditions.
* <p>
- *
+ *
* @param name
* the name of the request queue. (Ex: "ca" "ra")
* @param p
diff --git a/base/common/src/com/netscape/certsrv/request/IRequestVirtualList.java b/base/common/src/com/netscape/certsrv/request/IRequestVirtualList.java
index 540ec679c..23bfd2732 100644
--- a/base/common/src/com/netscape/certsrv/request/IRequestVirtualList.java
+++ b/base/common/src/com/netscape/certsrv/request/IRequestVirtualList.java
@@ -20,7 +20,7 @@ package com.netscape.certsrv.request;
/**
* This interface defines access to request virtual list.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IRequestVirtualList {
@@ -28,14 +28,14 @@ public interface IRequestVirtualList {
/**
* Gets the total size of the result set. Elements of the
* list are numbered from 0..(size-1)
- *
+ *
* @return size of the result set
*/
int getSize();
/**
* Gets the element at the specified index
- *
+ *
* @param index index of the element
* @return specified request
*/
@@ -43,7 +43,7 @@ public interface IRequestVirtualList {
/**
* Gets the current index
- *
+ *
* @return current index
*/
int getCurrentIndex();
diff --git a/base/common/src/com/netscape/certsrv/request/IService.java b/base/common/src/com/netscape/certsrv/request/IService.java
index adf2c5095..0756be893 100644
--- a/base/common/src/com/netscape/certsrv/request/IService.java
+++ b/base/common/src/com/netscape/certsrv/request/IService.java
@@ -24,7 +24,7 @@ import com.netscape.certsrv.base.EBaseException;
* This covers certificate generation, revocation, renewals,
* revocation checking, and much more.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IService {
@@ -33,7 +33,7 @@ public interface IService {
* Performs the service (such as certificate generation)
* represented by this request.
* <p>
- *
+ *
* @param request
* The request that needs service. The service may use
* attributes stored in the request, and may update the
diff --git a/base/common/src/com/netscape/certsrv/request/PolicyMessage.java b/base/common/src/com/netscape/certsrv/request/PolicyMessage.java
index c21b8ca4d..396603f50 100644
--- a/base/common/src/com/netscape/certsrv/request/PolicyMessage.java
+++ b/base/common/src/com/netscape/certsrv/request/PolicyMessage.java
@@ -23,7 +23,7 @@ import com.netscape.certsrv.base.EBaseException;
* A (localizable) message recorded by a policy module that describes
* the reason for rejecting a request.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public class PolicyMessage
@@ -37,7 +37,7 @@ public class PolicyMessage
/**
* Class constructor that registers policy message.
* <p>
- *
+ *
* @param message message string
*/
public PolicyMessage(String message) {
diff --git a/base/common/src/com/netscape/certsrv/request/PolicyResult.java b/base/common/src/com/netscape/certsrv/request/PolicyResult.java
index c7cad94f2..79b378390 100644
--- a/base/common/src/com/netscape/certsrv/request/PolicyResult.java
+++ b/base/common/src/com/netscape/certsrv/request/PolicyResult.java
@@ -19,7 +19,7 @@ package com.netscape.certsrv.request;
/**
* This class defines results for policy actions.
- *
+ *
* @version $Revision$, $Date$
*/
public final class PolicyResult {
diff --git a/base/common/src/com/netscape/certsrv/request/RequestId.java b/base/common/src/com/netscape/certsrv/request/RequestId.java
index b643fa30d..795fdaa2a 100644
--- a/base/common/src/com/netscape/certsrv/request/RequestId.java
+++ b/base/common/src/com/netscape/certsrv/request/RequestId.java
@@ -24,7 +24,7 @@ import java.math.BigInteger;
* request within a request queue. This identifier may be used to
* retrieve the request object itself from the request queue.
* <p>
- *
+ *
* @version $Revision$ $Date$
*/
public class RequestId {
@@ -34,7 +34,7 @@ public class RequestId {
/**
* Creates a new RequestId from its string representation.
* <p>
- *
+ *
* @param id
* a string containing the decimal or hex value for the identifier.
*/
@@ -86,7 +86,7 @@ public class RequestId {
* Converts the RequestId into its string representation. The string
* form can be stored in a database (such as the LDAP directory)
* <p>
- *
+ *
* @return
* a string containing the decimal (base 10) value for the identifier.
*/
diff --git a/base/common/src/com/netscape/certsrv/request/RequestStatus.java b/base/common/src/com/netscape/certsrv/request/RequestStatus.java
index f58a568d8..fd501ef0f 100644
--- a/base/common/src/com/netscape/certsrv/request/RequestStatus.java
+++ b/base/common/src/com/netscape/certsrv/request/RequestStatus.java
@@ -21,16 +21,16 @@ package com.netscape.certsrv.request;
* The RequestStatus class represents the current state of a request
* in a request queue. The state of the request changes as actions
* are performed on it.
- *
+ *
* The request is created in the BEGIN state, then general progresses
* through the PENDING, APPROVED, SVC_PENDING, and COMPLETE states.
* Some requests may bypass the PENDING state if no agent action is
* required.
- *
+ *
* Requests may be CANCELED (not implemented) or REJECTED. These are
* error conditions, and usually result because the request was invalid
* or was not approved by an agent.
- *
+ *
* @version $Revision$ $Date$
*/
public final class RequestStatus {
@@ -45,7 +45,7 @@ public final class RequestStatus {
/**
* The initial state of a request. Requests in this state have not
* been review by policy.
- *
+ *
* While in this state the source of the request (usually the servlet,
* but it could be some other protocol module, such as email)
* should populate the request with data need to service it.
@@ -56,7 +56,7 @@ public final class RequestStatus {
* The state of a request that is waiting for action by an agent.
* When the agent approves or rejects the request, process will
* continue as appropriate.
- *
+ *
* In this state there may be PolicyMessages present that indicate
* the reason for the pending status.
*/
@@ -66,7 +66,7 @@ public final class RequestStatus {
* The state of a request that has been approved by an agent, or
* automatically by the policy engine, but have not been successfully
* transmitted to the service module.
- *
+ *
* These requests are resent to the service during the recovery
* process that runs at server startup.
*/
@@ -91,7 +91,7 @@ public final class RequestStatus {
* The state of a request after it is rejected. When a request is
* rejected, the notifier is called prior to making the finl status
* change.
- *
+ *
* Rejected requests may have PolicyMessages indicating the reason for
* the rejection, or AgentMessages, which allow the agent to give
* reasons for the action.
@@ -110,7 +110,7 @@ public final class RequestStatus {
* Converts a string name for a request status into the
* request status enum object.
* <p>
- *
+ *
* @param s
* The string representation of the state.
* @return
@@ -138,7 +138,7 @@ public final class RequestStatus {
/**
* Returns the string form of the RequestStatus, which may be used
* to record the status in a database.
- *
+ *
* @return request status
*/
public String toString() {
@@ -147,7 +147,7 @@ public final class RequestStatus {
/**
* Class constructor. Creates request status from the string.
- *
+ *
* @param string string describing request status
*/
private RequestStatus(String string) {
@@ -158,7 +158,7 @@ public final class RequestStatus {
/**
* Compares request status with specified string.
- *
+ *
* @param string string describing request status
*/
public boolean equals(String string) {
@@ -170,7 +170,7 @@ public final class RequestStatus {
/**
* Compares current request status with request status.
- *
+ *
* @param rs request status
*/
public boolean equals(RequestStatus rs) {
diff --git a/base/common/src/com/netscape/certsrv/request/ldap/IRequestMod.java b/base/common/src/com/netscape/certsrv/request/ldap/IRequestMod.java
index c1e153a81..9da90e774 100644
--- a/base/common/src/com/netscape/certsrv/request/ldap/IRequestMod.java
+++ b/base/common/src/com/netscape/certsrv/request/ldap/IRequestMod.java
@@ -25,13 +25,13 @@ import com.netscape.certsrv.request.RequestStatus;
/**
* This interface defines how to update request record.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IRequestMod {
/**
* Modifies request status.
- *
+ *
* @param r request
* @param s request status
*/
@@ -39,7 +39,7 @@ public interface IRequestMod {
/**
* Modifies request creation time.
- *
+ *
* @param r request
* @param d date
*/
@@ -47,7 +47,7 @@ public interface IRequestMod {
/**
* Modifies request modification time.
- *
+ *
* @param r request
* @param d date
*/
diff --git a/base/common/src/com/netscape/certsrv/security/Credential.java b/base/common/src/com/netscape/certsrv/security/Credential.java
index 48038a40b..4d8d30bb8 100644
--- a/base/common/src/com/netscape/certsrv/security/Credential.java
+++ b/base/common/src/com/netscape/certsrv/security/Credential.java
@@ -21,7 +21,7 @@ package com.netscape.certsrv.security;
* A class represents a credential. A credential contains
* information that identifies a user. In this case,
* identifier and password are used.
- *
+ *
* @version $Revision$, $Date$
*/
public class Credential implements java.io.Serializable {
@@ -35,7 +35,7 @@ public class Credential implements java.io.Serializable {
/**
* Constructs credential object.
- *
+ *
* @param id user id
* @param password user password
*/
@@ -46,7 +46,7 @@ public class Credential implements java.io.Serializable {
/**
* Retrieves identifier.
- *
+ *
* @return user id
*/
public String getIdentifier() {
@@ -55,7 +55,7 @@ public class Credential implements java.io.Serializable {
/**
* Retrieves password.
- *
+ *
* @return user password
*/
public String getPassword() {
diff --git a/base/common/src/com/netscape/certsrv/security/ICryptoSubsystem.java b/base/common/src/com/netscape/certsrv/security/ICryptoSubsystem.java
index 3d26d6f3a..32b6a212f 100644
--- a/base/common/src/com/netscape/certsrv/security/ICryptoSubsystem.java
+++ b/base/common/src/com/netscape/certsrv/security/ICryptoSubsystem.java
@@ -39,7 +39,7 @@ import com.netscape.certsrv.common.NameValuePairs;
/**
* This interface represents the cryptographics subsystem
* that provides all the security related functions.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ICryptoSubsystem extends ISubsystem {
@@ -49,7 +49,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Retrieves a list of nicknames of certificates that are
* in the installed tokens.
- *
+ *
* @return a list of comma-separated nicknames
* @exception EBaseException failed to retrieve nicknames
*/
@@ -57,7 +57,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Retrieves certificate in pretty-print format by the nickname.
- *
+ *
* @param nickname nickname of certificate
* @param date not after of the returned certificate must be date
* @param locale user locale
@@ -78,7 +78,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Retrieves the certificate in the pretty print format.
