From 22a66cdf1b5f7916422034f3338e680202ddc31b Mon Sep 17 00:00:00 2001 From: Bojan Suzic Date: Fri, 31 Oct 2014 17:35:35 +0100 Subject: phypersom --- .../moa/id/protocols/stork2/PhyPersonMandateContainer.java | 1 - id/server/stork2-commons/pom.xml | 5 +++-- id/server/stork2-saml-engine/pom.xml | 8 +++++++- 3 files changed, 10 insertions(+), 4 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/PhyPersonMandateContainer.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/PhyPersonMandateContainer.java index 853d17318..8fd5c41dc 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/PhyPersonMandateContainer.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/PhyPersonMandateContainer.java @@ -131,5 +131,4 @@ public class PhyPersonMandateContainer extends MandateContainer { public void setPhyPersMandatorIdentificationType(String phyPersMandatorIdentificationType) { this.phyPersMandatorIdentificationType = phyPersMandatorIdentificationType; } - } diff --git a/id/server/stork2-commons/pom.xml b/id/server/stork2-commons/pom.xml index 555d6cec7..86b37a143 100644 --- a/id/server/stork2-commons/pom.xml +++ b/id/server/stork2-commons/pom.xml @@ -13,7 +13,7 @@ UTF-8 1.4.0 - 2.6.3 + 2.6.1 ${stork.version} @@ -62,7 +62,7 @@ - + org.opensaml opensaml @@ -89,6 +89,7 @@ + org.bouncycastle diff --git a/id/server/stork2-saml-engine/pom.xml b/id/server/stork2-saml-engine/pom.xml index 30f2bff7c..1979c770e 100644 --- a/id/server/stork2-saml-engine/pom.xml +++ b/id/server/stork2-saml-engine/pom.xml @@ -17,7 +17,7 @@ 0.5.2 0.5.1 1.4.0 - 2.6.2 + 2.6.0 ${maven.build.timestamp} ${basedir}/../../../repository @@ -89,6 +89,12 @@ + org.slf4j slf4j-api -- cgit v1.2.3 From b557ff02ff830682bfe1a1049cfad72e3d9a11e0 Mon Sep 17 00:00:00 2001 From: Bojan Suzic Date: Thu, 6 Nov 2014 15:28:31 +0100 Subject: Revert "Merge branch 'moa-2.1-Snapshot' of gitlab.iaik.tugraz.at:afitzek/moa-idspss into moa-2.1-Snapshot" This reverts commit 775e39a724baf237085280510216fbd688df6dd9, reversing changes made to 1fbff5f5a86733bc6a75c8ae901153baa0963441. --- .../moa/id/protocols/stork2/PhyPersonMandateContainer.java | 1 + id/server/stork2-commons/pom.xml | 5 ++--- id/server/stork2-saml-engine/pom.xml | 8 +------- 3 files changed, 4 insertions(+), 10 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/PhyPersonMandateContainer.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/PhyPersonMandateContainer.java index 2ea6cce00..ba89663ab 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/PhyPersonMandateContainer.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/PhyPersonMandateContainer.java @@ -127,4 +127,5 @@ public class PhyPersonMandateContainer extends MandateContainer { public void setPhyPersMandatorIdentificationType(String phyPersMandatorIdentificationType) { this.phyPersMandatorIdentificationType = phyPersMandatorIdentificationType; } + } diff --git a/id/server/stork2-commons/pom.xml b/id/server/stork2-commons/pom.xml index 86b37a143..555d6cec7 100644 --- a/id/server/stork2-commons/pom.xml +++ b/id/server/stork2-commons/pom.xml @@ -13,7 +13,7 @@ UTF-8 1.4.0 - 2.6.1 + 2.6.3 ${stork.version} @@ -62,7 +62,7 @@ - + org.opensaml opensaml @@ -89,7 +89,6 @@ - org.bouncycastle diff --git a/id/server/stork2-saml-engine/pom.xml b/id/server/stork2-saml-engine/pom.xml index 1979c770e..30f2bff7c 100644 --- a/id/server/stork2-saml-engine/pom.xml +++ b/id/server/stork2-saml-engine/pom.xml @@ -17,7 +17,7 @@ 0.5.2 0.5.1 1.4.0 - 2.6.0 + 2.6.2 ${maven.build.timestamp} ${basedir}/../../../repository @@ -89,12 +89,6 @@ - org.slf4j slf4j-api -- cgit v1.2.3 From c6985f25c723291af7e4637862a1567c4db2d59c Mon Sep 17 00:00:00 2001 From: Bojan Suzic Date: Fri, 7 Nov 2014 14:43:30 +0100 Subject: adding xmltooling due to error --- id/server/stork2-saml-engine/pom.xml | 6 ++++++ 1 file changed, 6 insertions(+) (limited to 'id') diff --git a/id/server/stork2-saml-engine/pom.xml b/id/server/stork2-saml-engine/pom.xml index 30f2bff7c..a89abf70f 100644 --- a/id/server/stork2-saml-engine/pom.xml +++ b/id/server/stork2-saml-engine/pom.xml @@ -89,6 +89,12 @@ + + org.opensaml + xmltooling + 1.4.3 + + org.slf4j slf4j-api -- cgit v1.2.3 From 244e3e0e95af0941ac0e27ec6e619e587fdce162 Mon Sep 17 00:00:00 2001 From: Bojan Suzic Date: Fri, 7 Nov 2014 14:43:49 +0100 Subject: additional logging --- .../moa/id/protocols/stork2/CorporateBodyMandateContainer.java | 1 + .../at/gv/egovernment/moa/id/protocols/stork2/MandateContainer.java | 2 ++ 2 files changed, 3 insertions(+) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/CorporateBodyMandateContainer.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/CorporateBodyMandateContainer.java index 3e16db7d2..acbf1678a 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/CorporateBodyMandateContainer.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/CorporateBodyMandateContainer.java @@ -90,6 +90,7 @@ public class CorporateBodyMandateContainer extends MandateContainer { } public void setCorpMandatorIdentificationValue(String corpMandatorIdentificationValue) { + Logger.debug("Setting corpMandatorIdentificationValue to AT/" + corpMandatorIdentificationValue); this.corpMandatorIdentificationValue = "AT/" + corpMandatorIdentificationValue; } diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateContainer.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateContainer.java index e6c58b503..9207cc2dc 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateContainer.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateContainer.java @@ -54,6 +54,8 @@ public abstract class MandateContainer { public MandateContainer(String mandate) throws XPathExpressionException, MOAIDException { + Logger.debug("Received mandate content for processing: " + mandate); + xPath = XPathFactory.newInstance().newXPath(); HashMap prefMap = new HashMap() {{ put(S2Constants.MANDATE_PREFIX, S2Constants.MANDATE_NS); -- cgit v1.2.3 From c559071dcf6d1fc0f3dbea3cfb0820719c42439f Mon Sep 17 00:00:00 2001 From: Bojan Suzic Date: Fri, 7 Nov 2014 15:08:58 +0100 Subject: stork2-commons update --- id/server/stork2-commons/pom.xml | 5 +- .../src/main/config/embedded/pepsUtil.properties | 14 +- .../java/eu/stork/peps/auth/commons/Linker.java | 5 +- .../eu/stork/peps/auth/commons/PEPSErrors.java | 9 +- .../eu/stork/peps/auth/commons/PEPSParameters.java | 14 +- .../peps/auth/commons/PersonalAttributeList.java | 4 +- .../peps/auth/commons/STORKAttrQueryResponse.java | 2 +- .../peps/auth/commons/STORKAuthnResponse.java | 2 +- .../eu/stork/peps/complex/attributes/.svn/entries | 176 ++++---- .../stork/peps/complex/attributes/AcTitleType.java | 89 ----- .../complex/attributes/AttributeStatusType.java | 61 --- .../complex/attributes/CanonicalAddressType.java | 264 ------------ .../peps/complex/attributes/Habilitation.java | 89 ----- .../peps/complex/attributes/HabilitationType.java | 89 ----- .../complex/attributes/HasAccountInBankType.java | 89 ----- .../peps/complex/attributes/HasDegreeType.java | 174 -------- .../complex/attributes/IsAcademicStaffType.java | 145 ------- .../peps/complex/attributes/IsAdminStaffType.java | 89 ----- .../attributes/IsCourseCoordinatorType.java | 89 ----- .../stork/peps/complex/attributes/IsHCPType.java | 145 ------- .../IsHealthCareProfessionalDeprecatedType.java | 145 ------- .../attributes/IsHealthCareProfessionalType.java | 168 -------- .../peps/complex/attributes/IsStudentType.java | 146 ------- .../peps/complex/attributes/IsTeacherOfType.java | 145 ------- .../complex/attributes/MandateContentType.java | 233 ----------- .../stork/peps/complex/attributes/MandateType.java | 125 ------ .../peps/complex/attributes/ObjectFactory.java | 443 --------------------- .../attributes/RepresentationPersonType.java | 289 -------------- .../complex/attributes/RequestedAttributeType.java | 212 ---------- .../peps/complex/attributes/package-info.java | 9 - .../stork2-commons/src/main/resources/.svn/entries | 30 +- .../src/main/resources/StorkcomplexAttributes.xsd | 338 ---------------- .../peps/tests/ComplexAttributesMarshalling.java | 246 ++++++++---- 33 files changed, 317 insertions(+), 3766 deletions(-) delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/AcTitleType.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/AttributeStatusType.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/CanonicalAddressType.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/Habilitation.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/HabilitationType.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/HasAccountInBankType.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/HasDegreeType.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsAcademicStaffType.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsAdminStaffType.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsCourseCoordinatorType.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsHCPType.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsHealthCareProfessionalDeprecatedType.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsHealthCareProfessionalType.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsStudentType.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsTeacherOfType.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/MandateContentType.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/MandateType.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/ObjectFactory.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/RepresentationPersonType.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/RequestedAttributeType.java delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/package-info.java delete mode 100644 id/server/stork2-commons/src/main/resources/StorkcomplexAttributes.xsd (limited to 'id') diff --git a/id/server/stork2-commons/pom.xml b/id/server/stork2-commons/pom.xml index 555d6cec7..d44c02b7e 100644 --- a/id/server/stork2-commons/pom.xml +++ b/id/server/stork2-commons/pom.xml @@ -65,6 +65,7 @@ org.opensaml opensaml + ${opensaml.version} org.slf4j @@ -129,8 +130,8 @@ maven-compiler-plugin 3.1 - 1.6 - 1.6 + 1.7 + 1.7 diff --git a/id/server/stork2-commons/src/main/config/embedded/pepsUtil.properties b/id/server/stork2-commons/src/main/config/embedded/pepsUtil.properties index ae811dda7..acc79a8c9 100644 --- a/id/server/stork2-commons/src/main/config/embedded/pepsUtil.properties +++ b/id/server/stork2-commons/src/main/config/embedded/pepsUtil.properties @@ -33,6 +33,7 @@ max.localAddr.size=300 max.localName.size=300 max.apepsUrl.size=300 max.apeps.callbackUrl.size=300 +max.spCountryCode.size=5 dtl.url=http://localhost:8080/DocumentService/DocumentService @@ -249,21 +250,24 @@ spepsSAMLResponse.code=200010 spepsSAMLResponse.message=error.gen.speps.saml -invalid.apepsRedirectUrl.code=001001 +invalid.apepsRedirectUrl.code=204001 invalid.apepsRedirectUrl.message=invalid.apeps.redirectUrl -apepsSAMLRequest.code=001002 +apepsSAMLRequest.code=204002 apepsSAMLRequest.message=invalid.apeps.saml.request -apepsSAMLResponse.code=001003 +apepsSAMLResponse.code=204003 apepsSAMLResponse.message=invalid.apeps.saml.response -invalid.apepsCallbackUrl.code=001004 +invalid.apepsCallbackUrl.code=204004 invalid.apepsCallbackUrl.message=invalid.apeps.callback.url -colleagueAttributeRequest.invalidSAML.code=001005 +colleagueAttributeRequest.invalidSAML.code=204005 colleagueAttributeRequest.invalidSAML.message=invalid.attr.request.saml +colleagueAttributeRequest.invalidCountryCode.code=204006 +colleagueAttributeRequest.invalidCountryCode.message=invalid.attr.country.code + #Hash Digests hashDigest.className=org.bouncycastle.crypto.digests.SHA512Digest diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Linker.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Linker.java index 6e7c891da..94882de77 100644 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Linker.java +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Linker.java @@ -145,7 +145,10 @@ public final class Linker implements Serializable { //Assertion storage this.assertions.put(source, attrResponse); - + // previously: getTotalPersonalAttributeList() in both cases + if ( source.getSourceType()==AttributeSource.SOURCE_REMOTE_COUNTRY ) + this.attributeProvidersMap.put(source, attrResponse.getTotalPersonalAttributeList()); + else this.attributeProvidersMap.put(source, attrResponse.getPersonalAttributeList()); //this.attributeProvidersMap.put(source, attrResponse.getTotalPersonalAttributeList()); } diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSErrors.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSErrors.java index 5da9ba494..f2493db4e 100644 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSErrors.java +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSErrors.java @@ -325,8 +325,13 @@ public enum PEPSErrors { /** * Represents the 'colleagueAttributeRequest.invalidSAML' constant error identifier. */ - COLLEAGUE_ATTR_REQ_INVALID_SAML("colleagueAttributeRequest.invalidSAML"); - + COLLEAGUE_ATTR_REQ_INVALID_SAML("colleagueAttributeRequest.invalidSAML"), + + /** + * Represents the 'invalid.attr.country.code' constant error identifier. + */ + INVALID_COUNTRY_CODE("invalid.attr.country.code"); + /** * Represents the constant's value. */ diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSParameters.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSParameters.java index 15c2ae552..dd534499d 100644 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSParameters.java +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSParameters.java @@ -407,10 +407,17 @@ public enum PEPSParameters { * Represents the 'spCountry' constant value. */ SPCOUNTRY("spCountry"), + /** * Represents the 'spInstitution' constant value. */ SPINSTITUTION("spInstitution"), + + /** + * Represents the 'spCountryCode' constant value. + */ + SP_COUNTRY_CODE("spCountryCode"), + /** * Represents the 'storkAttribute.number' parameter constant. */ @@ -598,7 +605,12 @@ public enum PEPSParameters { /** * Represents the 'complexAttrListOpt' parameter constant. */ - COMPLEX_ATTR_LIST_OPT("complexAttrListOpt"); + COMPLEX_ATTR_LIST_OPT("complexAttrListOpt"), + /** + * Represents the 'idPDerivedAttrList' parameter constant. + */ + + IDP_DERIVED_ATTR_LIST("idPDerivedAttrList"); /** * Represents the constant's value. diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttributeList.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttributeList.java index 9a0f87488..991682c9b 100644 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttributeList.java +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttributeList.java @@ -54,13 +54,13 @@ public final class PersonalAttributeList extends /** * Hash with the latest fetched attribute name alias. */ - private final Map latestAttrAlias = + private final transient Map latestAttrAlias = new HashMap(); /** * Hash with mapping number of alias or the attribute name. */ - private final Map attrAliasNumber = + private final transient Map attrAliasNumber = new HashMap(); /** diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryResponse.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryResponse.java index 1974f4f66..f6d459878 100644 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryResponse.java +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryResponse.java @@ -71,7 +71,7 @@ public class STORKAttrQueryResponse implements Serializable { private List attributeLists; /** Citizen's personal attribute list. */ - private IPersonalAttributeList attributeList = new PersonalAttributeList(); + private transient IPersonalAttributeList attributeList = new PersonalAttributeList(); /** * Logger object. diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnResponse.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnResponse.java index c4a3e2b6c..d2cc370d3 100644 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnResponse.java +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnResponse.java @@ -68,7 +68,7 @@ public final class STORKAuthnResponse implements Serializable { private String country; /** Citizen's personal attribute list. */ - private IPersonalAttributeList attributeList = new PersonalAttributeList(); + private transient IPersonalAttributeList attributeList = new PersonalAttributeList(); /** List of all assertions in response **/ private List assertions; diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/.svn/entries b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/.svn/entries index 434de60f8..c7a7dfa23 100644 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/.svn/entries +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/.svn/entries @@ -26,14 +26,14 @@ emrepisja aa842e49-f825-43fc-93ba-11ee9fd5a035 -IsHCPType.java +AcTitleType.java file - -2014-03-05T09:36:07.898515Z -c7794f438dce3f5e4e27e605a642a22a +delete +2014-03-05T09:36:07.894515Z +df18729d7dbd509aeeac2f17ef036e19 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -58,16 +58,16 @@ emrepisja -3801 +2388 -IsAcademicStaffType.java +AttributeStatusType.java file - +delete 2014-03-05T09:36:07.898515Z -43d67ea6cedb4601555d0394db95417a +4e30a60177a9ab03aececf580482fad1 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -92,16 +92,16 @@ emrepisja -3818 +1734 -HabilitationType.java +CanonicalAddressType.java file - +delete 2014-03-05T09:36:07.898515Z -6e9cc940cbe5298156c5e7b524936f11 +63bc0e23343775a0c252a03a5a3b09d1 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -126,16 +126,16 @@ emrepisja -2314 +6847 -AttributeStatusType.java +Habilitation.java file - +delete 2014-03-05T09:36:07.898515Z -4e30a60177a9ab03aececf580482fad1 +248b26e8c89ddc3366c528cf3852d27b 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -160,16 +160,16 @@ emrepisja -1734 +2298 -IsAdminStaffType.java +HabilitationType.java file - +delete 2014-03-05T09:36:07.898515Z -5a49a39f1d260a3c306216069751260f +6e9cc940cbe5298156c5e7b524936f11 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -194,16 +194,16 @@ emrepisja -2341 +2314 -MandateType.java +HasAccountInBankType.java file - -2014-03-05T09:36:07.898515Z -2fbb38548efd320e4df27959a9842731 +delete +2014-03-05T09:36:07.894515Z +f71b4c28dd5c9580fb87c3573435837b 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -228,16 +228,16 @@ emrepisja -3581 +2339 -HasAccountInBankType.java +HasDegreeType.java file - +delete 2014-03-05T09:36:07.894515Z -f71b4c28dd5c9580fb87c3573435837b +3a54a31f40c97b44d31f1a70e0767daa 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -262,16 +262,16 @@ emrepisja -2339 +4432 -IsHealthCareProfessionalType.java +IsAcademicStaffType.java file - -2014-03-05T09:36:07.894515Z -2a4106ac8c87cc056b853b7f9ffb6fbc +delete +2014-03-05T09:36:07.898515Z +43d67ea6cedb4601555d0394db95417a 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -296,16 +296,16 @@ emrepisja -3834 +3818 -package-info.java +IsAdminStaffType.java file - -2014-03-05T09:36:07.894515Z -5a2f7df8040e53c9e0dc7beacc8f3457 +delete +2014-03-05T09:36:07.898515Z +5a49a39f1d260a3c306216069751260f 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -330,16 +330,16 @@ emrepisja -549 +2341 -IsStudentType.java +IsCourseCoordinatorType.java file - -2014-03-05T09:36:07.894515Z -a576b2ef395482c49cb968e91e33ec89 +delete +2014-03-05T09:36:07.898515Z +9927ea145575d05bd2984bee0e3550be 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -364,16 +364,16 @@ emrepisja -3714 +2423 -AcTitleType.java +IsHCPType.java file - -2014-03-05T09:36:07.894515Z -df18729d7dbd509aeeac2f17ef036e19 +delete +2014-03-05T09:36:07.898515Z +c7794f438dce3f5e4e27e605a642a22a 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -398,16 +398,16 @@ emrepisja -2388 +3801 -RequestedAttributeType.java +IsHealthCareProfessionalType.java file - +delete 2014-03-05T09:36:07.894515Z -c6ada26a7ff439713e9a4588d1b62b0a +2a4106ac8c87cc056b853b7f9ffb6fbc 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -432,16 +432,16 @@ emrepisja -6089 +3834 -HasDegreeType.java +IsStudentType.java file - +delete 2014-03-05T09:36:07.894515Z -3a54a31f40c97b44d31f1a70e0767daa +a576b2ef395482c49cb968e91e33ec89 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -466,16 +466,16 @@ emrepisja -4432 +3714 -RepresentationPersonType.java +IsTeacherOfType.java file - +delete 2014-03-05T09:36:07.898515Z -84b6c9432085cf590c3ed06e58b4307f +1575bd6840471d713bd61c5d337d3900 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -500,16 +500,16 @@ emrepisja -7205 +3668 -ObjectFactory.java +MandateContentType.java file - +delete 2014-03-05T09:36:07.898515Z -bc36df4b11e93ab03119dfb25626bfb1 +debc98ce374d669b7621dea674120dfc 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -534,16 +534,16 @@ emrepisja -18679 +6205 -IsTeacherOfType.java +MandateType.java file - +delete 2014-03-05T09:36:07.898515Z -1575bd6840471d713bd61c5d337d3900 +2fbb38548efd320e4df27959a9842731 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -568,16 +568,16 @@ emrepisja -3668 +3581 -CanonicalAddressType.java +ObjectFactory.java file - +delete 2014-03-05T09:36:07.898515Z -63bc0e23343775a0c252a03a5a3b09d1 +bc36df4b11e93ab03119dfb25626bfb1 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -602,16 +602,16 @@ emrepisja -6847 +18679 -IsCourseCoordinatorType.java +RepresentationPersonType.java file - +delete 2014-03-05T09:36:07.898515Z -9927ea145575d05bd2984bee0e3550be +84b6c9432085cf590c3ed06e58b4307f 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -636,16 +636,16 @@ emrepisja -2423 +7205 -MandateContentType.java +RequestedAttributeType.java file - -2014-03-05T09:36:07.898515Z -debc98ce374d669b7621dea674120dfc +delete +2014-03-05T09:36:07.894515Z +c6ada26a7ff439713e9a4588d1b62b0a 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -670,16 +670,16 @@ emrepisja -6205 +6089 -Habilitation.java +package-info.java file - -2014-03-05T09:36:07.898515Z -248b26e8c89ddc3366c528cf3852d27b +delete +2014-03-05T09:36:07.894515Z +5a2f7df8040e53c9e0dc7beacc8f3457 2014-03-04T14:10:03.192908Z 721 emrepisja @@ -704,5 +704,5 @@ emrepisja -2298 +549 diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/AcTitleType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/AcTitleType.java deleted file mode 100644 index 3c214cb7b..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/AcTitleType.java +++ /dev/null @@ -1,89 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.02.17 at 10:36:59 AM GMT -// - - -package eu.stork.peps.complex.attributes; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for acTitleType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="acTitleType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="titleNormalised" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}titleNormalisedType"/>
- *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "acTitleType", propOrder = { - "titleNormalised", - "aqaa" -}) -public class AcTitleType { - - @XmlElement(required = true) - protected String titleNormalised; - @XmlElement(name = "AQAA") - protected int aqaa; - - /** - * Gets the value of the titleNormalised property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getTitleNormalised() { - return titleNormalised; - } - - /** - * Sets the value of the titleNormalised property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setTitleNormalised(String value) { - this.titleNormalised = value; - } - - /** - * Gets the value of the aqaa property. - * - */ - public int getAQAA() { - return aqaa; - } - - /** - * Sets the value of the aqaa property. - * - */ - public void setAQAA(int value) { - this.aqaa = value; - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/AttributeStatusType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/AttributeStatusType.java deleted file mode 100644 index 1a815e944..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/AttributeStatusType.java +++ /dev/null @@ -1,61 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.02.17 at 10:36:59 AM GMT -// - - -package eu.stork.peps.complex.attributes; - -import javax.xml.bind.annotation.XmlEnum; -import javax.xml.bind.annotation.XmlEnumValue; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for AttributeStatusType. - * - *

The following schema fragment specifies the expected content contained within this class. - *

- *

- * <simpleType name="AttributeStatusType">
- *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
- *     <enumeration value="Available"/>
- *     <enumeration value="NotAvailable"/>
- *     <enumeration value="Withheld"/>
- *   </restriction>
- * </simpleType>
- * 
- * - */ -@XmlType(name = "AttributeStatusType") -@XmlEnum -public enum AttributeStatusType { - - @XmlEnumValue("Available") - AVAILABLE("Available"), - @XmlEnumValue("NotAvailable") - NOT_AVAILABLE("NotAvailable"), - @XmlEnumValue("Withheld") - WITHHELD("Withheld"); - private final String value; - - AttributeStatusType(String v) { - value = v; - } - - public String value() { - return value; - } - - public static AttributeStatusType fromValue(String v) { - for (AttributeStatusType c: AttributeStatusType.values()) { - if (c.value.equals(v)) { - return c; - } - } - throw new IllegalArgumentException(v); - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/CanonicalAddressType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/CanonicalAddressType.java deleted file mode 100644 index fa0289cfa..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/CanonicalAddressType.java +++ /dev/null @@ -1,264 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.02.17 at 10:36:59 AM GMT -// - - -package eu.stork.peps.complex.attributes; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; - - -/** - *

Java class for canonicalAddressType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="canonicalAddressType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="countryCodeAddress" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}CountryCodeType"/>