- *
+ *
* @param b64E certificate in mime-64 encoded format
* @param locale end user locale
* @return certificate in pretty-print format
@@ -89,7 +89,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Imports certificate into the server.
- *
+ *
* @param b64E certificate in mime-64 encoded format
* @param nickname nickname for the importing certificate
* @param certType certificate type
@@ -100,7 +100,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Imports certificate into the server.
- *
+ *
* @param signedCert certificate
* @param nickname nickname for the importing certificate
* @param certType certificate type
@@ -111,7 +111,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Generates a key pair based on the given parameters.
- *
+ *
* @param properties key parameters
* @return key pair
* @exception EBaseException failed to generate key pair
@@ -120,7 +120,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Retrieves the key pair based on the given nickname.
- *
+ *
* @param nickname nickname of the public key
* @exception EBaseException failed to retrieve key pair
*/
@@ -128,7 +128,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Generates a key pair based on the given parameters.
- *
+ *
* @param tokenName name of token where key is generated
* @param alg key algorithm
* @param keySize key size
@@ -140,7 +140,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Generates a key pair based on the given parameters.
- *
+ *
* @param tokenName name of token where key is generated
* @param alg key algorithm
* @param keySize key size
@@ -153,7 +153,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Generates an ECC key pair based on the given parameters.
- *
+ *
* @param properties key parameters
* @return key pair
* @exception EBaseException failed to generate key pair
@@ -162,7 +162,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Generates an ECC key pair based on the given parameters.
- *
+ *
* @param token token name
* @param curveName curve name
* @param certType type of cert(sslserver etc..)
@@ -174,7 +174,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Retrieves the signature algorithm of the certificate named
* by the given nickname.
- *
+ *
* @param nickname nickname of the certificate
* @return signature algorithm
* @exception EBaseException failed to retrieve signature
@@ -183,7 +183,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Checks if the given dn is a valid distinguished name.
- *
+ *
* @param dn distinguished name
* @exception EBaseException failed to check
*/
@@ -193,7 +193,7 @@ public interface ICryptoSubsystem extends ISubsystem {
* Retrieves CA's signing algorithm id. If it is DSA algorithm,
* algorithm is constructed by reading the parameters
* ca.dsaP, ca.dsaQ, ca.dsaG.
- *
+ *
* @param algname DSA or RSA
* @param store configuration store.
* @return algorithm id
@@ -204,7 +204,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Retrieves subject name of the certificate that is identified by
* the given nickname.
- *
+ *
* @param tokenname name of token where the nickname is valid
* @param nickname nickname of the certificate
* @return subject name
@@ -216,7 +216,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Retrieves extensions of the certificate that is identified by
* the given nickname.
- *
+ *
* @param tokenname name of token where the nickname is valid
* @param nickname nickname of the certificate
* @return certificate extensions
@@ -228,7 +228,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Deletes certificate of the given nickname.
- *
+ *
* @param nickname nickname of the certificate
* @param pathname path where a copy of the deleted certificate is stored
* @exception EBaseException failed to delete certificate
@@ -238,7 +238,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Delete certificate of the given nickname.
- *
+ *
* @param nickname nickname of the certificate
* @param notAfterTime The notAfter of the certificate. It
* is possible to ge t multiple certificates under
@@ -254,7 +254,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Retrieves the subject DN of the certificate identified by
* the nickname.
- *
+ *
* @param nickname nickname of the certificate
* @return subject distinguished name
* @exception EBaseException failed to retrieve subject DN
@@ -263,7 +263,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Trusts a certificate for all available purposes.
- *
+ *
* @param nickname nickname of the certificate
* @param date certificate's not before
* @param trust "Trust" or other
@@ -275,7 +275,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Checks if the given base-64 encoded string contains an extension
* or a sequence of extensions.
- *
+ *
* @param ext extension or sequence of extension encoded in base-64
* @exception EBaseException failed to check encoding
*/
@@ -283,7 +283,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Gets all certificates on all tokens for Certificate Database Management.
- *
+ *
* @return all certificates
* @exception EBaseException failed to retrieve certificates
*/
@@ -293,7 +293,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Gets all CA certificates on all tokens.
- *
+ *
* @return all CA certificates
* @exception EBaseException failed to retrieve certificates
*/
@@ -312,7 +312,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Retrieves PQG parameters based on key size.
- *
+ *
* @param keysize key size
* @return pqg parameters
*/
@@ -320,7 +320,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Retrieves PQG parameters based on key size.
- *
+ *
* @param keysize key size
* @param store configuration store
* @return pqg parameters
@@ -331,7 +331,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Retrieves extensions of the certificate that is identified by
* the given nickname.
- *
+ *
* @param tokenname token name
* @param nickname nickname
* @return certificate extensions
@@ -344,7 +344,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Checks if the given token is logged in.
- *
+ *
* @param name token name
* @return true if token is logged in
* @exception EBaseException failed to login
@@ -353,7 +353,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Logs into token.
- *
+ *
* @param tokenName name of the token
* @param pwd token password
* @exception EBaseException failed to login
@@ -363,7 +363,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Generates certificate request from the given key pair.
- *
+ *
* @param subjectName subject name to use in the request
* @param kp key pair that contains public key material
* @return certificate request in base-64 encoded format
@@ -374,28 +374,28 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Checks if fortezza is enabled.
- *
+ *
* @return "true" if fortezza is enabled
*/
public String isCipherFortezza() throws EBaseException;
/**
* Retrieves the SSL cipher version.
- *
+ *
* @return cipher version (i.e. "cipherdomestic")
*/
public String getCipherVersion() throws EBaseException;
/**
* Retrieves the cipher preferences.
- *
+ *
* @return cipher preferences (i.e. "rc4export,rc2export,...")
*/
public String getCipherPreferences() throws EBaseException;
/**
* Sets the current SSL cipher preferences.
- *
+ *
* @param cipherPrefs cipher preferences (i.e. "rc4export,rc2export,...")
* @exception EBaseException failed to set cipher preferences
*/
@@ -404,7 +404,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Retrieves a list of currently registered token names.
- *
+ *
* @return list of token names
* @exception EBaseException failed to retrieve token list
*/
@@ -413,7 +413,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Retrieves all certificates. The result list will not
* contain the token tag.
- *
+ *
* @param name token name
* @return list of certificates without token tag
* @exception EBaseException failed to retrieve
@@ -422,7 +422,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Retrieves the token name of the internal (software) token.
- *
+ *
* @return the token name
* @exception EBaseException failed to retrieve token name
*/
@@ -431,7 +431,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Checks to see if the certificate of the given nickname is a
* CA certificate.
- *
+ *
* @param fullNickname nickname of the certificate to check
* @return true if it is a CA certificate
* @exception EBaseException failed to check
@@ -444,7 +444,7 @@ public interface ICryptoSubsystem extends ISubsystem {
* The default token is set using the modutil command.
* Note that the system entropy generator (usually /dev/random)
* will block until sufficient entropy is collected.
- *
+ *
* @param bits number of bits of entropy
* @exception org.mozilla.jss.util.NotImplementedException If the Crypto device does not support
* adding entropy
@@ -460,7 +460,7 @@ public interface ICryptoSubsystem extends ISubsystem {
/**
* Signs the certificate template into the given data and returns
* a signed certificate.
- *
+ *
* @param data data that contains certificate template
* @param certType certificate type
* @param priKey CA signing key
diff --git a/base/common/src/com/netscape/certsrv/security/IEncryptionUnit.java b/base/common/src/com/netscape/certsrv/security/IEncryptionUnit.java
index 0a526e582..6b96dbc11 100644
--- a/base/common/src/com/netscape/certsrv/security/IEncryptionUnit.java
+++ b/base/common/src/com/netscape/certsrv/security/IEncryptionUnit.java
@@ -26,14 +26,14 @@ import com.netscape.certsrv.base.EBaseException;
/**
* An interface represents a encryption unit.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IEncryptionUnit extends IToken {
/**
* Retrieves the public key in this unit.
- *
+ *
* @return public key
*/
public PublicKey getPublicKey();
@@ -41,7 +41,7 @@ public interface IEncryptionUnit extends IToken {
/**
* Wraps data. The given key will be wrapped by the
* private key in this unit.
- *
+ *
* @param priKey private key to be wrapped
* @return wrapped data
* @exception EBaseException failed to wrap
@@ -60,7 +60,7 @@ public interface IEncryptionUnit extends IToken {
/**
* Verifies the given key pair.
- *
+ *
* @param publicKey public key
* @param privateKey private key
*/
@@ -70,7 +70,7 @@ public interface IEncryptionUnit extends IToken {
/**
* Unwraps data. This method rebuilds the private key by
* unwrapping the private key data.
- *
+ *
* @param sessionKey session key that unwrap the private key
* @param symmAlgOID symmetric algorithm
* @param symmAlgParams symmetric algorithm parameters
@@ -127,7 +127,7 @@ public interface IEncryptionUnit extends IToken {
/**
* Unwraps data. This method rebuilds the private key by
* unwrapping the private key data.
- *
+ *
* @param privateKey private key data
* @param pubKey public key object
* @return private key object
@@ -139,7 +139,7 @@ public interface IEncryptionUnit extends IToken {
/**
* Encrypts the internal private key (private key to the KRA's
* internal storage).
- *
+ *
* @param rawPrivate user's private key (key to be archived)
* @return encrypted data
* @exception EBaseException failed to encrypt
@@ -150,7 +150,7 @@ public interface IEncryptionUnit extends IToken {
/**
* Decrypts the internal private key (private key from the KRA's
* internal storage).
- *
+ *
* @param wrappedPrivateData unwrapped private key data (key to be recovered)
* @return raw private key
* @exception EBaseException failed to decrypt
@@ -160,7 +160,7 @@ public interface IEncryptionUnit extends IToken {
/**
* Decrypts the external private key (private key from the end-user).
- *
+ *
* @param sessionKey session key that protects the user private
* @param symmAlgOID symmetric algorithm
* @param symmAlgParams symmetric algorithm parameters
diff --git a/base/common/src/com/netscape/certsrv/security/ISigningUnit.java b/base/common/src/com/netscape/certsrv/security/ISigningUnit.java
index 7fbed0b6c..34d2a5109 100644
--- a/base/common/src/com/netscape/certsrv/security/ISigningUnit.java
+++ b/base/common/src/com/netscape/certsrv/security/ISigningUnit.java
@@ -29,7 +29,7 @@ import com.netscape.certsrv.base.EBaseException;
/**
* A class represents the signing unit which is
* capable of signing data.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ISigningUnit {
@@ -49,7 +49,7 @@ public interface ISigningUnit {
/**
* Retrieves the new nickname in the renewal process.
- *
+ *
* @return new nickname
* @exception EBaseException failed to get new nickname
*/
@@ -57,28 +57,28 @@ public interface ISigningUnit {
/**
* Sets new nickname of the signing certificate.
- *
+ *
* @param name nickname
*/
public void setNewNickName(String name);
/**
* Retrieves the signing certificate.
- *
+ *
* @return signing certificate
*/
public X509Certificate getCert();
/**
* Retrieves the signing certificate.
- *
+ *
* @return signing certificate
*/
public X509CertImpl getCertImpl();
/**
* Signs the given data in specific algorithm.
- *
+ *
* @param data data to be signed
* @param algname signing algorithm to be used
* @return signed data
@@ -89,7 +89,7 @@ public interface ISigningUnit {
/**
* Verifies the signed data.
- *
+ *
* @param data signed data
* @param signature signature
* @param algname signing algorithm
@@ -101,21 +101,21 @@ public interface ISigningUnit {
/**
* Retrieves the default algorithm.
- *
+ *
* @return default signing algorithm
*/
public SignatureAlgorithm getDefaultSignatureAlgorithm();
/**
* Retrieves the default algorithm name.
- *
+ *
* @return default signing algorithm name
*/
public String getDefaultAlgorithm();
/**
* Set default signing algorithm.
- *
+ *
* @param algorithm signing algorithm
* @exception EBaseException failed to set default signing algorithm
*/
@@ -123,7 +123,7 @@ public interface ISigningUnit {
/**
* Retrieves all supported signing algorithm of this unit.
- *
+ *
* @return a list of signing algorithms
* @exception EBaseException failed to list
*/
@@ -131,7 +131,7 @@ public interface ISigningUnit {
/**
* Retrieves the token name of this unit.
- *
+ *
* @return token name
* @exception EBaseException failed to retrieve name
*/
@@ -139,7 +139,7 @@ public interface ISigningUnit {
/**
* Updates new nickname and tokename in the configuration file.
- *
+ *
* @param nickname new nickname
* @param tokenname new tokenname
*/
@@ -147,7 +147,7 @@ public interface ISigningUnit {
/**
* Checks if the given algorithm name is supported.
- *
+ *
* @param algname algorithm name
* @return signing algorithm
* @exception EBaseException failed to check signing algorithm
@@ -157,7 +157,7 @@ public interface ISigningUnit {
/**
* Retrieves the public key associated in this unit.
- *
+ *
* @return public key
*/
public PublicKey getPublicKey();
diff --git a/base/common/src/com/netscape/certsrv/security/IStorageKeyUnit.java b/base/common/src/com/netscape/certsrv/security/IStorageKeyUnit.java
index 5f3b0ec48..4e651d394 100644
--- a/base/common/src/com/netscape/certsrv/security/IStorageKeyUnit.java
+++ b/base/common/src/com/netscape/certsrv/security/IStorageKeyUnit.java
@@ -27,14 +27,14 @@ import com.netscape.certsrv.base.EBaseException;
* An interface represents a storage key unit. This storage
* unit contains a storage key pair that is used for
* encrypting the user private key for long term storage.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IStorageKeyUnit extends IEncryptionUnit {
/**
* Retrieves total number of recovery agents.
- *
+ *
* @return total number of recovery agents
*/
public int getNoOfAgents() throws EBaseException;
@@ -42,28 +42,28 @@ public interface IStorageKeyUnit extends IEncryptionUnit {
/**
* Retrieves number of recovery agents required to
* perform recovery operation.
- *
+ *
* @return required number of recovery agents for recovery operation
*/
public int getNoOfRequiredAgents() throws EBaseException;
/**
* Sets the numer of required recovery agents
- *
+ *
* @param number number of required agents
*/
public void setNoOfRequiredAgents(int number);
/**
* Retrieves a list of agents in this unit.
- *
+ *
* @return a list of string-based agent identifiers
*/
public Enumeration<String> getAgentIdentifiers();
/**
* Changes agent password.
- *
+ *
* @param id agent id
* @param oldpwd old password
* @param newpwd new password
@@ -75,7 +75,7 @@ public interface IStorageKeyUnit extends IEncryptionUnit {
/**
* Changes M-N recovery scheme.
- *
+ *
* @param n total number of agents
* @param m required number of agents for recovery operation
* @param oldcreds all old credentials
@@ -88,7 +88,7 @@ public interface IStorageKeyUnit extends IEncryptionUnit {
/**
* Logins to this unit.
- *
+ *
* @param ac agent's credentials
* @exception EBaseException failed to login
*/
diff --git a/base/common/src/com/netscape/certsrv/security/IToken.java b/base/common/src/com/netscape/certsrv/security/IToken.java
index 05aff64f9..a27514f31 100644
--- a/base/common/src/com/netscape/certsrv/security/IToken.java
+++ b/base/common/src/com/netscape/certsrv/security/IToken.java
@@ -21,14 +21,14 @@ import com.netscape.certsrv.base.EBaseException;
/**
* An interface represents a generic token unit.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IToken {
/**
* Logins to the token unit.
- *
+ *
* @param pin password to access the token
* @exception EBaseException failed to login to this token
*/
diff --git a/base/common/src/com/netscape/certsrv/security/ITransportKeyUnit.java b/base/common/src/com/netscape/certsrv/security/ITransportKeyUnit.java
index 6e1c7ab4a..e7bf77b49 100644
--- a/base/common/src/com/netscape/certsrv/security/ITransportKeyUnit.java
+++ b/base/common/src/com/netscape/certsrv/security/ITransportKeyUnit.java
@@ -29,14 +29,14 @@ import com.netscape.certsrv.base.EBaseException;
* An interface represents the transport key pair.
* This key pair is used to protected EE's private
* key in transit.
- *
+ *
* @version $Revision$, $Date$
*/
public interface ITransportKeyUnit extends IEncryptionUnit {
/**
* Retrieves public key.
- *
+ *
* @return certificate
*/
public org.mozilla.jss.crypto.X509Certificate getCertificate();
diff --git a/base/common/src/com/netscape/certsrv/security/KeyCertData.java b/base/common/src/com/netscape/certsrv/security/KeyCertData.java
index dbcc0118f..af09d3598 100644
--- a/base/common/src/com/netscape/certsrv/security/KeyCertData.java
+++ b/base/common/src/com/netscape/certsrv/security/KeyCertData.java
@@ -33,7 +33,7 @@ import com.netscape.certsrv.common.Constants;
/**
* This class represents a container for storaging
* data in the security package.
- *
+ *
* @version $Revision$, $Date$
*/
public class KeyCertData extends Properties {
@@ -52,7 +52,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves the key pair from this container.
- *
+ *
* @return key pair
*/
public KeyPair getKeyPair() {
@@ -61,7 +61,7 @@ public class KeyCertData extends Properties {
/**
* Sets key pair into this container.
- *
+ *
* @param keypair key pair
*/
public void setKeyPair(KeyPair keypair) {
@@ -70,7 +70,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves the issuer name from this container.
- *
+ *
* @return issuer name
*/
public String getIssuerName() {
@@ -79,7 +79,7 @@ public class KeyCertData extends Properties {
/**
* Sets the issuer name in this container.
- *
+ *
* @param name issuer name
*/
public void setIssuerName(String name) {
@@ -88,7 +88,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves certificate server instance name.
- *
+ *
* @return instance name
*/
public String getCertInstanceName() {
@@ -97,7 +97,7 @@ public class KeyCertData extends Properties {
/**
* Sets certificate server instance name.
- *
+ *
* @param name instance name
*/
public void setCertInstanceName(String name) {
@@ -106,7 +106,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves certificate nickname.
- *
+ *
* @return certificate nickname
*/
public String getCertNickname() {
@@ -115,7 +115,7 @@ public class KeyCertData extends Properties {
/**
* Sets certificate nickname.
- *
+ *
* @param nickname certificate nickname
*/
public void setCertNickname(String nickname) {
@@ -124,7 +124,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves key length.
- *
+ *
* @return key length
*/
public String getKeyLength() {
@@ -133,7 +133,7 @@ public class KeyCertData extends Properties {
/**
* Sets key length.
- *
+ *
* @param len key length
*/
public void setKeyLength(String len) {
@@ -142,7 +142,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves key type.
- *
+ *
* @return key type
*/
public String getKeyType() {
@@ -151,7 +151,7 @@ public class KeyCertData extends Properties {
/**
* Sets key type.
- *
+ *
* @param type key type
*/
public void setKeyType(String type) {
@@ -160,7 +160,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves key curve name.
- *
+ *
* @return key curve name
*/
public String getKeyCurveName() {
@@ -169,7 +169,7 @@ public class KeyCertData extends Properties {
/**
* Sets key curvename.
- *
+ *
* @param len key curvename
*/
public void setKeyCurveName(String len) {
@@ -178,7 +178,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves signature algorithm.
- *
+ *
* @return signature algorithm
*/
public SignatureAlgorithm getSignatureAlgorithm() {
@@ -187,7 +187,7 @@ public class KeyCertData extends Properties {
/**
* Sets signature algorithm
- *
+ *
* @param alg signature algorithm
*/
public void setSignatureAlgorithm(SignatureAlgorithm alg) {
@@ -196,7 +196,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves algorithm used to sign the root CA Cert.
- *
+ *
* @return signature algorithm
*/
public String getSignedBy() {
@@ -205,7 +205,7 @@ public class KeyCertData extends Properties {
/**
* Sets signature algorithm used to sign root CA cert
- *
+ *
* @param alg signature algorithm
*/
public void setSignedBy(String alg) {
@@ -214,7 +214,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves signature algorithm.
- *
+ *
* @return signature algorithm
*/
public AlgorithmId getAlgorithmId() {
@@ -223,7 +223,7 @@ public class KeyCertData extends Properties {
/**
* Sets algorithm identifier
- *
+ *
* @param id signature algorithm
*/
public void setAlgorithmId(AlgorithmId id) {
@@ -232,7 +232,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves serial number.
- *
+ *
* @return serial number
*/
public BigInteger getSerialNumber() {
@@ -241,7 +241,7 @@ public class KeyCertData extends Properties {
/**
* Sets serial number.
- *
+ *
* @param num serial number
*/
public void setSerialNumber(BigInteger num) {
@@ -250,7 +250,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves configuration file.
- *
+ *
* @return configuration file
*/
public IConfigStore getConfigFile() {
@@ -259,7 +259,7 @@ public class KeyCertData extends Properties {
/**
* Sets configuration file.
- *
+ *
* @param file configuration file
*/
public void setConfigFile(IConfigStore file) {
@@ -268,7 +268,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves begining year of validity.