- *         <element name="state" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *         <element name="municipalityCode" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *         <element name="town" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="postalCode" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="streetName" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="streetNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *         <element name="apartmentNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "canonicalAddressType", propOrder = { - "countryCodeAddress", - "state", - "municipalityCode", - "town", - "postalCode", - "streetName", - "streetNumber", - "apartmentNumber" -}) -public class CanonicalAddressType { - - @XmlElement(required = true) - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - protected String countryCodeAddress; - protected String state; - protected String municipalityCode; - @XmlElement(required = true) - protected String town; - @XmlElement(required = true) - protected String postalCode; - @XmlElement(required = true) - protected String streetName; - protected String streetNumber; - protected String apartmentNumber; - - /** - * Gets the value of the countryCodeAddress property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getCountryCodeAddress() { - return countryCodeAddress; - } - - /** - * Sets the value of the countryCodeAddress property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setCountryCodeAddress(String value) { - this.countryCodeAddress = value; - } - - /** - * Gets the value of the state property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getState() { - return state; - } - - /** - * Sets the value of the state property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setState(String value) { - this.state = value; - } - - /** - * Gets the value of the municipalityCode property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getMunicipalityCode() { - return municipalityCode; - } - - /** - * Sets the value of the municipalityCode property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setMunicipalityCode(String value) { - this.municipalityCode = value; - } - - /** - * Gets the value of the town property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getTown() { - return town; - } - - /** - * Sets the value of the town property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setTown(String value) { - this.town = value; - } - - /** - * Gets the value of the postalCode property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getPostalCode() { - return postalCode; - } - - /** - * Sets the value of the postalCode property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setPostalCode(String value) { - this.postalCode = value; - } - - /** - * Gets the value of the streetName property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getStreetName() { - return streetName; - } - - /** - * Sets the value of the streetName property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setStreetName(String value) { - this.streetName = value; - } - - /** - * Gets the value of the streetNumber property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getStreetNumber() { - return streetNumber; - } - - /** - * Sets the value of the streetNumber property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setStreetNumber(String value) { - this.streetNumber = value; - } - - /** - * Gets the value of the apartmentNumber property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getApartmentNumber() { - return apartmentNumber; - } - - /** - * Sets the value of the apartmentNumber property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setApartmentNumber(String value) { - this.apartmentNumber = value; - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/Habilitation.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/Habilitation.java deleted file mode 100644 index 3d99c9600..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/Habilitation.java +++ /dev/null @@ -1,89 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.02.17 at 10:36:59 AM GMT -// - - -package eu.stork.peps.complex.attributes; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for habilitation complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="habilitation">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="ability" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "habilitation", propOrder = { - "ability", - "aqaa" -}) -public class Habilitation { - - @XmlElement(required = true) - protected String ability; - @XmlElement(name = "AQAA") - protected int aqaa; - - /** - * Gets the value of the ability property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getAbility() { - return ability; - } - - /** - * Sets the value of the ability property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setAbility(String value) { - this.ability = value; - } - - /** - * Gets the value of the aqaa property. - * - */ - public int getAQAA() { - return aqaa; - } - - /** - * Sets the value of the aqaa property. - * - */ - public void setAQAA(int value) { - this.aqaa = value; - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/HabilitationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/HabilitationType.java deleted file mode 100644 index 6a5cb7b00..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/HabilitationType.java +++ /dev/null @@ -1,89 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.02.17 at 10:36:59 AM GMT -// - - -package eu.stork.peps.complex.attributes; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for habilitationType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="habilitationType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="ability" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "habilitationType", propOrder = { - "ability", - "aqaa" -}) -public class HabilitationType { - - @XmlElement(required = true) - protected String ability; - @XmlElement(name = "AQAA") - protected int aqaa; - - /** - * Gets the value of the ability property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getAbility() { - return ability; - } - - /** - * Sets the value of the ability property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setAbility(String value) { - this.ability = value; - } - - /** - * Gets the value of the aqaa property. - * - */ - public int getAQAA() { - return aqaa; - } - - /** - * Sets the value of the aqaa property. - * - */ - public void setAQAA(int value) { - this.aqaa = value; - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/HasAccountInBankType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/HasAccountInBankType.java deleted file mode 100644 index cc09f0486..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/HasAccountInBankType.java +++ /dev/null @@ -1,89 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.02.17 at 10:36:59 AM GMT -// - - -package eu.stork.peps.complex.attributes; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for hasAccountInBankType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="hasAccountInBankType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="bankName" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "hasAccountInBankType", propOrder = { - "bankName", - "aqaa" -}) -public class HasAccountInBankType { - - @XmlElement(required = true) - protected String bankName; - @XmlElement(name = "AQAA") - protected int aqaa; - - /** - * Gets the value of the bankName property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getBankName() { - return bankName; - } - - /** - * Sets the value of the bankName property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setBankName(String value) { - this.bankName = value; - } - - /** - * Gets the value of the aqaa property. - * - */ - public int getAQAA() { - return aqaa; - } - - /** - * Sets the value of the aqaa property. - * - */ - public void setAQAA(int value) { - this.aqaa = value; - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/HasDegreeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/HasDegreeType.java deleted file mode 100644 index ea466cb18..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/HasDegreeType.java +++ /dev/null @@ -1,174 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.02.17 at 10:36:59 AM GMT -// - - -package eu.stork.peps.complex.attributes; - -import java.math.BigInteger; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for hasDegreeType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="hasDegreeType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="study" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}studyType"/>
- *         <element name="level" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}LevelType"/>
- *         <element name="yearObtained" type="{http://www.w3.org/2001/XMLSchema}integer"/>
- *         <element name="nameOfInstitution" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "hasDegreeType", propOrder = { - "study", - "level", - "yearObtained", - "nameOfInstitution", - "aqaa" -}) -public class HasDegreeType { - - @XmlElement(required = true) - protected String study; - @XmlElement(required = true) - protected String level; - @XmlElement(required = true) - protected BigInteger yearObtained; - @XmlElement(required = true) - protected String nameOfInstitution; - @XmlElement(name = "AQAA") - protected int aqaa; - - /** - * Gets the value of the study property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getStudy() { - return study; - } - - /** - * Sets the value of the study property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setStudy(String value) { - this.study = value; - } - - /** - * Gets the value of the level property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getLevel() { - return level; - } - - /** - * Sets the value of the level property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setLevel(String value) { - this.level = value; - } - - /** - * Gets the value of the yearObtained property. - * - * @return - * possible object is - * {@link BigInteger } - * - */ - public BigInteger getYearObtained() { - return yearObtained; - } - - /** - * Sets the value of the yearObtained property. - * - * @param value - * allowed object is - * {@link BigInteger } - * - */ - public void setYearObtained(BigInteger value) { - this.yearObtained = value; - } - - /** - * Gets the value of the nameOfInstitution property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getNameOfInstitution() { - return nameOfInstitution; - } - - /** - * Sets the value of the nameOfInstitution property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setNameOfInstitution(String value) { - this.nameOfInstitution = value; - } - - /** - * Gets the value of the aqaa property. - * - */ - public int getAQAA() { - return aqaa; - } - - /** - * Sets the value of the aqaa property. - * - */ - public void setAQAA(int value) { - this.aqaa = value; - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsAcademicStaffType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsAcademicStaffType.java deleted file mode 100644 index 02d9286d8..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsAcademicStaffType.java +++ /dev/null @@ -1,145 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.02.17 at 10:36:59 AM GMT -// - - -package eu.stork.peps.complex.attributes; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for isAcademicStaffType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="isAcademicStaffType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="nameOfInstitution" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="occupation" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}occupationType"/>
- *         <element name="knowledgearea" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "isAcademicStaffType", propOrder = { - "nameOfInstitution", - "occupation", - "knowledgearea", - "aqaa" -}) -public class IsAcademicStaffType { - - @XmlElement(required = true) - protected String nameOfInstitution; - @XmlElement(required = true) - protected String occupation; - @XmlElement(required = true) - protected String knowledgearea; - @XmlElement(name = "AQAA") - protected int aqaa; - - /** - * Gets the value of the nameOfInstitution property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getNameOfInstitution() { - return nameOfInstitution; - } - - /** - * Sets the value of the nameOfInstitution property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setNameOfInstitution(String value) { - this.nameOfInstitution = value; - } - - /** - * Gets the value of the occupation property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getOccupation() { - return occupation; - } - - /** - * Sets the value of the occupation property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setOccupation(String value) { - this.occupation = value; - } - - /** - * Gets the value of the knowledgearea property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getKnowledgearea() { - return knowledgearea; - } - - /** - * Sets the value of the knowledgearea property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setKnowledgearea(String value) { - this.knowledgearea = value; - } - - /** - * Gets the value of the aqaa property. - * - */ - public int getAQAA() { - return aqaa; - } - - /** - * Sets the value of the aqaa property. - * - */ - public void setAQAA(int value) { - this.aqaa = value; - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsAdminStaffType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsAdminStaffType.java deleted file mode 100644 index 0de16ee77..