- *
+ *
* @return begining year
*/
public String getBeginYear() {
@@ -277,7 +277,7 @@ public class KeyCertData extends Properties {
/**
* Sets begining year of validity.
- *
+ *
* @param year begining year
*/
public void setBeginYear(String year) {
@@ -286,7 +286,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves ending year of validity.
- *
+ *
* @return ending year
*/
public String getAfterYear() {
@@ -295,7 +295,7 @@ public class KeyCertData extends Properties {
/**
* Sets ending year of validity.
- *
+ *
* @param year ending year
*/
public void setAfterYear(String year) {
@@ -304,7 +304,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves begining month of validity.
- *
+ *
* @return begining month
*/
public String getBeginMonth() {
@@ -313,7 +313,7 @@ public class KeyCertData extends Properties {
/**
* Sets begining month of validity.
- *
+ *
* @param month begining month
*/
public void setBeginMonth(String month) {
@@ -322,7 +322,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves ending month of validity.
- *
+ *
* @return ending month
*/
public String getAfterMonth() {
@@ -331,7 +331,7 @@ public class KeyCertData extends Properties {
/**
* Sets ending month of validity.
- *
+ *
* @param month ending month
*/
public void setAfterMonth(String month) {
@@ -340,7 +340,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves begining date of validity.
- *
+ *
* @return begining date
*/
public String getBeginDate() {
@@ -349,7 +349,7 @@ public class KeyCertData extends Properties {
/**
* Sets begining date of validity.
- *
+ *
* @param date begining date
*/
public void setBeginDate(String date) {
@@ -358,7 +358,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves ending date of validity.
- *
+ *
* @return ending date
*/
public String getAfterDate() {
@@ -367,7 +367,7 @@ public class KeyCertData extends Properties {
/**
* Sets ending date of validity.
- *
+ *
* @param date ending date
*/
public void setAfterDate(String date) {
@@ -376,7 +376,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves starting hour of validity.
- *
+ *
* @return starting hour
*/
public String getBeginHour() {
@@ -385,7 +385,7 @@ public class KeyCertData extends Properties {
/**
* Sets starting hour of validity.
- *
+ *
* @param hour starting hour
*/
public void setBeginHour(String hour) {
@@ -394,7 +394,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves ending hour of validity.
- *
+ *
* @return ending hour
*/
public String getAfterHour() {
@@ -403,7 +403,7 @@ public class KeyCertData extends Properties {
/**
* Sets ending hour of validity.
- *
+ *
* @param hour ending hour
*/
public void setAfterHour(String hour) {
@@ -412,7 +412,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves starting minute of validity.
- *
+ *
* @return starting minute
*/
public String getBeginMin() {
@@ -421,7 +421,7 @@ public class KeyCertData extends Properties {
/**
* Sets starting minute of validity.
- *
+ *
* @param min starting minute
*/
public void setBeginMin(String min) {
@@ -430,7 +430,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves ending minute of validity.
- *
+ *
* @return ending minute
*/
public String getAfterMin() {
@@ -439,7 +439,7 @@ public class KeyCertData extends Properties {
/**
* Sets ending minute of validity.
- *
+ *
* @param min ending minute
*/
public void setAfterMin(String min) {
@@ -448,7 +448,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves starting second of validity.
- *
+ *
* @return starting second
*/
public String getBeginSec() {
@@ -457,7 +457,7 @@ public class KeyCertData extends Properties {
/**
* Sets starting second of validity.
- *
+ *
* @param sec starting second
*/
public void setBeginSec(String sec) {
@@ -466,7 +466,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves ending second of validity.
- *
+ *
* @return ending second
*/
public String getAfterSec() {
@@ -475,7 +475,7 @@ public class KeyCertData extends Properties {
/**
* Sets ending second of validity.
- *
+ *
* @param sec ending second
*/
public void setAfterSec(String sec) {
@@ -484,7 +484,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves CA key pair
- *
+ *
* @return CA key pair
*/
public KeyPair getCAKeyPair() {
@@ -493,7 +493,7 @@ public class KeyCertData extends Properties {
/**
* Sets CA key pair
- *
+ *
* @param keypair key pair
*/
public void setCAKeyPair(KeyPair keypair) {
@@ -502,7 +502,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves extensions
- *
+ *
* @return extensions
*/
public String getDerExtension() {
@@ -511,7 +511,7 @@ public class KeyCertData extends Properties {
/**
* Sets extensions
- *
+ *
* @param ext extensions
*/
public void setDerExtension(String ext) {
@@ -520,7 +520,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves isCA
- *
+ *
* @return "true" if it is CA
*/
public String isCA() {
@@ -529,7 +529,7 @@ public class KeyCertData extends Properties {
/**
* Sets isCA
- *
+ *
* @param ext "true" if it is CA
*/
public void setCA(String ext) {
@@ -538,7 +538,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves key length
- *
+ *
* @return certificate's key length
*/
public String getCertLen() {
@@ -547,7 +547,7 @@ public class KeyCertData extends Properties {
/**
* Sets key length
- *
+ *
* @param len certificate's key length
*/
public void setCertLen(String len) {
@@ -556,7 +556,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves SSL Client bit
- *
+ *
* @return SSL Client bit
*/
public String getSSLClientBit() {
@@ -565,7 +565,7 @@ public class KeyCertData extends Properties {
/**
* Sets SSL Client bit
- *
+ *
* @param sslClientBit SSL Client bit
*/
public void setSSLClientBit(String sslClientBit) {
@@ -574,7 +574,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves SSL Server bit
- *
+ *
* @return SSL Server bit
*/
public String getSSLServerBit() {
@@ -583,7 +583,7 @@ public class KeyCertData extends Properties {
/**
* Sets SSL Server bit
- *
+ *
* @param sslServerBit SSL Server bit
*/
public void setSSLServerBit(String sslServerBit) {
@@ -592,7 +592,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves SSL Mail bit
- *
+ *
* @return SSL Mail bit
*/
public String getSSLMailBit() {
@@ -601,7 +601,7 @@ public class KeyCertData extends Properties {
/**
* Sets SSL Mail bit
- *
+ *
* @param sslMailBit SSL Mail bit
*/
public void setSSLMailBit(String sslMailBit) {
@@ -610,7 +610,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves SSL CA bit
- *
+ *
* @return SSL CA bit
*/
public String getSSLCABit() {
@@ -619,7 +619,7 @@ public class KeyCertData extends Properties {
/**
* Sets SSL CA bit
- *
+ *
* @param cabit SSL CA bit
*/
public void setSSLCABit(String cabit) {
@@ -628,7 +628,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves SSL Signing bit
- *
+ *
* @return SSL Signing bit
*/
public String getObjectSigningBit() {
@@ -637,7 +637,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves Time Stamping bit
- *
+ *
* @return Time Stamping bit
*/
public String getTimeStampingBit() {
@@ -646,7 +646,7 @@ public class KeyCertData extends Properties {
/**
* Sets SSL Signing bit
- *
+ *
* @param objectSigningBit SSL Signing bit
*/
public void setObjectSigningBit(String objectSigningBit) {
@@ -655,7 +655,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves SSL Mail CA bit
- *
+ *
* @return SSL Mail CA bit
*/
public String getMailCABit() {
@@ -664,7 +664,7 @@ public class KeyCertData extends Properties {
/**
* Sets SSL Mail CA bit
- *
+ *
* @param mailCABit SSL Mail CA bit
*/
public void setMailCABit(String mailCABit) {
@@ -673,7 +673,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves SSL Object Signing bit
- *
+ *
* @return SSL Object Signing bit
*/
public String getObjectSigningCABit() {
@@ -682,7 +682,7 @@ public class KeyCertData extends Properties {
/**
* Sets SSL Object Signing bit
- *
+ *
* @param bit SSL Object Signing bit
*/
public void setObjectSigningCABit(String bit) {
@@ -691,7 +691,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves OCSP Signing flag
- *
+ *
* @return OCSP Signing flag
*/
public String getOCSPSigning() {
@@ -700,7 +700,7 @@ public class KeyCertData extends Properties {
/**
* Sets OCSP Signing flag
- *
+ *
* @param aki OCSP Signing flag
*/
public void setOCSPSigning(String aki) {
@@ -709,7 +709,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves OCSP No Check flag
- *
+ *
* @return OCSP No Check flag
*/
public String getOCSPNoCheck() {
@@ -718,7 +718,7 @@ public class KeyCertData extends Properties {
/**
* Sets OCSP No Check flag
- *
+ *
* @param noCheck OCSP No Check flag
*/
public void setOCSPNoCheck(String noCheck) {
@@ -727,7 +727,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves Authority Information Access flag
- *
+ *
* @return Authority Information Access flag
*/
public String getAIA() {
@@ -736,7 +736,7 @@ public class KeyCertData extends Properties {
/**
* Sets Authority Information Access flag
- *
+ *
* @param aia Authority Information Access flag
*/
public void setAIA(String aia) {
@@ -745,7 +745,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves Authority Key Identifier flag
- *
+ *
* @return Authority Key Identifier flag
*/
public String getAKI() {
@@ -754,7 +754,7 @@ public class KeyCertData extends Properties {
/**
* Sets Authority Key Identifier flag
- *
+ *
* @param aki Authority Key Identifier flag
*/
public void setAKI(String aki) {
@@ -763,7 +763,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves Subject Key Identifier flag
- *
+ *
* @return Subject Key Identifier flag
*/
public String getSKI() {
@@ -772,7 +772,7 @@ public class KeyCertData extends Properties {
/**
* Sets Subject Key Identifier flag
- *
+ *
* @param ski Subject Key Identifier flag
*/
public void setSKI(String ski) {
@@ -781,7 +781,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves key usage extension
- *
+ *
* @return true if key usage extension set
*/
public boolean getKeyUsageExtension() {
@@ -794,7 +794,7 @@ public class KeyCertData extends Properties {
/**
* Sets CA extensions
- *
+ *
* @param ext CA extensions
*/
public void setCAExtensions(CertificateExtensions ext) {
@@ -803,7 +803,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves CA extensions
- *
+ *
* @return CA extensions
*/
public CertificateExtensions getCAExtensions() {
@@ -812,7 +812,7 @@ public class KeyCertData extends Properties {
/**
* Retrieves hash type
- *
+ *
* @return hash type
*/
public String getHashType() {
diff --git a/base/common/src/com/netscape/certsrv/selftests/EDuplicateSelfTestException.java b/base/common/src/com/netscape/certsrv/selftests/EDuplicateSelfTestException.java
index 958919e1e..3233f0bed 100644
--- a/base/common/src/com/netscape/certsrv/selftests/EDuplicateSelfTestException.java
+++ b/base/common/src/com/netscape/certsrv/selftests/EDuplicateSelfTestException.java
@@ -32,10 +32,10 @@ package com.netscape.certsrv.selftests;
* This class implements a duplicate self test exception.
* EDuplicateSelfTestExceptions are derived from ESelfTestExceptions
* in order to allow users to easily do self tests without try-catch clauses.
- *
+ *
* EDuplicateSelfTestExceptions should be caught by SelfTestSubsystem managers.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class EDuplicateSelfTestException
@@ -72,7 +72,7 @@ public class EDuplicateSelfTestException
/**
* Constructs a "duplicate" self test exception.
* <P>
- *
+ *
* @param instanceName duplicate "instanceName" exception details
*/
public EDuplicateSelfTestException(String instanceName) {
@@ -94,7 +94,7 @@ public class EDuplicateSelfTestException
* Constructs a "duplicate" self test exception where the value is always
* a duplicate from a name/value pair
* <P>
- *
+ *
* @param instanceName duplicate "instanceName" exception details
* @param instanceValue duplicate "instanceValue" exception details
*/
@@ -125,7 +125,7 @@ public class EDuplicateSelfTestException
* duplicate from a substore.parameter/value pair; (the value passed in may
* be null).
* <P>
- *
+ *
* @param instanceStore duplicate "instanceStore" exception details
* @param instanceParameter duplicate "instanceParameter" exception details
* @param instanceValue duplicate "instanceValue" exception details
@@ -163,7 +163,7 @@ public class EDuplicateSelfTestException
/**
* Returns the instance name associated with this self test.
* <P>
- *
+ *
* @return name portion of the name/value pair
*/
public String getInstanceName() {
@@ -173,7 +173,7 @@ public class EDuplicateSelfTestException
/**
* Returns the store associated with this self test.
* <P>
- *
+ *
* @return substore portion of the substore.parameter/value pair
*/
public String getInstanceStore() {
@@ -183,7 +183,7 @@ public class EDuplicateSelfTestException
/**
* Returns the parameter associated with this self test.
* <P>
- *
+ *
* @return parameter portion of the substore.parameter/value pair
*/
public String getInstanceParameter() {
@@ -193,7 +193,7 @@ public class EDuplicateSelfTestException
/**
* Returns the value associated with this self test.
* <P>
- *
+ *
* @return value portion of the name/value pair
*/
public String getInstanceValue() {
diff --git a/base/common/src/com/netscape/certsrv/selftests/EInvalidSelfTestException.java b/base/common/src/com/netscape/certsrv/selftests/EInvalidSelfTestException.java
index 58592b89b..fcb4948d7 100644
--- a/base/common/src/com/netscape/certsrv/selftests/EInvalidSelfTestException.java
+++ b/base/common/src/com/netscape/certsrv/selftests/EInvalidSelfTestException.java
@@ -32,10 +32,10 @@ package com.netscape.certsrv.selftests;
* This class implements an invalid self test exception.
* EInvalidSelfTestExceptions are derived from ESelfTestExceptions
* in order to allow users to easily do self tests without try-catch clauses.
- *
+ *
* EInvalidSelfTestExceptions should be caught by SelfTestSubsystem managers.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class EInvalidSelfTestException
@@ -72,7 +72,7 @@ public class EInvalidSelfTestException
/**
* Constructs an "invalid" self test exception.
* <P>
- *
+ *
* @param instanceName invalid "instanceName" exception details
*/
public EInvalidSelfTestException(String instanceName) {
@@ -94,7 +94,7 @@ public class EInvalidSelfTestException
* Constructs a "invalid" self test exception where the value is always
* invalid from a name/value pair
* <P>
- *
+ *
* @param instanceName invalid "instanceName" exception details
* @param instanceValue invalid "instanceValue" exception details
*/
@@ -125,7 +125,7 @@ public class EInvalidSelfTestException
* invalid from a substore.parameter/value pair; (the value passed in may
* be null).
* <P>
- *
+ *
* @param instanceStore invalid "instanceStore" exception details
* @param instanceParameter invalid "instanceParameter" exception details
* @param instanceValue invalid "instanceValue" exception details
@@ -163,7 +163,7 @@ public class EInvalidSelfTestException
/**
* Returns the instance name associated with this self test.
* <P>
- *
+ *
* @return name portion of the name/value pair
*/
public String getInstanceName() {
@@ -173,7 +173,7 @@ public class EInvalidSelfTestException
/**
* Returns the store associated with this self test.
* <P>
- *
+ *
* @return substore portion of the substore.parameter/value pair
*/
public String getInstanceStore() {
@@ -183,7 +183,7 @@ public class EInvalidSelfTestException
/**
* Returns the parameter associated with this self test.
* <P>
- *
+ *
* @return parameter portion of the substore.parameter/value pair
*/
public String getInstanceParameter() {
@@ -193,7 +193,7 @@ public class EInvalidSelfTestException
/**
* Returns the value associated with this self test.
* <P>
- *
+ *
* @return value portion of the name/value pair
*/
public String getInstanceValue() {
diff --git a/base/common/src/com/netscape/certsrv/selftests/EMissingSelfTestException.java b/base/common/src/com/netscape/certsrv/selftests/EMissingSelfTestException.java
index c15852f4f..ea5be7b77 100644
--- a/base/common/src/com/netscape/certsrv/selftests/EMissingSelfTestException.java
+++ b/base/common/src/com/netscape/certsrv/selftests/EMissingSelfTestException.java
@@ -32,10 +32,10 @@ package com.netscape.certsrv.selftests;
* This class implements a missing self test exception.
* EMissingSelfTestExceptions are derived from ESelfTestExceptions
* in order to allow users to easily do self tests without try-catch clauses.
- *
+ *
* EMissingSelfTestExceptions should be caught by SelfTestSubsystem managers.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class EMissingSelfTestException
@@ -72,7 +72,7 @@ public class EMissingSelfTestException
/**
* Constructs a "missing" self test exception where the name is null
* <P>
- *
+ *
*/
public EMissingSelfTestException() {
super("The self test plugin property name is null.");
@@ -82,7 +82,7 @@ public class EMissingSelfTestException
* Constructs a "missing" self test exception where the name is always
* missing from a name/value pair.
* <P>
- *
+ *
* @param instanceName missing "instanceName" exception details
*/
public EMissingSelfTestException(String instanceName) {
@@ -104,7 +104,7 @@ public class EMissingSelfTestException
* Constructs a "missing" self test exception where the value is always
* missing from a name/value pair; (the value passed in is always null).
* <P>
- *
+ *
* @param instanceName missing "instanceName" exception details
* @param instanceValue missing "instanceValue" exception details
* (always null)
@@ -134,7 +134,7 @@ public class EMissingSelfTestException
* missing from a substore.parameter/value pair; (the value passed in may
* be null).
* <P>
- *
+ *
* @param instanceStore missing "instanceStore" exception details
* @param instanceParameter missing "instanceParameter" exception details
* @param instanceValue missing "instanceValue" exception details
@@ -172,7 +172,7 @@ public class EMissingSelfTestException
/**
* Returns the instance name associated with this self test.
* <P>
- *
+ *
* @return name portion of the name/value pair
*/
public String getInstanceName() {
@@ -182,7 +182,7 @@ public class EMissingSelfTestException
/**
* Returns the store associated with this self test.
* <P>
- *
+ *
* @return substore portion of the substore.parameter/value pair
*/
public String getInstanceStore() {
@@ -192,7 +192,7 @@ public class EMissingSelfTestException
/**
* Returns the parameter associated with this self test.
* <P>
- *
+ *
* @return parameter portion of the substore.parameter/value pair
*/
public String getInstanceParameter() {
@@ -202,7 +202,7 @@ public class EMissingSelfTestException
/**
* Returns the value associated with this self test.
* <P>
- *
+ *
* @return value portion of the name/value pair
*/
public String getInstanceValue() {
diff --git a/base/common/src/com/netscape/certsrv/selftests/ESelfTestException.java b/base/common/src/com/netscape/certsrv/selftests/ESelfTestException.java
index 6c4f6bf2f..ed97a83a1 100644
--- a/base/common/src/com/netscape/certsrv/selftests/ESelfTestException.java
+++ b/base/common/src/com/netscape/certsrv/selftests/ESelfTestException.java
@@ -34,10 +34,10 @@ import com.netscape.certsrv.base.EBaseException;
* This class implements a self test exception. ESelfTestExceptions
* are derived from EBaseExceptions in order to allow users
* to easily do self tests without try-catch clauses.
- *
+ *
* ESelfTestExceptions should be caught by SelfTestSubsystem managers.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class ESelfTestException
@@ -73,7 +73,7 @@ public class ESelfTestException
/**
* Constructs a self test exception.
* <P>
- *
+ *
* @param msg exception details
*/
public ESelfTestException(String msg) {
@@ -87,7 +87,7 @@ public class ESelfTestException
/**
* Returns the bundle file name.
* <P>
- *
+ *
* @return name of bundle class associated with this exception.
*/
protected String getBundleName() {
diff --git a/base/common/src/com/netscape/certsrv/selftests/ISelfTest.java b/base/common/src/com/netscape/certsrv/selftests/ISelfTest.java
index 04285a9dc..24ad623e4 100644
--- a/base/common/src/com/netscape/certsrv/selftests/ISelfTest.java
+++ b/base/common/src/com/netscape/certsrv/selftests/ISelfTest.java
@@ -36,7 +36,7 @@ import com.netscape.certsrv.logging.ILogEventListener;
/**
* This class defines the interface of an individual self test.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface ISelfTest {
@@ -62,7 +62,7 @@ public interface ISelfTest {
* Initializes this subsystem with the configuration store
* associated with this instance name.
* <P>
- *
+ *
* @param subsystem the associated subsystem
* @param instanceName the name of this self test instance
* @param parameters configuration store (self test parameters)
@@ -80,7 +80,7 @@ public interface ISelfTest {
/**
* Notifies this subsystem if it is in execution mode.
* <P>
- *
+ *
* @exception ESelfTestException failed to start
*/
public void startupSelfTest()
@@ -97,7 +97,7 @@ public interface ISelfTest {
* Returns the name associated with this self test. This method may
* return null if the self test has not been intialized.
* <P>
- *
+ *
* @return instanceName of this self test
*/
public String getSelfTestName();
@@ -106,7 +106,7 @@ public interface ISelfTest {
* Returns the root configuration storage (self test parameters)
* associated with this subsystem.
* <P>
- *
+ *
* @return configuration store (self test parameters) of this subsystem
*/
public IConfigStore getSelfTestConfigStore();
@@ -115,7 +115,7 @@ public interface ISelfTest {
* Retrieves description associated with an individual self test.