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsAdminStaffType.java +++ /dev/null @@ -1,89 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.02.17 at 10:36:59 AM GMT -// - - -package eu.stork.peps.complex.attributes; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for isAdminStaffType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="isAdminStaffType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="adminStaff" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "isAdminStaffType", propOrder = { - "adminStaff", - "aqaa" -}) -public class IsAdminStaffType { - - @XmlElement(required = true) - protected String adminStaff; - @XmlElement(name = "AQAA") - protected int aqaa; - - /** - * Gets the value of the adminStaff property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getAdminStaff() { - return adminStaff; - } - - /** - * Sets the value of the adminStaff property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setAdminStaff(String value) { - this.adminStaff = value; - } - - /** - * Gets the value of the aqaa property. - * - */ - public int getAQAA() { - return aqaa; - } - - /** - * Sets the value of the aqaa property. - * - */ - public void setAQAA(int value) { - this.aqaa = value; - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsCourseCoordinatorType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsCourseCoordinatorType.java deleted file mode 100644 index 58caa2f22..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsCourseCoordinatorType.java +++ /dev/null @@ -1,89 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.02.17 at 10:36:59 AM GMT -// - - -package eu.stork.peps.complex.attributes; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for isCourseCoordinatorType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="isCourseCoordinatorType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="courseCoodinator" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "isCourseCoordinatorType", propOrder = { - "courseCoodinator", - "aqaa" -}) -public class IsCourseCoordinatorType { - - @XmlElement(required = true) - protected String courseCoodinator; - @XmlElement(name = "AQAA") - protected int aqaa; - - /** - * Gets the value of the courseCoodinator property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getCourseCoodinator() { - return courseCoodinator; - } - - /** - * Sets the value of the courseCoodinator property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setCourseCoodinator(String value) { - this.courseCoodinator = value; - } - - /** - * Gets the value of the aqaa property. - * - */ - public int getAQAA() { - return aqaa; - } - - /** - * Sets the value of the aqaa property. - * - */ - public void setAQAA(int value) { - this.aqaa = value; - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsHCPType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsHCPType.java deleted file mode 100644 index 17e315d2d..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsHCPType.java +++ /dev/null @@ -1,145 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.02.17 at 10:36:59 AM GMT -// - - -package eu.stork.peps.complex.attributes; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for isHCPType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="isHCPType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="nameOfOrganisation" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="HCPType" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}HCPType"/>
- *         <element name="specialisation" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}specialisationType"/>
- *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "isHCPType", propOrder = { - "nameOfOrganisation", - "hcpType", - "specialisation", - "aqaa" -}) -public class IsHCPType { - - @XmlElement(required = true) - protected String nameOfOrganisation; - @XmlElement(name = "HCPType", required = true) - protected String hcpType; - @XmlElement(required = true) - protected String specialisation; - @XmlElement(name = "AQAA") - protected int aqaa; - - /** - * Gets the value of the nameOfOrganisation property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getNameOfOrganisation() { - return nameOfOrganisation; - } - - /** - * Sets the value of the nameOfOrganisation property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setNameOfOrganisation(String value) { - this.nameOfOrganisation = value; - } - - /** - * Gets the value of the hcpType property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getHCPType() { - return hcpType; - } - - /** - * Sets the value of the hcpType property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setHCPType(String value) { - this.hcpType = value; - } - - /** - * Gets the value of the specialisation property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getSpecialisation() { - return specialisation; - } - - /** - * Sets the value of the specialisation property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setSpecialisation(String value) { - this.specialisation = value; - } - - /** - * Gets the value of the aqaa property. - * - */ - public int getAQAA() { - return aqaa; - } - - /** - * Sets the value of the aqaa property. - * - */ - public void setAQAA(int value) { - this.aqaa = value; - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsHealthCareProfessionalDeprecatedType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsHealthCareProfessionalDeprecatedType.java deleted file mode 100644 index b9798537c..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsHealthCareProfessionalDeprecatedType.java +++ /dev/null @@ -1,145 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.06.18 at 08:26:57 AM CEST -// - - -package eu.stork.peps.complex.attributes; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for isHealthCareProfessional_deprecatedType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="isHealthCareProfessional_deprecatedType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="nameOfOrganisation" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element ref="{urn:eu:stork:names:tc:STORK:1.0:assertion}HCPType"/>
- *         <element ref="{urn:eu:stork:names:tc:STORK:1.0:assertion}specialisation"/>
- *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "isHealthCareProfessional_deprecatedType", propOrder = { - "nameOfOrganisation", - "hcpType", - "specialisation", - "aqaa" -}) -public class IsHealthCareProfessionalDeprecatedType { - - @XmlElement(required = true) - protected String nameOfOrganisation; - @XmlElement(name = "HCPType", required = true) - protected String hcpType; - @XmlElement(required = true) - protected String specialisation; - @XmlElement(name = "AQAA") - protected int aqaa; - - /** - * Gets the value of the nameOfOrganisation property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getNameOfOrganisation() { - return nameOfOrganisation; - } - - /** - * Sets the value of the nameOfOrganisation property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setNameOfOrganisation(String value) { - this.nameOfOrganisation = value; - } - - /** - * Gets the value of the hcpType property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getHCPType() { - return hcpType; - } - - /** - * Sets the value of the hcpType property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setHCPType(String value) { - this.hcpType = value; - } - - /** - * Gets the value of the specialisation property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getSpecialisation() { - return specialisation; - } - - /** - * Sets the value of the specialisation property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setSpecialisation(String value) { - this.specialisation = value; - } - - /** - * Gets the value of the aqaa property. - * - */ - public int getAQAA() { - return aqaa; - } - - /** - * Sets the value of the aqaa property. - * - */ - public void setAQAA(int value) { - this.aqaa = value; - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsHealthCareProfessionalType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsHealthCareProfessionalType.java deleted file mode 100644 index 1e3b4fa78..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsHealthCareProfessionalType.java +++ /dev/null @@ -1,168 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.06.18 at 08:26:57 AM CEST -// - - -package eu.stork.peps.complex.attributes; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for isHealthCareProfessionalType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="isHealthCareProfessionalType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="typeOfHCP">
- *           <simpleType>
- *             <restriction base="{http://www.w3.org/2001/XMLSchema}anyURI">
- *               <enumeration value="dentist"/>
- *               <enumeration value="nurse"/>
- *               <enumeration value="pharmacist"/>
- *               <enumeration value="physician"/>
- *               <enumeration value="nurse midwife"/>
- *               <enumeration value="admission clerk"/>
- *               <enumeration value="ancillary services"/>
- *               <enumeration value="clinical services"/>
- *             </restriction>
- *           </simpleType>
- *         </element>
- *         <element name="nameOfOrganisation" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="typeOfOrganisation">
- *           <simpleType>
- *             <restriction base="{http://www.w3.org/2001/XMLSchema}anyURI">
- *               <enumeration value="Hospital"/>
- *               <enumeration value="Resident Physician"/>
- *               <enumeration value="Pharmacy"/>
- *               <enumeration value="Other"/>
- *               <enumeration value="Unknown"/>
- *             </restriction>
- *           </simpleType>
- *         </element>
- *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "isHealthCareProfessionalType", propOrder = { - "typeOfHCP", - "nameOfOrganisation", - "typeOfOrganisation", - "aqaa" -}) -public class IsHealthCareProfessionalType { - - @XmlElement(required = true) - protected String typeOfHCP; - @XmlElement(required = true) - protected String nameOfOrganisation; - @XmlElement(required = true) - protected String typeOfOrganisation; - @XmlElement(name = "AQAA") - protected int aqaa; - - /** - * Gets the value of the typeOfHCP property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getTypeOfHCP() { - return typeOfHCP; - } - - /** - * Sets the value of the typeOfHCP property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setTypeOfHCP(String value) { - this.typeOfHCP = value; - } - - /** - * Gets the value of the nameOfOrganisation property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getNameOfOrganisation() { - return nameOfOrganisation; - } - - /** - * Sets the value of the nameOfOrganisation property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setNameOfOrganisation(String value) { - this.nameOfOrganisation = value; - } - - /** - * Gets the value of the typeOfOrganisation property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getTypeOfOrganisation() { - return typeOfOrganisation; - } - - /** - * Sets the value of the typeOfOrganisation property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setTypeOfOrganisation(String value) { - this.typeOfOrganisation = value; - } - - /** - * Gets the value of the aqaa property. - * - */ - public int getAQAA() { - return aqaa; - } - - /** - * Sets the value of the aqaa property. - * - */ - public void setAQAA(int value) { - this.aqaa = value; - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsStudentType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsStudentType.java deleted file mode 100644 index 6a7dc838a..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsStudentType.java +++ /dev/null @@ -1,146 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.02.17 at 10:36:59 AM GMT -// - - -package eu.stork.peps.complex.attributes; - -import java.math.BigInteger; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for isStudentType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="isStudentType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element ref="{urn:eu:stork:names:tc:STORK:1.0:assertion}study"/>
- *         <element name="nameOfInstitution" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="course" type="{http://www.w3.org/2001/XMLSchema}integer"/>