* This method may return null.
* <P>
- *
+ *
* @param locale locale of the client that requests the description
* @return description of self test
*/
@@ -124,7 +124,7 @@ public interface ISelfTest {
/**
* Execute an individual self test.
* <P>
- *
+ *
* @param logger specifies logging subsystem
* @exception ESelfTestException self test exception
*/
diff --git a/base/common/src/com/netscape/certsrv/selftests/ISelfTestSubsystem.java b/base/common/src/com/netscape/certsrv/selftests/ISelfTestSubsystem.java
index d16627ab5..214ee1764 100644
--- a/base/common/src/com/netscape/certsrv/selftests/ISelfTestSubsystem.java
+++ b/base/common/src/com/netscape/certsrv/selftests/ISelfTestSubsystem.java
@@ -34,7 +34,7 @@ import com.netscape.certsrv.logging.ILogEventListener;
/**
* This class defines the interface of a container for self tests.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface ISelfTestSubsystem
@@ -76,7 +76,7 @@ public interface ISelfTestSubsystem
* List the instance names of all the self tests enabled to run on demand
* (in execution order); may return null.
* <P>
- *
+ *
* @return list of self test instance names run on demand
*/
public String[] listSelfTestsEnabledOnDemand();
@@ -84,7 +84,7 @@ public interface ISelfTestSubsystem
/**
* Enable the specified self test to be executed on demand.
* <P>
- *
+ *
* @param instanceName instance name of self test
* @param isCritical isCritical is either a critical failure (true) or
* a non-critical failure (false)
@@ -98,7 +98,7 @@ public interface ISelfTestSubsystem
/**
* Disable the specified self test from being able to be executed on demand.
* <P>
- *
+ *
* @param instanceName instance name of self test
* @exception EMissingSelfTestException subsystem has missing name
*/
@@ -108,7 +108,7 @@ public interface ISelfTestSubsystem
/**
* Determine if the specified self test is enabled to be executed on demand.
* <P>
- *
+ *
* @param instanceName instance name of self test
* @return true if the specified self test is enabled on demand
* @exception EMissingSelfTestException subsystem has missing name
@@ -120,7 +120,7 @@ public interface ISelfTestSubsystem
* Determine if failure of the specified self test is fatal when
* it is executed on demand.
* <P>
- *
+ *
* @param instanceName instance name of self test
* @return true if failure of the specified self test is fatal when
* it is executed on demand
@@ -132,7 +132,7 @@ public interface ISelfTestSubsystem
/**
* Execute all self tests specified to be run on demand.
* <P>
- *
+ *
* @exception EMissingSelfTestException subsystem has missing name
* @exception ESelfTestException self test exception
*/
@@ -147,7 +147,7 @@ public interface ISelfTestSubsystem
* List the instance names of all the self tests enabled to run
* at server startup (in execution order); may return null.
* <P>
- *
+ *
* @return list of self test instance names run at server startup
*/
public String[] listSelfTestsEnabledAtStartup();
@@ -155,7 +155,7 @@ public interface ISelfTestSubsystem
/**
* Enable the specified self test at server startup.
* <P>
- *
+ *
* @param instanceName instance name of self test
* @param isCritical isCritical is either a critical failure (true) or
* a non-critical failure (false)
@@ -169,7 +169,7 @@ public interface ISelfTestSubsystem
/**
* Disable the specified self test at server startup.
* <P>
- *
+ *
* @param instanceName instance name of self test
* @exception EMissingSelfTestException subsystem has missing name
*/
@@ -180,7 +180,7 @@ public interface ISelfTestSubsystem
* Determine if the specified self test is executed automatically
* at server startup.
* <P>
- *
+ *
* @param instanceName instance name of self test
* @return true if the specified self test is executed at server startup
* @exception EMissingSelfTestException subsystem has missing name
@@ -192,7 +192,7 @@ public interface ISelfTestSubsystem
* Determine if failure of the specified self test is fatal to
* server startup.
* <P>
- *
+ *
* @param instanceName instance name of self test
* @return true if failure of the specified self test is fatal to
* server startup
@@ -204,7 +204,7 @@ public interface ISelfTestSubsystem
/**
* Execute all self tests specified to be run at server startup.
* <P>
- *
+ *
* @exception EMissingSelfTestException subsystem has missing name
* @exception ESelfTestException self test exception
*/
@@ -219,7 +219,7 @@ public interface ISelfTestSubsystem
* Retrieve an individual self test from the instances list
* given its instance name.
* <P>
- *
+ *
* @param instanceName instance name of self test
* @return individual self test
*/
@@ -233,7 +233,7 @@ public interface ISelfTestSubsystem
* Returns the ILogEventListener of this subsystem.
* This method may return null.
* <P>
- *
+ *
* @return ILogEventListener of this subsystem
*/
public ILogEventListener getSelfTestLogger();
@@ -241,7 +241,7 @@ public interface ISelfTestSubsystem
/**
* This method represents the log interface for the self test subsystem.
* <P>
- *
+ *
* @param logger log event listener
* @param msg self test log message
*/
@@ -252,7 +252,7 @@ public interface ISelfTestSubsystem
* on the "on demand" list (note that the specified self test
* will be appended to the end of each list).
* <P>
- *
+ *
* @param instanceName instance name of self test
* @param isCritical isCritical is either a critical failure (true) or
* a non-critical failure (false)
@@ -273,7 +273,7 @@ public interface ISelfTestSubsystem
* on the "on demand" list (note that the specified self test
* will be removed from each list).
* <P>
- *
+ *
* @param instanceName instance name of self test
* @exception EMissingSelfTestException subsystem has missing name
*/
@@ -285,7 +285,7 @@ public interface ISelfTestSubsystem
* on the "startup" list (note that the specified self test
* will be appended to the end of each list).
* <P>
- *
+ *
* @param instanceName instance name of self test
* @param isCritical isCritical is either a critical failure (true) or
* a non-critical failure (false)
@@ -306,7 +306,7 @@ public interface ISelfTestSubsystem
* on the "startup" list (note that the specified self test
* will be removed from each list).
* <P>
- *
+ *
* @param instanceName instance name of self test
* @exception EMissingSelfTestException subsystem has missing name
*/
diff --git a/base/common/src/com/netscape/certsrv/selftests/SelfTestResources.java b/base/common/src/com/netscape/certsrv/selftests/SelfTestResources.java
index c7c4d372d..4107bfbb2 100644
--- a/base/common/src/com/netscape/certsrv/selftests/SelfTestResources.java
+++ b/base/common/src/com/netscape/certsrv/selftests/SelfTestResources.java
@@ -22,7 +22,7 @@ import java.util.ListResourceBundle;
/**
* A class represents a resource bundle for Self Tests.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class SelfTestResources extends ListResourceBundle {
diff --git a/base/common/src/com/netscape/certsrv/template/ArgList.java b/base/common/src/com/netscape/certsrv/template/ArgList.java
index 586bf7663..03b2b5645 100644
--- a/base/common/src/com/netscape/certsrv/template/ArgList.java
+++ b/base/common/src/com/netscape/certsrv/template/ArgList.java
@@ -24,7 +24,7 @@ import java.util.Vector;
* that will be returned to the end-user via
* the template framework.
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public class ArgList implements IArgValue {
@@ -39,7 +39,7 @@ public class ArgList implements IArgValue {
/**
* Adds an argument to the list.
- *
+ *
* @param arg argument to be added
*/
public void add(IArgValue arg) {
@@ -48,7 +48,7 @@ public class ArgList implements IArgValue {
/**
* Returns the number of arguments in the list.
- *
+ *
* @return size of the list
*/
public int size() {
@@ -58,7 +58,7 @@ public class ArgList implements IArgValue {
/**
* Returns the argument at the given position
* Position starts from 0.
- *
+ *
* @param pos position
* @return argument
*/
diff --git a/base/common/src/com/netscape/certsrv/template/ArgSet.java b/base/common/src/com/netscape/certsrv/template/ArgSet.java
index 333a51e50..8f3ff8b04 100644
--- a/base/common/src/com/netscape/certsrv/template/ArgSet.java
+++ b/base/common/src/com/netscape/certsrv/template/ArgSet.java
@@ -27,7 +27,7 @@ import java.util.Hashtable;
* <p>
* Each argument in the set is tagged with a name (key).
* <p>
- *
+ *
* @version $Revision$, $Date$
*/
public class ArgSet implements IArgValue {
@@ -35,7 +35,7 @@ public class ArgSet implements IArgValue {
/**
* Returns a list of argument names.
- *
+ *
* @return list of argument names
*/
public Enumeration<String> getNames() {
@@ -44,7 +44,7 @@ public class ArgSet implements IArgValue {
/**
* Sets string argument into the set with the given name.
- *
+ *
* @param name argument name
* @param arg argument in string
*/
@@ -54,7 +54,7 @@ public class ArgSet implements IArgValue {
/**
* Sets argument into the set with the given name.
- *
+ *
* @param name argument name
* @param arg argument value
*/
@@ -64,7 +64,7 @@ public class ArgSet implements IArgValue {
/**
* Retrieves argument from the set.
- *
+ *
* @param name argument name
* @return argument value
*/
diff --git a/base/common/src/com/netscape/certsrv/template/ArgString.java b/base/common/src/com/netscape/certsrv/template/ArgString.java
index 4fb982eb6..e37ee3fc3 100644
--- a/base/common/src/com/netscape/certsrv/template/ArgString.java
+++ b/base/common/src/com/netscape/certsrv/template/ArgString.java
@@ -19,7 +19,7 @@ package com.netscape.certsrv.template;
/**
* This class represents a string-based argument.
- *
+ *
* @version $Revision$, $Date$
*/
public class ArgString implements IArgValue {
@@ -27,7 +27,7 @@ public class ArgString implements IArgValue {
/**
* Constructs a string-based argument value.
- *
+ *
* @param value argument value
*/
public ArgString(String value) {
@@ -36,7 +36,7 @@ public class ArgString implements IArgValue {
/**
* Returns the argument value.
- *
+ *
* @return argument value
*/
public String getValue() {
diff --git a/base/common/src/com/netscape/certsrv/template/IArgValue.java b/base/common/src/com/netscape/certsrv/template/IArgValue.java
index e820ce69f..30589b26b 100644
--- a/base/common/src/com/netscape/certsrv/template/IArgValue.java
+++ b/base/common/src/com/netscape/certsrv/template/IArgValue.java
@@ -21,7 +21,7 @@ package com.netscape.certsrv.template;
* This interface presents a generic argument value.