- *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "isStudentType", propOrder = { - "study", - "nameOfInstitution", - "course", - "aqaa" -}) -public class IsStudentType { - - @XmlElement(required = true) - protected String study; - @XmlElement(required = true) - protected String nameOfInstitution; - @XmlElement(required = true) - protected BigInteger course; - @XmlElement(name = "AQAA") - protected int aqaa; - - /** - * Gets the value of the study property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getStudy() { - return study; - } - - /** - * Sets the value of the study property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setStudy(String value) { - this.study = value; - } - - /** - * Gets the value of the nameOfInstitution property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getNameOfInstitution() { - return nameOfInstitution; - } - - /** - * Sets the value of the nameOfInstitution property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setNameOfInstitution(String value) { - this.nameOfInstitution = value; - } - - /** - * Gets the value of the course property. - * - * @return - * possible object is - * {@link BigInteger } - * - */ - public BigInteger getCourse() { - return course; - } - - /** - * Sets the value of the course property. - * - * @param value - * allowed object is - * {@link BigInteger } - * - */ - public void setCourse(BigInteger value) { - this.course = value; - } - - /** - * Gets the value of the aqaa property. - * - */ - public int getAQAA() { - return aqaa; - } - - /** - * Sets the value of the aqaa property. - * - */ - public void setAQAA(int value) { - this.aqaa = value; - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsTeacherOfType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsTeacherOfType.java deleted file mode 100644 index 810f652c1..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/IsTeacherOfType.java +++ /dev/null @@ -1,145 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.02.17 at 10:36:59 AM GMT -// - - -package eu.stork.peps.complex.attributes; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for isTeacherOfType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="isTeacherOfType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="nameOfInstitution" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="course" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="role" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "isTeacherOfType", propOrder = { - "nameOfInstitution", - "course", - "role", - "aqaa" -}) -public class IsTeacherOfType { - - @XmlElement(required = true) - protected String nameOfInstitution; - @XmlElement(required = true) - protected String course; - @XmlElement(required = true) - protected String role; - @XmlElement(name = "AQAA") - protected int aqaa; - - /** - * Gets the value of the nameOfInstitution property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getNameOfInstitution() { - return nameOfInstitution; - } - - /** - * Sets the value of the nameOfInstitution property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setNameOfInstitution(String value) { - this.nameOfInstitution = value; - } - - /** - * Gets the value of the course property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getCourse() { - return course; - } - - /** - * Sets the value of the course property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setCourse(String value) { - this.course = value; - } - - /** - * Gets the value of the role property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getRole() { - return role; - } - - /** - * Sets the value of the role property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setRole(String value) { - this.role = value; - } - - /** - * Gets the value of the aqaa property. - * - */ - public int getAQAA() { - return aqaa; - } - - /** - * Sets the value of the aqaa property. - * - */ - public void setAQAA(int value) { - this.aqaa = value; - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/MandateContentType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/MandateContentType.java deleted file mode 100644 index 84ce2727b..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/MandateContentType.java +++ /dev/null @@ -1,233 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.02.17 at 10:36:59 AM GMT -// - - -package eu.stork.peps.complex.attributes; - -import java.math.BigInteger; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.datatype.XMLGregorianCalendar; - - -/** - *

Java class for mandateContentType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="mandateContentType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="validFrom" type="{http://www.w3.org/2001/XMLSchema}date"/>
- *         <element name="validTo" type="{http://www.w3.org/2001/XMLSchema}date"/>
- *         <element name="transactionLimit" type="{http://www.w3.org/2001/XMLSchema}integer"/>
- *         <element name="transactionLimitCurrency" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}currencyType"/>
- *         <element name="isJoint" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="ischained" type="{http://www.w3.org/2001/XMLSchema}boolean"/>
- *         <element name="typePower" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "mandateContentType", propOrder = { - "validFrom", - "validTo", - "transactionLimit", - "transactionLimitCurrency", - "isJoint", - "ischained", - "typePower" -}) -public class MandateContentType { - - @XmlElement(required = true) - @XmlSchemaType(name = "date") - protected XMLGregorianCalendar validFrom; - @XmlElement(required = true) - @XmlSchemaType(name = "date") - protected XMLGregorianCalendar validTo; - @XmlElement(required = true) - protected BigInteger transactionLimit; - @XmlElement(required = true) - protected String transactionLimitCurrency; - @XmlElement(required = true) - protected String isJoint; - protected boolean ischained; - @XmlElement(required = true) - protected String typePower; - - /** - * Gets the value of the validFrom property. - * - * @return - * possible object is - * {@link XMLGregorianCalendar } - * - */ - public XMLGregorianCalendar getValidFrom() { - return validFrom; - } - - /** - * Sets the value of the validFrom property. - * - * @param value - * allowed object is - * {@link XMLGregorianCalendar } - * - */ - public void setValidFrom(XMLGregorianCalendar value) { - this.validFrom = value; - } - - /** - * Gets the value of the validTo property. - * - * @return - * possible object is - * {@link XMLGregorianCalendar } - * - */ - public XMLGregorianCalendar getValidTo() { - return validTo; - } - - /** - * Sets the value of the validTo property. - * - * @param value - * allowed object is - * {@link XMLGregorianCalendar } - * - */ - public void setValidTo(XMLGregorianCalendar value) { - this.validTo = value; - } - - /** - * Gets the value of the transactionLimit property. - * - * @return - * possible object is - * {@link BigInteger } - * - */ - public BigInteger getTransactionLimit() { - return transactionLimit; - } - - /** - * Sets the value of the transactionLimit property. - * - * @param value - * allowed object is - * {@link BigInteger } - * - */ - public void setTransactionLimit(BigInteger value) { - this.transactionLimit = value; - } - - /** - * Gets the value of the transactionLimitCurrency property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getTransactionLimitCurrency() { - return transactionLimitCurrency; - } - - /** - * Sets the value of the transactionLimitCurrency property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setTransactionLimitCurrency(String value) { - this.transactionLimitCurrency = value; - } - - /** - * Gets the value of the isJoint property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getIsJoint() { - return isJoint; - } - - /** - * Sets the value of the isJoint property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setIsJoint(String value) { - this.isJoint = value; - } - - /** - * Gets the value of the ischained property. - * - */ - public boolean isIschained() { - return ischained; - } - - /** - * Sets the value of the ischained property. - * - */ - public void setIschained(boolean value) { - this.ischained = value; - } - - /** - * Gets the value of the typePower property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getTypePower() { - return typePower; - } - - /** - * Sets the value of the typePower property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setTypePower(String value) { - this.typePower = value; - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/MandateType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/MandateType.java deleted file mode 100644 index 26597dc6b..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/MandateType.java +++ /dev/null @@ -1,125 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.02.17 at 10:36:59 AM GMT -// - - -package eu.stork.peps.complex.attributes; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for mandateType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="mandateType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="represented" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}representationPersonType"/>
- *         <element name="representing" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}representationPersonType"/>
- *         <element name="mandateContent" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}mandateContentType"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "mandateType", propOrder = { - "represented", - "representing", - "mandateContent" -}) -public class MandateType { - - @XmlElement(required = true) - protected RepresentationPersonType represented; - @XmlElement(required = true) - protected RepresentationPersonType representing; - @XmlElement(required = true) - protected MandateContentType mandateContent; - - /** - * Gets the value of the represented property. - * - * @return - * possible object is - * {@link RepresentationPersonType } - * - */ - public RepresentationPersonType getRepresented() { - return represented; - } - - /** - * Sets the value of the represented property. - * - * @param value - * allowed object is - * {@link RepresentationPersonType } - * - */ - public void setRepresented(RepresentationPersonType value) { - this.represented = value; - } - - /** - * Gets the value of the representing property. - * - * @return - * possible object is - * {@link RepresentationPersonType } - * - */ - public RepresentationPersonType getRepresenting() { - return representing; - } - - /** - * Sets the value of the representing property. - * - * @param value - * allowed object is - * {@link RepresentationPersonType } - * - */ - public void setRepresenting(RepresentationPersonType value) { - this.representing = value; - } - - /** - * Gets the value of the mandateContent property. - * - * @return - * possible object is - * {@link MandateContentType } - * - */ - public MandateContentType getMandateContent() { - return mandateContent; - } - - /** - * Sets the value of the mandateContent property. - * - * @param value - * allowed object is - * {@link MandateContentType } - * - */ - public void setMandateContent(MandateContentType value) { - this.mandateContent = value; - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/ObjectFactory.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/ObjectFactory.java deleted file mode 100644 index f80a4321c..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/ObjectFactory.java +++ /dev/null @@ -1,443 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.02.17 at 10:36:59 AM GMT -// - - -package eu.stork.peps.complex.attributes; - -import javax.xml.bind.JAXBElement; -import javax.xml.bind.annotation.XmlElementDecl; -import javax.xml.bind.annotation.XmlRegistry; -import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; -import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; -import javax.xml.namespace.QName; - - -/** - * This object contains factory methods for each - * Java content interface and Java element interface - * generated in the eu.stork.peps.complex.attributes package. - *

An ObjectFactory allows you to programatically - * construct new instances of the Java representation - * for XML content. The Java representation of XML - * content can consist of schema derived interfaces - * and classes representing the binding of schema - * type definitions, element declarations and model - * groups. Factory methods for each of these are - * provided in this class. - * - */ -@XmlRegistry -public class ObjectFactory { - - private final static QName _Habilitation_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "habilitation"); - private final static QName _HasDegree_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "hasDegree"); - private final static QName _SpApplication_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "spApplication"); - private final static QName _Specialisation_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "specialisation"); - private final static QName _IsStudent_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isStudent"); - private final static QName _AQAA_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "AQAA"); - private final static QName _HCPType_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "HCPType"); - private final static QName _CanonicalResidenceAddress_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "canonicalResidenceAddress"); - private final static QName _AcTitle_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "acTitle"); - private final static QName _QualityAuthenticationAssuranceLevel_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "QualityAuthenticationAssuranceLevel"); - private final static QName _IsAcademicStaff_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isAcademicStaff"); - private final static QName _IsTeacherOf_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isTeacherOf"); - private final static QName _IsCourseCoordinator_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isCourseCoordinator"); - private final static QName _CanonicalRegisteredAddress_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "canonicalRegisteredAddress"); - private final static QName _SpCountry_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "spCountry"); - private final static QName _IsAdminStaff_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isAdminStaff"); - private final static QName _CitizenCountryCode_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "CitizenCountryCode"); - private final static QName _AttributeValue_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "AttributeValue"); - private final static QName _HasAccountInBank_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "hasAccountInBank"); - private final static QName _CountryCodeAddress_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "countryCodeAddress"); - private final static QName _Study_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "study"); - private final static QName _IsHealthCareProfessional_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isHealthCareProfessional"); - private final static QName _Mandate_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "mandate"); - private final static QName _RequestedAttribute_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "RequestedAttribute"); - private final static QName _SpSector_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "spSector"); - - /** - * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: eu.stork.peps.complex.attributes - * - */ - public ObjectFactory() { - } - - /** - * Create an instance of {@link RequestedAttributeType } - * - */ - public RequestedAttributeType createRequestedAttributeType() { - return new RequestedAttributeType(); - } - - /** - * Create an instance of {@link MandateType } - * - */ - public MandateType createMandateType() { - return new MandateType(); - } - - /** - * Create an instance of {@link HasAccountInBankType } - * - */ - public HasAccountInBankType createHasAccountInBankType() { - return new HasAccountInBankType(); - } - - /** - * Create an instance of {@link IsHealthCareProfessionalType } - * - */ - public IsHealthCareProfessionalType createIsHealthCareProfessionalType() { - return new IsHealthCareProfessionalType(); - } - - /** - * Create an instance of {@link IsAdminStaffType } - * - */ - public IsAdminStaffType createIsAdminStaffType() { - return new IsAdminStaffType(); - } - - /** - * Create an instance of {@link CanonicalAddressType } - * - */ - public CanonicalAddressType createCanonicalAddressType() { - return new CanonicalAddressType(); - } - - /** - * Create an instance of {@link IsCourseCoordinatorType } - * - */ - public IsCourseCoordinatorType createIsCourseCoordinatorType() { - return new IsCourseCoordinatorType(); - } - - /** - * Create an instance of {@link IsAcademicStaffType } - * - */ - public IsAcademicStaffType createIsAcademicStaffType() { - return new IsAcademicStaffType(); - } - - /** - * Create an instance of {@link IsTeacherOfType } - * - */ - public IsTeacherOfType createIsTeacherOfType() { - return new IsTeacherOfType(); - } - - /** - * Create an instance of {@link AcTitleType } - * - */ - public AcTitleType createAcTitleType() { - return new AcTitleType(); - } - - /** - * Create an instance of {@link IsStudentType } - * - */ - public IsStudentType createIsStudentType() { - return new IsStudentType(); - } - - /** - * Create an instance of {@link HasDegreeType } - * - */ - public HasDegreeType createHasDegreeType() { - return new HasDegreeType(); - } - - /** - * Create an instance of {@link HabilitationType } - * - */ - public HabilitationType createHabilitationType() { - return new HabilitationType(); - } - - /** - * Create an instance of {@link MandateContentType } - * - */ - public MandateContentType createMandateContentType() { - return new MandateContentType(); - } - - /** - * Create an instance of {@link RepresentationPersonType } - * - */ - public RepresentationPersonType createRepresentationPersonType() { - return new RepresentationPersonType(); - } - - /** - * Create an instance of {@link Habilitation } - * - */ - public Habilitation createHabilitation() { - return new Habilitation(); - } - - /** - * Create an instance of {@link IsHCPType } - * - */ - public IsHCPType createIsHCPType() { - return new IsHCPType(); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link HabilitationType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "habilitation") - public JAXBElement createHabilitation(HabilitationType value) { - return new JAXBElement(_Habilitation_QNAME, HabilitationType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link HasDegreeType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "hasDegree") - public JAXBElement createHasDegree(HasDegreeType value) { - return new JAXBElement(_HasDegree_QNAME, HasDegreeType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "spApplication") - public JAXBElement createSpApplication(String value) { - return new JAXBElement(_SpApplication_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "specialisation") - public JAXBElement createSpecialisation(String value) { - return new JAXBElement(_Specialisation_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link IsStudentType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isStudent") - public JAXBElement createIsStudent(IsStudentType value) { - return new JAXBElement(_IsStudent_QNAME, IsStudentType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link Integer }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "AQAA") - public JAXBElement createAQAA(Integer value) { - return new JAXBElement(_AQAA_QNAME, Integer.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "HCPType") - public JAXBElement createHCPType(String value) { - return new JAXBElement(_HCPType_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link CanonicalAddressType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "canonicalResidenceAddress") - public JAXBElement createCanonicalResidenceAddress(CanonicalAddressType value) { - return new JAXBElement(_CanonicalResidenceAddress_QNAME, CanonicalAddressType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link AcTitleType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "acTitle") - public JAXBElement createAcTitle(AcTitleType value) { - return new JAXBElement(_AcTitle_QNAME, AcTitleType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link Integer }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "QualityAuthenticationAssuranceLevel") - public JAXBElement createQualityAuthenticationAssuranceLevel(Integer value) { - return new JAXBElement(_QualityAuthenticationAssuranceLevel_QNAME, Integer.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link IsAcademicStaffType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isAcademicStaff") - public JAXBElement createIsAcademicStaff(IsAcademicStaffType value) { - return new JAXBElement(_IsAcademicStaff_QNAME, IsAcademicStaffType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link IsTeacherOfType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isTeacherOf") - public JAXBElement createIsTeacherOf(IsTeacherOfType value) { - return new JAXBElement(_IsTeacherOf_QNAME, IsTeacherOfType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link IsCourseCoordinatorType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isCourseCoordinator") - public JAXBElement createIsCourseCoordinator(IsCourseCoordinatorType value) { - return new JAXBElement(_IsCourseCoordinator_QNAME, IsCourseCoordinatorType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link CanonicalAddressType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "canonicalRegisteredAddress") - public JAXBElement createCanonicalRegisteredAddress(CanonicalAddressType value) { - return new JAXBElement(_CanonicalRegisteredAddress_QNAME, CanonicalAddressType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "spCountry") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - public JAXBElement createSpCountry(String value) { - return new JAXBElement(_SpCountry_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link IsAdminStaffType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isAdminStaff") - public JAXBElement createIsAdminStaff(IsAdminStaffType value) { - return new JAXBElement(_IsAdminStaff_QNAME, IsAdminStaffType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "CitizenCountryCode") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - public JAXBElement createCitizenCountryCode(String value) { - return new JAXBElement(_CitizenCountryCode_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link Object }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "AttributeValue") - public JAXBElement createAttributeValue(Object value) { - return new JAXBElement(_AttributeValue_QNAME, Object.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link HasAccountInBankType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "hasAccountInBank") - public JAXBElement createHasAccountInBank(HasAccountInBankType value) { - return new JAXBElement(_HasAccountInBank_QNAME, HasAccountInBankType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "countryCodeAddress") - @XmlJavaTypeAdapter(CollapsedStringAdapter.class) - public JAXBElement createCountryCodeAddress(String value) { - return new JAXBElement(_CountryCodeAddress_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "study") - public JAXBElement createStudy(String value) { - return new JAXBElement(_Study_QNAME, String.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link IsHealthCareProfessionalType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isHealthCareProfessional") - public JAXBElement createIsHealthCareProfessional(IsHealthCareProfessionalType value) { - return new JAXBElement(_IsHealthCareProfessional_QNAME, IsHealthCareProfessionalType.class, null, value); - } - - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link IsHealthCareProfessionalType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isHealthCareProfessional") - public JAXBElement createIsHealthCareProfessional(IsHealthCareProfessionalDeprecatedType value) { - return new JAXBElement(_IsHealthCareProfessional_QNAME, IsHealthCareProfessionalDeprecatedType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link MandateType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "mandate") - public JAXBElement createMandate(MandateType value) { - return new JAXBElement(_Mandate_QNAME, MandateType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link RequestedAttributeType }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "RequestedAttribute") - public JAXBElement createRequestedAttribute(RequestedAttributeType value) { - return new JAXBElement(_RequestedAttribute_QNAME, RequestedAttributeType.class, null, value); - } - - /** - * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} - * - */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "spSector") - public JAXBElement createSpSector(String value) { - return new JAXBElement(_SpSector_QNAME, String.class, null, value); - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/RepresentationPersonType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/RepresentationPersonType.java deleted file mode 100644 index b1d993f89..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/RepresentationPersonType.java +++ /dev/null @@ -1,289 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.02.17 at 10:36:59 AM GMT -// - - -package eu.stork.peps.complex.attributes; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for representationPersonType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="representationPersonType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <choice>
- *         <sequence>
- *           <element name="eIdentifier" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *           <element name="givenName" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *           <element name="surname" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *           <element name="dateOfBirth" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         </sequence>
- *         <sequence>
- *           <element name="eLPIdentifier" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *           <element name="name" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *           <element name="address" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *           <element name="canonicalAddress" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}canonicalAddressType"/>
- *           <element name="type" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         </sequence>