* Argument value can be in string, in a list, or
* in a set.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IArgValue {
diff --git a/base/common/src/com/netscape/certsrv/tks/ITKSAuthority.java b/base/common/src/com/netscape/certsrv/tks/ITKSAuthority.java
index 0a045a6fb..fe77607b7 100644
--- a/base/common/src/com/netscape/certsrv/tks/ITKSAuthority.java
+++ b/base/common/src/com/netscape/certsrv/tks/ITKSAuthority.java
@@ -24,7 +24,7 @@ import com.netscape.certsrv.request.IRequestQueue;
* An interface represents a Registration Authority that is
* responsible for certificate enrollment operations.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface ITKSAuthority extends ISubsystem {
@@ -41,14 +41,14 @@ public interface ITKSAuthority extends ISubsystem {
/**
* Retrieves the request queue of this registration authority.
- *
+ *
* @return RA's request queue
*/
public IRequestQueue getRequestQueue();
/**
* Returns the nickname of the RA certificate.
- *
+ *
* @return the nickname of the RA certificate
*/
public String getNickname();
diff --git a/base/common/src/com/netscape/certsrv/usrgrp/Certificates.java b/base/common/src/com/netscape/certsrv/usrgrp/Certificates.java
index fdfa3cd38..c8719b509 100644
--- a/base/common/src/com/netscape/certsrv/usrgrp/Certificates.java
+++ b/base/common/src/com/netscape/certsrv/usrgrp/Certificates.java
@@ -22,7 +22,7 @@ import java.security.cert.X509Certificate;
/**
* This class defines the strong authentication basic elements,
* the X509 certificates.
- *
+ *
* @version $Revision$, $Date$
*/
public class Certificates {
@@ -31,7 +31,7 @@ public class Certificates {
/**
* Constructs strong authenticator.
- *
+ *
* @param certs a list of X509Certificates
*/
public Certificates(X509Certificate certs[]) {
@@ -40,7 +40,7 @@ public class Certificates {
/**
* Retrieves certificates.
- *
+ *
* @return a list of X509Certificates
*/
public X509Certificate[] getCertificates() {
diff --git a/base/common/src/com/netscape/certsrv/usrgrp/EUsrGrpException.java b/base/common/src/com/netscape/certsrv/usrgrp/EUsrGrpException.java
index a25a1a6b3..bae8ba085 100644
--- a/base/common/src/com/netscape/certsrv/usrgrp/EUsrGrpException.java
+++ b/base/common/src/com/netscape/certsrv/usrgrp/EUsrGrpException.java
@@ -22,7 +22,7 @@ import com.netscape.certsrv.base.EBaseException;
/**
* A class represents a Identity exception.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public class EUsrGrpException extends EBaseException {
@@ -38,7 +38,7 @@ public class EUsrGrpException extends EBaseException {
/**
* Constructs a usr/grp management exception
- *
+ *
* @param msgFormat exception details in message string format
* <P>
*/
@@ -48,7 +48,7 @@ public class EUsrGrpException extends EBaseException {
/**
* Constructs a Identity exception.
- *
+ *
* @param msgFormat exception details in message string format
* @param param message string parameter
* <P>
@@ -59,7 +59,7 @@ public class EUsrGrpException extends EBaseException {
/**
* Constructs a Identity exception.
- *
+ *
* @param e system exception
* <P>
*/
@@ -69,7 +69,7 @@ public class EUsrGrpException extends EBaseException {
/**
* Constructs a Identity exception.
- *
+ *
* @param msgFormat exception details in message string format
* @param params list of message format parameters
* <P>
diff --git a/base/common/src/com/netscape/certsrv/usrgrp/ICertUserLocator.java b/base/common/src/com/netscape/certsrv/usrgrp/ICertUserLocator.java
index dbbd068c4..ccf504229 100644
--- a/base/common/src/com/netscape/certsrv/usrgrp/ICertUserLocator.java
+++ b/base/common/src/com/netscape/certsrv/usrgrp/ICertUserLocator.java
@@ -24,14 +24,14 @@ import com.netscape.certsrv.ldap.ELdapException;
/**
* This interface defines a certificate mapping strategy to locate
* a user
- *
+ *
* @version $Revision$, $Date$
*/
public interface ICertUserLocator {
/**
* Returns a user whose certificates match with the given certificates
- *
+ *
* @return an user interface
* @exception EUsrGrpException thrown when failed to build user
* @exception LDAPException thrown when LDAP internal database is not available
@@ -42,7 +42,7 @@ public interface ICertUserLocator {
/**
* Retrieves description.
- *
+ *
* @return description
*/
public String getDescription();
diff --git a/base/common/src/com/netscape/certsrv/usrgrp/IGroup.java b/base/common/src/com/netscape/certsrv/usrgrp/IGroup.java
index 522d0fc89..86bf5c878 100644
--- a/base/common/src/com/netscape/certsrv/usrgrp/IGroup.java
+++ b/base/common/src/com/netscape/certsrv/usrgrp/IGroup.java
@@ -24,35 +24,35 @@ import com.netscape.certsrv.base.IAttrSet;
/**
* This interface defines the basic interfaces for
* an identity group. (get/set methods for a group entry attributes)
- *
+ *
* @version $Revision$, $Date$
*/
public interface IGroup extends IAttrSet, IGroupConstants {
/**
* Retrieves the group name.
- *
+ *
* @return the group name
*/
public String getName();
/**
* Retrieves group identifier.
- *
+ *
* @return the group id
*/
public String getGroupID();
/**
* Retrieves group description.
- *
+ *
* @return description
*/
public String getDescription();
/**
* Checks if the given name is member of this group.
- *
+ *
* @param name the given name
* @return true if the given name is the member of this group; otherwise false.
*/
@@ -60,14 +60,14 @@ public interface IGroup extends IAttrSet, IGroupConstants {
/**
* Adds new member.
- *
+ *
* @param name the given name.
*/
public void addMemberName(String name);
/**
* Retrieves a list of member names.
- *
+ *
* @return a list of member names for this group.
*/
public Enumeration<String> getMemberNames();
diff --git a/base/common/src/com/netscape/certsrv/usrgrp/IGroupConstants.java b/base/common/src/com/netscape/certsrv/usrgrp/IGroupConstants.java
index 22d89455c..7118db230 100644
--- a/base/common/src/com/netscape/certsrv/usrgrp/IGroupConstants.java
+++ b/base/common/src/com/netscape/certsrv/usrgrp/IGroupConstants.java
@@ -19,7 +19,7 @@ package com.netscape.certsrv.usrgrp;
/**
* This interface defines the attribute names for a group entry
- *
+ *
* @version $Revision$, $Date$
*/
public interface IGroupConstants {
diff --git a/base/common/src/com/netscape/certsrv/usrgrp/IIdEvaluator.java b/base/common/src/com/netscape/certsrv/usrgrp/IIdEvaluator.java
index 41209b4b9..5c4885573 100644
--- a/base/common/src/com/netscape/certsrv/usrgrp/IIdEvaluator.java
+++ b/base/common/src/com/netscape/certsrv/usrgrp/IIdEvaluator.java
@@ -20,7 +20,7 @@ package com.netscape.certsrv.usrgrp;
/**
* A class represents an ID evaluator.
* <P>
- *
+ *
* @version $Revision$, $Date$
*/
public interface IIdEvaluator {
@@ -28,7 +28,7 @@ public interface IIdEvaluator {
/**
* Evaluates if the given value satisfies the ID evaluation:
* is a user a member of a group
- *
+ *
* @param type the type of evaluator, in this case, it is group
* @param id the user id for the given user
* @param op operator, only "=" and "!=" are supported
diff --git a/base/common/src/com/netscape/certsrv/usrgrp/IUGSubsystem.java b/base/common/src/com/netscape/certsrv/usrgrp/IUGSubsystem.java
index 282d672f1..aa8b65575 100644
--- a/base/common/src/com/netscape/certsrv/usrgrp/IUGSubsystem.java
+++ b/base/common/src/com/netscape/certsrv/usrgrp/IUGSubsystem.java
@@ -28,7 +28,7 @@ import com.netscape.certsrv.base.ISubsystem;
* This class defines low-level LDAP usr/grp management
* usr/grp information is located remotely on another
* LDAP server.
- *
+ *
* @version $Revision$, $Date$
*/
public interface IUGSubsystem extends ISubsystem, IUsrGrp {
@@ -45,7 +45,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Retrieves a user from LDAP
- *
+ *
* @param userid the given user id
* @exception EUsrGrpException thrown when failed to find the user
*/
@@ -53,7 +53,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Searches for users that matches the filter.
- *
+ *
* @param filter search filter for efficiency
* @return list of users
* @exception EUsrGrpException thrown when any internal error occurs
@@ -62,7 +62,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Adds the given user to the internal database
- *
+ *
* @param identity the given user
* @exception EUsrGrpException thrown when failed to add user to the group
* @exception LDAPException thrown when the LDAP internal database is not available
@@ -71,7 +71,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Adds a user certificate to user
- *
+ *
* @param identity user interface
* @exception EUsrGrpException thrown when failed to add the user certificate to the given user
* @exception LDAPException thrown when the LDAP internal database is not available
@@ -91,7 +91,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
* Removes a user certificate for a user entry
* given a user certificate DN (actually, a combination of version,
* serialNumber, issuerDN, and SubjectDN), and it gets removed
- *
+ *
* @param identity the given user whose user certificate is going to be
* be removed.
* @exception EUsrGrpException thrown when failed to remove user certificate
@@ -100,7 +100,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Removes identity.
- *
+ *
* @param userid the given user id
* @exception EUsrGrpException thrown when failed to remove user
*/
@@ -108,7 +108,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Modifies user attributes. Certs are handled separately
- *
+ *
* @param identity the given identity which contains all the user
* attributes being modified
* @exception EUsrGrpException thrown when modification failed
@@ -117,7 +117,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Finds groups that match the filter.
- *
+ *
* @param filter the search filter
* @return a list of groups that match the given search filter
*/
@@ -125,7 +125,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Find a group for the given name
- *
+ *
* @param name the given name
* @return a group that matched the given name
*/
@@ -135,7 +135,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
* List groups. This method is more efficient than findGroups because
* this method retrieves group names and description only. Each
* retrieved group just contains group name and description.
- *
+ *
* @param filter the search filter
* @return a list of groups, each group just contains group name and
* its description.
@@ -145,7 +145,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Retrieves a group from LDAP for the given group name
- *
+ *
* @param name the given group name
* @return a group interface
*/
@@ -153,7 +153,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Retrieves a group from LDAP for the given DN.
- *
+ *
* @param DN the given DN
* @return a group interface for the given DN.
*/
@@ -161,7 +161,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Checks if the given group exists.
- *
+ *
* @param name the given group name
* @return true if the given group exists in the internal database; otherwise false.
*/
@@ -169,7 +169,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Checks if the given context is a member of the given group
- *
+ *
* @param uid the given user id
* @param name the given group name
* @return true if the user with the given user id is a member of the given
@@ -181,7 +181,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Adds a group of identities.
- *
+ *
* @param group the given group
* @exception EUsrGrpException thrown when failed to add group.
*/
@@ -189,7 +189,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Removes a group. Can't remove SUPER_CERT_ADMINS
- *
+ *
* @param name the given group name
* @exception EUsrGrpException thrown when the given group failed to remove
*/
@@ -197,7 +197,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Modifies a group.
- *
+ *
* @param group the given group which contain all group attributes being
* modified.
* @exception EUsrGrpException thrown when failed to modify group.
@@ -206,7 +206,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Removes the user with the given id from the given group
- *
+ *
* @param grp the given group
* @param userid the given user id
* @exception EUsrGrpException thrown when failed to remove the user from
@@ -217,7 +217,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Create user with the given id.
- *
+ *
* @param id the user with the given id.
* @return a new user
*/
@@ -225,7 +225,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Create group with the given id.
- *
+ *
* @param id the group with the given id.
* @return a new group
*/
@@ -233,7 +233,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Get string representation of the given certificate
- *
+ *
* @param cert given certificate
* @return the string representation of the given certificate
*/
@@ -242,7 +242,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Searchs for identities that matches the certificate locater
* generated filter.
- *
+ *
* @param filter search filter
* @return an user
* @exception EUsrGrpException thrown when failed to find user
@@ -253,7 +253,7 @@ public interface IUGSubsystem extends ISubsystem, IUsrGrp {
/**
* Get user locator which does the mapping between the user and the certificate.
- *
+ *
* @return CertUserLocator
*/
public ICertUserLocator getCertUserLocator();
diff --git a/base/common/src/com/netscape/certsrv/usrgrp/IUser.java b/base/common/src/com/netscape/certsrv/usrgrp/IUser.java
index 9370a6718..7c957fd8a 100644
--- a/base/common/src/com/netscape/certsrv/usrgrp/IUser.java
+++ b/base/common/src/com/netscape/certsrv/usrgrp/IUser.java
@@ -24,147 +24,147 @@ import com.netscape.certsrv.base.IAttrSet;
/**
* This interface defines the basic interfaces for
* a user identity. (get/set methods for a user entry attributes)
- *
+ *
* @version $Revision$, $Date$
*/
public interface IUser extends IAttrSet, IUserConstants {
/**
* Retrieves name.
- *
+ *
* @return user name
*/
public String getName();
/**
* Retrieves user identifier.
- *
+ *
* @return user id
*/
public String getUserID();
/**
* Retrieves user full name.
- *
+ *
* @return user fullname
*/
public String getFullName();
/**
* Retrieves user phonenumber.
- *
+ *
* @return user phonenumber
*/
public String getPhone();
/**
* Retrieves user state
- *
+ *
* @return user state
*/
public String getState();
/**
* Sets user full name.
- *
+ *
* @param name the given full name
*/
public void setFullName(String name);
/**
* Sets user ldap DN.
- *
+ *
* @param userdn the given user DN
*/
public void setUserDN(String userdn);
/**
* Gets user ldap dn
- *
+ *
* @return user DN
*/
public String getUserDN();
/**
* Retrieves user password.
- *
+ *
* @return user password
*/
public String getPassword();
/**
* Sets user password.
- *
+ *
* @param p the given password
*/
public void setPassword(String p);
/**
* Sets user phonenumber
- *
+ *
* @param p user phonenumber
*/
public void setPhone(String p);
/**
* Sets user state
- *
+ *
* @param p the given user state
*/
public void setState(String p);
/**
* Sets user type
- *
+ *
* @param userType the given user type
*/
public void setUserType(String userType);
/**
* Gets user email address.
- *
+ *
* @return email address
*/
public String getEmail();
/**
* Sets user email address.
- *
+ *
* @param email the given email address
*/
public void setEmail(String email);
/**
* Gets list of certificates from this user
- *
+ *
* @return list of certificates
*/
public X509Certificate[] getX509Certificates();
/**
* Sets list of certificates in this user
- *
+ *
* @param certs list of certificates
*/
public void setX509Certificates(X509Certificate certs[]);
/**
* Get certificate DN
- *
+ *
* @return certificate DN
*/
public String getCertDN();
/**
* Set certificate DN
- *
+ *
* @param userdn the given DN
*/
public void setCertDN(String userdn);
/**
* Get user type
- *
+ *
* @return user type.
*/
public String getUserType();
diff --git a/base/common/src/com/netscape/certsrv/usrgrp/IUserConstants.java b/base/common/src/com/netscape/certsrv/usrgrp/IUserConstants.java
index f66f01c73..dbfe9a38b 100644
--- a/base/common/src/com/netscape/certsrv/usrgrp/IUserConstants.java
+++ b/base/common/src/com/netscape/certsrv/usrgrp/IUserConstants.java
@@ -19,7 +19,7 @@ package com.netscape.certsrv.usrgrp;
/**
* This interface defines the attribute names for a user entry
- *
+ *
* @version $Revision$, $Date$
*/
public interface IUserConstants {
diff --git a/base/common/src/com/netscape/certsrv/usrgrp/IUsrGrp.java b/base/common/src/com/netscape/certsrv/usrgrp/IUsrGrp.java
index f6cef0d46..d5d37614e 100644
--- a/base/common/src/com/netscape/certsrv/usrgrp/IUsrGrp.java
+++ b/base/common/src/com/netscape/certsrv/usrgrp/IUsrGrp.java
@@ -22,28 +22,28 @@ import netscape.ldap.LDAPException;
/**
* This interface defines the basic capabilities of
* a usr/group manager. (get/add/modify/remove users or groups)
- *
+ *
* @version $Revision$, $Date$
*/
public interface IUsrGrp extends IIdEvaluator {
/**
* Retrieves usr/grp manager identifier.
- *
+ *
* @return id
*/
public String getId();
/**
* Retrieves the description
- *
+ *
* @return description
*/
public String getDescription();
/**
* Retrieves an identity
- *
+ *
* @param userid the user id for the given user
* @return user interface
*/
@@ -56,7 +56,7 @@ public interface IUsrGrp extends IIdEvaluator {
* user.setPassword("secret");
* usrgrp.addUser(user);
* </code>
- *
+ *
* @param user an user interface
* @exception EUsrGrpException thrown when some of the user attribute values
* are null
@@ -67,7 +67,7 @@ public interface IUsrGrp extends IIdEvaluator {
/**
* Removes a user.
- *
+ *
* @param userid the user id for the given user
* @exception EUsrGrpException thrown when failed to remove user
*/
@@ -75,7 +75,7 @@ public interface IUsrGrp extends IIdEvaluator {
/**
* Modifies user.
- *
+ *
* @param user the user interface which contains the modified information
* @exception EUsrGrpException thrown when failed to modify user
*/
@@ -83,7 +83,7 @@ public interface IUsrGrp extends IIdEvaluator {
/**
* Retrieves an identity group
- *
+ *
* @param groupid the given group id.
* @return the group interface
*/
@@ -91,7 +91,7 @@ public interface IUsrGrp extends IIdEvaluator {
/**
* Adds a group
- *
+ *
* @param group the given group
* @exception EUsrGrpException thrown when failed to add the group.
*/
@@ -99,7 +99,7 @@ public interface IUsrGrp extends IIdEvaluator {
/**
* Modifies a group
- *
+ *
* @param group the given group contains the new information for modification.
* @exception EUsrGrpException thrown when failed to modify the group.
*/
@@ -107,7 +107,7 @@ public interface IUsrGrp extends IIdEvaluator {
/**
* Removes a group
- *
+ *
* @param name the group name
* @exception EUsrGrpException thrown when failed to remove the given
* group.
diff --git a/base/common/src/com/netscape/certsrv/usrgrp/UsrGrpResources.java b/base/common/src/com/netscape/certsrv/usrgrp/UsrGrpResources.java
index 11a3da23b..f85f7116c 100644
--- a/base/common/src/com/netscape/certsrv/usrgrp/UsrGrpResources.java
+++ b/base/common/src/com/netscape/certsrv/usrgrp/UsrGrpResources.java
@@ -22,7 +22,7 @@ import java.util.ListResourceBundle;
/**
* A class represents a resource bundle for the
* user/group manager
- *
+ *
* @deprecated
* @version $Revision$, $Date$
*/
@@ -30,7 +30,7 @@ public class UsrGrpResources extends ListResourceBundle {
/**
* Returns the content of this resource.
- *
+ *
* @return the content of this resource.
*/
public Object[][] getContents() {
diff --git a/base/common/src/com/netscape/certsrv/util/HttpInput.java b/base/common/src/com/netscape/certsrv/util/HttpInput.java
index 7e7fe7c4a..e5ae780c8 100644
--- a/base/common/src/com/netscape/certsrv/util/HttpInput.java
+++ b/base/common/src/com/netscape/certsrv/util/HttpInput.java
@@ -175,7 +175,7 @@ public class HttpInput {
}
/*
- if (i.equals("256") || i.equals("384") || i.equals("521")) {
+ if (i.equals("256") || i.equals("384") || i.equals("521")) {
return i;
} else {
throw new IOException("Invalid key length '" + i + "'. Currently supported ECC key lengths are 256, 384, 521.");
diff --git a/base/common/src/com/netscape/certsrv/util/IStatsSubsystem.java b/base/common/src/com/netscape/certsrv/util/IStatsSubsystem.java
index 989d7a4a1..bee1661b1 100644
--- a/base/common/src/com/netscape/certsrv/util/IStatsSubsystem.java
+++ b/base/common/src/com/netscape/certsrv/util/IStatsSubsystem.java
@@ -26,7 +26,7 @@ import com.netscape.certsrv.base.ISubsystem;
* can be loaded into cert server kernel to perform
* statistics collection.
* <P>
- *
+ *
* @author thomask
* @version $Revision$, $Date$
*/
diff --git a/base/common/src/com/netscape/certsrv/util/StatsEvent.java b/base/common/src/com/netscape/certsrv/util/StatsEvent.java
index eafd90d05..3ee6e0d30 100644
--- a/base/common/src/com/netscape/certsrv/util/StatsEvent.java
+++ b/base/common/src/com/netscape/certsrv/util/StatsEvent.java
@@ -23,7 +23,7 @@ import java.util.Vector;
/**
* A statistics transaction.
* <P>
- *
+ *
* @author thomask
* @version $Revision$, $Date$
*/