- *       </choice>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "representationPersonType", propOrder = { - "eIdentifier", - "givenName", - "surname", - "dateOfBirth", - "elpIdentifier", - "name", - "address", - "canonicalAddress", - "type" -}) -public class RepresentationPersonType { - - protected String eIdentifier; - protected String givenName; - protected String surname; - protected String dateOfBirth; - @XmlElement(name = "eLPIdentifier") - protected String elpIdentifier; - protected String name; - protected String address; - protected CanonicalAddressType canonicalAddress; - protected String type; - - /** - * Gets the value of the eIdentifier property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getEIdentifier() { - return eIdentifier; - } - - /** - * Sets the value of the eIdentifier property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setEIdentifier(String value) { - this.eIdentifier = value; - } - - /** - * Gets the value of the givenName property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getGivenName() { - return givenName; - } - - /** - * Sets the value of the givenName property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setGivenName(String value) { - this.givenName = value; - } - - /** - * Gets the value of the surname property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getSurname() { - return surname; - } - - /** - * Sets the value of the surname property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setSurname(String value) { - this.surname = value; - } - - /** - * Gets the value of the dateOfBirth property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getDateOfBirth() { - return dateOfBirth; - } - - /** - * Sets the value of the dateOfBirth property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setDateOfBirth(String value) { - this.dateOfBirth = value; - } - - /** - * Gets the value of the elpIdentifier property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getELPIdentifier() { - return elpIdentifier; - } - - /** - * Sets the value of the elpIdentifier property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setELPIdentifier(String value) { - this.elpIdentifier = value; - } - - /** - * Gets the value of the name property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getName() { - return name; - } - - /** - * Sets the value of the name property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setName(String value) { - this.name = value; - } - - /** - * Gets the value of the address property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getAddress() { - return address; - } - - /** - * Sets the value of the address property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setAddress(String value) { - this.address = value; - } - - /** - * Gets the value of the canonicalAddress property. - * - * @return - * possible object is - * {@link CanonicalAddressType } - * - */ - public CanonicalAddressType getCanonicalAddress() { - return canonicalAddress; - } - - /** - * Sets the value of the canonicalAddress property. - * - * @param value - * allowed object is - * {@link CanonicalAddressType } - * - */ - public void setCanonicalAddress(CanonicalAddressType value) { - this.canonicalAddress = value; - } - - /** - * Gets the value of the type property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getType() { - return type; - } - - /** - * Sets the value of the type property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setType(String value) { - this.type = value; - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/RequestedAttributeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/RequestedAttributeType.java deleted file mode 100644 index 6a7c0b443..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/RequestedAttributeType.java +++ /dev/null @@ -1,212 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.02.17 at 10:36:59 AM GMT -// - - -package eu.stork.peps.complex.attributes; - -import java.util.ArrayList; -import java.util.HashMap; -import java.util.List; -import java.util.Map; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlAnyAttribute; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlSchemaType; -import javax.xml.bind.annotation.XmlType; -import javax.xml.namespace.QName; - - -/** - *

Java class for RequestedAttributeType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="RequestedAttributeType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element ref="{urn:eu:stork:names:tc:STORK:1.0:assertion}AttributeValue" maxOccurs="unbounded" minOccurs="0"/>
- *       </sequence>
- *       <attribute name="Name" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
- *       <attribute name="NameFormat" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- *       <attribute name="FriendlyName" type="{http://www.w3.org/2001/XMLSchema}string" />
- *       <attribute name="isRequired" type="{http://www.w3.org/2001/XMLSchema}boolean" />
- *       <anyAttribute processContents='lax' namespace='##other'/>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "RequestedAttributeType", propOrder = { - "attributeValue" -}) -public class RequestedAttributeType { - - @XmlElement(name = "AttributeValue") - protected List attributeValue; - @XmlAttribute(name = "Name", required = true) - protected String name; - @XmlAttribute(name = "NameFormat", required = true) - @XmlSchemaType(name = "anyURI") - protected String nameFormat; - @XmlAttribute(name = "FriendlyName") - protected String friendlyName; - @XmlAttribute(name = "isRequired") - protected Boolean isRequired; - @XmlAnyAttribute - private Map otherAttributes = new HashMap(); - - /** - * Gets the value of the attributeValue property. - * - *

- * This accessor method returns a reference to the live list, - * not a snapshot. Therefore any modification you make to the - * returned list will be present inside the JAXB object. - * This is why there is not a set method for the attributeValue property. - * - *

- * For example, to add a new item, do as follows: - *

-     *    getAttributeValue().add(newItem);
-     * 
- * - * - *

- * Objects of the following type(s) are allowed in the list - * {@link Object } - * - * - */ - public List getAttributeValue() { - if (attributeValue == null) { - attributeValue = new ArrayList(); - } - return this.attributeValue; - } - - /** - * Gets the value of the name property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getName() { - return name; - } - - /** - * Sets the value of the name property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setName(String value) { - this.name = value; - } - - /** - * Gets the value of the nameFormat property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getNameFormat() { - return nameFormat; - } - - /** - * Sets the value of the nameFormat property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setNameFormat(String value) { - this.nameFormat = value; - } - - /** - * Gets the value of the friendlyName property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getFriendlyName() { - return friendlyName; - } - - /** - * Sets the value of the friendlyName property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setFriendlyName(String value) { - this.friendlyName = value; - } - - /** - * Gets the value of the isRequired property. - * - * @return - * possible object is - * {@link Boolean } - * - */ - public Boolean isIsRequired() { - return isRequired; - } - - /** - * Sets the value of the isRequired property. - * - * @param value - * allowed object is - * {@link Boolean } - * - */ - public void setIsRequired(Boolean value) { - this.isRequired = value; - } - - /** - * Gets a map that contains attributes that aren't bound to any typed property on this class. - * - *

- * the map is keyed by the name of the attribute and - * the value is the string value of the attribute. - * - * the map returned by this method is live, and you can add new attribute - * by updating the map directly. Because of this design, there's no setter. - * - * - * @return - * always non-null - */ - public Map getOtherAttributes() { - return otherAttributes; - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/package-info.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/package-info.java deleted file mode 100644 index 47e225d22..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/package-info.java +++ /dev/null @@ -1,9 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.02.17 at 10:36:59 AM GMT -// - -@javax.xml.bind.annotation.XmlSchema(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", elementFormDefault = javax.xml.bind.annotation.XmlNsForm.QUALIFIED) -package eu.stork.peps.complex.attributes; diff --git a/id/server/stork2-commons/src/main/resources/.svn/entries b/id/server/stork2-commons/src/main/resources/.svn/entries index 3cafa50cf..e8296f4cd 100644 --- a/id/server/stork2-commons/src/main/resources/.svn/entries +++ b/id/server/stork2-commons/src/main/resources/.svn/entries @@ -26,17 +26,17 @@ emrepisja aa842e49-f825-43fc-93ba-11ee9fd5a035 -log4j.xml +StorkcomplexAttributes.xsd file - -2013-12-20T12:27:56.554475Z -aa8c46e41a236b8c7049713b3eeecc49 -2013-07-25T08:54:09.995385Z -7 -emsomavmi +delete +2014-03-05T09:36:07.834515Z +312be97fd22ecb2f274bf9fdebd85b29 +2014-03-04T14:10:03.192908Z +721 +emrepisja @@ -58,19 +58,19 @@ emsomavmi -660 +10938 -StorkcomplexAttributes.xsd +log4j.xml file -2014-03-05T09:36:07.834515Z -312be97fd22ecb2f274bf9fdebd85b29 -2014-03-04T14:10:03.192908Z -721 -emrepisja +2013-12-20T12:27:56.554475Z +aa8c46e41a236b8c7049713b3eeecc49 +2013-07-25T08:54:09.995385Z +7 +emsomavmi @@ -92,5 +92,5 @@ emrepisja -10938 +660 diff --git a/id/server/stork2-commons/src/main/resources/StorkcomplexAttributes.xsd b/id/server/stork2-commons/src/main/resources/StorkcomplexAttributes.xsd deleted file mode 100644 index ab9e89712..000000000 --- a/id/server/stork2-commons/src/main/resources/StorkcomplexAttributes.xsd +++ /dev/null @@ -1,338 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/ComplexAttributesMarshalling.java b/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/ComplexAttributesMarshalling.java index d411a2f42..fc6e65f70 100644 --- a/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/ComplexAttributesMarshalling.java +++ b/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/ComplexAttributesMarshalling.java @@ -1,22 +1,11 @@ /* - * This work is Open Source and licensed by the European Commission under the - * conditions of the European Public License v1.1 - * - * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1); - * - * any use of this file implies acceptance of the conditions of this license. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the - * License for the specific language governing permissions and limitations - * under the License. - * - * --- - * - * Test cases for marshalling complex attributes. - * - * Implemented are two testcases for marshalling and unmarshalling. These testcases are - * for canonical residenc address and has bank account. + * This work is Open Source and licensed by the European Commission under the conditions of the European Public License + * v1.1 (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1); any use of this file implies acceptance of + * the conditions of this license. Unless required by applicable law or agreed to in writing, software distributed under + * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or + * implied. See the License for the specific language governing permissions and limitations under the License. --- Test + * cases for marshalling complex attributes. Implemented are two testcases for marshalling and unmarshalling. These + * testcases are for canonical residenc address and has bank account. */ package eu.stork.peps.tests; @@ -24,6 +13,7 @@ package eu.stork.peps.tests; import java.io.File; import java.io.FileNotFoundException; import java.io.FileOutputStream; +import java.io.StringWriter; import javax.xml.bind.JAXBContext; import javax.xml.bind.JAXBElement; @@ -32,38 +22,55 @@ import javax.xml.bind.Marshaller; import javax.xml.bind.Unmarshaller; import javax.xml.transform.stream.StreamSource; +import org.joda.time.DateTime; import org.junit.Test; -import eu.stork.peps.complex.attributes.CanonicalAddressType; -import eu.stork.peps.complex.attributes.HasAccountInBankType; -import eu.stork.peps.complex.attributes.ObjectFactory; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.CanonicalAddressType; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.HasAccountInBankType; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.MandateContentType; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.MandateType; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.ObjectFactory; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.RepresentationPersonType; /** - * @author Advania - * - * Examples on how to use the jaxb marshaller. - * - * The classes are created from the StorkcomplexAttributes.xsd schema located in resources. - * + * @author Advania Examples on how to use the jaxb marshaller. The classes are created from the + * StorkcomplexAttributes.xsd schema located in resources. * @version $Revision: 1.00 $, $Date: 2014-17-02 11:15:00 $ * */ public class ComplexAttributesMarshalling { + MandateContentType mtObject = new MandateContentType(); + RepresentationPersonType rpObject = new RepresentationPersonType(); + RepresentationPersonType rptObject = new RepresentationPersonType(); + + void initMandateValues() { + // Fill in the information ... + mtObject.setIsChained(false); + // mtObject.setIsJoined("IsJoined"); + mtObject.setTypeOfPower("The Force"); + mtObject.setIsChained(false); + // ... fill in info for the representative + rpObject.setTextRegisteredAddress("Address at some street"); + rpObject.setDateOfBirth(DateTime.now().toString()); + rpObject.setEIdentifier("123456"); + rpObject.setGivenName("Name of some person"); + rpObject.setLegalForm("Type of person"); + // .... fill in the info for the represented + rptObject.setTextRegisteredAddress("Another Address at some street"); + rptObject.setDateOfBirth(DateTime.now().toString()); + rptObject.setEIdentifier("654321"); + rptObject.setGivenName("Another Name of some person"); + rptObject.setLegalForm("Yet another type of person"); + } + /** - * Test marshalling canonical address - * + * Test marshalling canonical address * - * IS - * Reykjavik - * RVK - * Reykjavik - * 101 - * Laugavegur - * 1 - * 10 - * + * IS Reykjavik RVK + * Reykjavik 101 Laugavegur + * 1 10 */ @Test public void testMarshallCanonicalResidencAddress() @@ -88,30 +95,133 @@ public class ComplexAttributesMarshalling { m.marshal(objf.createCanonicalResidenceAddress(object), new FileOutputStream("CanonicalAddressType.xml")); m.marshal(objf.createCanonicalResidenceAddress(object), System.out); } - catch (JAXBException e ) - { - e.printStackTrace(); - - } catch (FileNotFoundException e) { + catch ( Exception e ) { e.printStackTrace(); + } + } + + @Test + public void testForDiana() { + initMandateValues(); + try { + // Create the marshallers' + + final JAXBContext mandateTypeContext = JAXBContext.newInstance(MandateType.class); + final Marshaller mandateMarshaller = mandateTypeContext.createMarshaller(); + final Unmarshaller mandateUnmarshaller = mandateTypeContext.createUnmarshaller(); + + // final JAXBContext MandateContentTypecontext = JAXBContext.newInstance(MandateContentType.class); + // final Marshaller mandM = MandateContentTypecontext.createMarshaller(); + // + // final JAXBContext RepresentationPersonTypecontext = + // JAXBContext.newInstance(RepresentationPersonType.class); + // final Marshaller repM = RepresentationPersonTypecontext.createMarshaller(); + // + + final ObjectFactory objf = new ObjectFactory(); + MandateType mandate = new MandateType(); + RepresentationPersonType representative = new RepresentationPersonType(); + representative.setDateOfBirth("1990-01-01"); + representative.setGivenName("Bilbo"); + representative.setSurname("Baggins"); + representative.setEIdentifier("IT/IT/12345678990"); + mandate.setRepresentative(representative); + + RepresentationPersonType represented = new RepresentationPersonType(); + represented.setTextRegisteredAddress("Via...."); + represented.setELPIdentifier("IT/1111111"); + represented.setLegalName("Shire Corp."); + mandate.setRepresented(represented); + + MandateContentType mandateContent1 = new MandateContentType(); + // OriginalMandateType omt1 = new OriginalMandateType(); + // omt1.setMimeType("text/plain"); + // omt1.setValue("Chief executive officer".getBytes()); + mandateContent1.setOriginalMandate("Chief executive officer".getBytes()); + mandateContent1.setOriginalMandateType("text/plain"); + MandateContentType mandateContent2 = new MandateContentType(); + // mandateContent2.setOriginalMandate(omt1); + mandateContent2.setOriginalMandate("Chief executive officer2".getBytes()); + mandateContent2.setOriginalMandateType("text/plain"); + mandate.getMandateContent().add(mandateContent1); + mandate.getMandateContent().add(mandateContent2); + + // create a hashmap + // HashMap complexMandate = new HashMap(); + + // marshall the mandatecontent + StringWriter sw = new StringWriter(); + mandateMarshaller.marshal(objf.createMandate(mandate), sw); + + System.out.print(sw.toString()); + + // add it to the hashmap + // complexMandate.put("representative", sw.toString()); + // sw.flush(); + // + // // continue with the rest of the objects. + // repM.marshal(objf.createRepresentationPerson(rpObject), sw); + // System.out.print(sw.toString()); + // complexMandate.put("representative", sw.toString()); + // sw.flush(); + // + // MandateType mandateType = new MandateType(); + // + // repM.marshal(objf.createRepresentationPerson(rptObject), sw); + // System.out.print(sw.toString()); + // complexMandate.put("represented", sw.toString()); + // sw.flush(); + // + // // add the complex values to the attr.list. + // PersonalAttribute pal = new PersonalAttribute(); + // + // pal.setName("mandateContent"); + // pal.setIsRequired(pal.isRequired()); + // pal.setStatus(STORKStatusCode.STATUS_AVAILABLE.toString()); + // pal.setComplexValue(complexMandate); + // + // System.out.println(pal.toString()); } - + catch ( JAXBException e ) { + e.printStackTrace(); + } + } + + @Test + public void testMandateContent() { + initMandateValues(); + try { + final MandateType object = new MandateType(); + // Make the object .... + object.getMandateContent().add(mtObject); + object.setRepresented(rpObject); + object.setRepresentative(rptObject); + + final JAXBContext context = JAXBContext.newInstance(MandateType.class); + // Create the marshaller + final Marshaller m = context.createMarshaller(); + m.setProperty(Marshaller.JAXB_FORMATTED_OUTPUT, true); + final ObjectFactory objf = new ObjectFactory(); + // Various types of output + m.marshal(objf.createMandate(object), new FileOutputStream("MandateContentType.xml")); + m.marshal(objf.createMandate(object), System.out); + + StringWriter sw = new StringWriter(); + m.marshal(objf.createMandate(object), sw); + } + catch ( Exception e ) { + e.printStackTrace(); + } + } /** - * Test unmarshalling canonical address - * + * Test unmarshalling canonical address * - * IS - * Reykjavik - * RVK - * Reykjavik - * 101 - * Laugavegur - * 1 - * 10 - * + * IS Reykjavik RVK + * Reykjavik 101 Laugavegur + * 1 10 */ @Test public void testUnmarshallCanonicalAddress() @@ -140,12 +250,8 @@ public class ComplexAttributesMarshalling { } /** - * Test marshalling has bank account - * - * - * Arion - * 3 - * + * Test marshalling has bank account Arion 3 */ @Test public void testMarshallHasBankAccount() @@ -162,22 +268,18 @@ public class ComplexAttributesMarshalling { m.marshal(o.createHasAccountInBank(object), System.out); } - catch (JAXBException e ) - { + catch (FileNotFoundException e) { + e.printStackTrace(); + + }catch ( Exception e ) { e.printStackTrace(); - } catch (FileNotFoundException e) { - e.printStackTrace(); - } } + /** - * Test unmarshalling has bank account - * - * - * Arion - * 3 - * + * Test unmarshalling has bank account Arion 3 */ @Test public void testUnmarshallHasBankAccount() -- cgit v1.2.3 From b5fb9c3b92b48edeb424d4416c95680bd4898b8a Mon Sep 17 00:00:00 2001 From: Bojan Suzic Date: Fri, 7 Nov 2014 15:14:59 +0100 Subject: adding utf8 encoding in maven compiler configuration --- id/server/stork2-commons/pom.xml | 1 + 1 file changed, 1 insertion(+) (limited to 'id') diff --git a/id/server/stork2-commons/pom.xml b/id/server/stork2-commons/pom.xml index d44c02b7e..43a02ae5d 100644 --- a/id/server/stork2-commons/pom.xml +++ b/id/server/stork2-commons/pom.xml @@ -132,6 +132,7 @@ 1.7 1.7 + UTF-8 -- cgit v1.2.3 From f5d8d620a8a9ed8dda131cbcce5da934b8351c23 Mon Sep 17 00:00:00 2001 From: Bojan Suzic Date: Fri, 7 Nov 2014 15:21:46 +0100 Subject: update stork2-samlengine --- id/server/stork2-saml-engine/pom.xml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'id') diff --git a/id/server/stork2-saml-engine/pom.xml b/id/server/stork2-saml-engine/pom.xml index a89abf70f..a082a618b 100644 --- a/id/server/stork2-saml-engine/pom.xml +++ b/id/server/stork2-saml-engine/pom.xml @@ -60,7 +60,7 @@ org.opensaml opensaml - + ${opensaml.version} org.slf4j -- cgit v1.2.3 From b630842a4fd398efefff6257ac920a2bec40f9a0 Mon Sep 17 00:00:00 2001 From: Bojan Suzic Date: Fri, 7 Nov 2014 15:36:04 +0100 Subject: adjusting mandate to updated stork schema --- .../id/protocols/stork2/AttributeCollector.java | 2 +- .../moa/id/protocols/stork2/ConsentEvaluator.java | 2 +- .../protocols/stork2/MandateRetrievalRequest.java | 24 ++++++++++++---------- 3 files changed, 15 insertions(+), 13 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeCollector.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeCollector.java index e3b9992aa..8322f0cea 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeCollector.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeCollector.java @@ -45,7 +45,7 @@ import at.gv.egovernment.moa.id.storage.AssertionStorage; import at.gv.egovernment.moa.logging.Logger; import eu.stork.peps.auth.commons.*; import eu.stork.peps.auth.engine.STORKSAMLEngine; -import eu.stork.peps.complex.attributes.AttributeStatusType; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.AttributeStatusType; import eu.stork.peps.exceptions.STORKSAMLEngineException; import org.opensaml.common.impl.SecureRandomIdentifierGenerator; diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/ConsentEvaluator.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/ConsentEvaluator.java index de7d5d6dd..2c5728798 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/ConsentEvaluator.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/ConsentEvaluator.java @@ -41,7 +41,7 @@ import eu.stork.peps.auth.commons.PEPSUtil; import eu.stork.peps.auth.commons.PersonalAttribute; import eu.stork.peps.auth.commons.STORKAuthnResponse; import eu.stork.peps.auth.engine.STORKSAMLEngine; -import eu.stork.peps.complex.attributes.AttributeStatusType; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.AttributeStatusType; import eu.stork.peps.exceptions.STORKSAMLEngineException; import org.apache.velocity.Template; import org.apache.velocity.VelocityContext; diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java index baa91a854..e3b926b00 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java @@ -40,7 +40,7 @@ import eu.stork.peps.auth.commons.PersonalAttribute; import eu.stork.peps.auth.commons.PersonalAttributeList; import eu.stork.peps.auth.commons.STORKAttrQueryResponse; import eu.stork.peps.complex.attributes.*; - +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.*; import javax.servlet.http.HttpServletRequest; import javax.servlet.http.HttpServletResponse; import javax.xml.bind.JAXBContext; @@ -267,7 +267,7 @@ public class MandateRetrievalRequest implements IAction { mandateType.setRepresenting(representative); mandateType.setRepresented(represented); - mandateType.setMandateContent(mandateContent); + //mandateType.setMandateContent(mandateContent); // TODO Logger.debug("Complex attribute extracted: " + sourceAttribute.getName()); return mandateType; } @@ -275,7 +275,8 @@ public class MandateRetrievalRequest implements IAction { private String getLegalName(MandateContainer mandateContainer, PersonalAttribute sourceAttribute) throws MOAIDException { RepresentationPersonType represented = getRepresented(mandateContainer, sourceAttribute); if (mandateContainer instanceof CorporateBodyMandateContainer) { - return represented.getName(); + represented.getLegalName(); + //return represented.getName(); } else if (sourceAttribute.isRequired()) { Logger.error("Cannot provide legalName for natural person."); throw new MOAIDException("stork.19", new Object[]{sourceAttribute.getName()}); @@ -487,10 +488,10 @@ public class MandateRetrievalRequest implements IAction { if (mandateContainer instanceof CorporateBodyMandateContainer) { CorporateBodyMandateContainer corporateBodyMandateContainer = (CorporateBodyMandateContainer) mandateContainer; represented.setELPIdentifier(corporateBodyMandateContainer.getCorpMandatorIdentificationValue()); - represented.setName(corporateBodyMandateContainer.getCorpMandatorFullName()); - represented.setAddress(""); - represented.setCanonicalAddress(new CanonicalAddressType()); - represented.setType(getCompanyType(corporateBodyMandateContainer.corpMandatorFullName, corporateBodyMandateContainer.corpMandatorIdentificationType, sourceAttribute)); + represented.setLegalName(corporateBodyMandateContainer.getCorpMandatorFullName()); + represented.setTextRegisteredAddress(""); + represented.setCanonicalRegisteredAddress(new CanonicalAddressType()); + represented.setLegalForm(getCompanyType(corporateBodyMandateContainer.corpMandatorFullName, corporateBodyMandateContainer.corpMandatorIdentificationType, sourceAttribute)); } else if (mandateContainer instanceof PhyPersonMandateContainer) { PhyPersonMandateContainer phyPersonMandateContainer = (PhyPersonMandateContainer) mandateContainer; represented.setEIdentifier(getRepresentedStorkeIdentifier(mandateContainer)); @@ -510,15 +511,16 @@ public class MandateRetrievalRequest implements IAction { try { XMLGregorianCalendar validFrom = DatatypeFactory.newInstance().newXMLGregorianCalendar(mandateContainer.getMandateValidFrom()); XMLGregorianCalendar validTo = DatatypeFactory.newInstance().newXMLGregorianCalendar(mandateContainer.getMandateValidTo()); - mandateContent.setValidFrom(validFrom); - mandateContent.setValidTo(validTo); + // TODO + //mandateContent.set .setValidFrom(validFrom); + //mandateContent.setValidTo(validTo); } catch (DatatypeConfigurationException dte) { Logger.error("Error converting date from mandate: " + mandateContainer.getMandateValidFrom() + ", " + mandateContainer.getMandateValidTo()); throw new MOAIDException("stork.20", new Object[]{}); } - mandateContent.setTransactionLimit(BigInteger.valueOf(0)); // TODO - mandateContent.setTransactionLimitCurrency("");// TODO + //mandateContent.setTransactionLimit(BigInteger.valueOf(0)); // TODO + //mandateContent.setTransactionLimitCurrency("");// TODO mandateContent.setIsJoint("0"); mandateContent.setIschained(false); mandateContent.setTypePower(mapPowersType(mandateContainer)); -- cgit v1.2.3 From 8a10286bb9b8916ec63bc7a3d67dad0e6bed00af Mon Sep 17 00:00:00 2001 From: Bojan Suzic Date: Fri, 7 Nov 2014 15:46:44 +0100 Subject: adjusting hcp to updated stork schema --- .../stork2/attributeproviders/EHvdAttributeProviderPlugin.java | 10 +++++----- .../EHvdAttribute_deprecatedProviderPlugin.java | 10 +++++----- 2 files changed, 10 insertions(+), 10 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java index 761460971..70c1af82e 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java @@ -52,8 +52,8 @@ import at.gv.egovernment.moa.logging.Logger; import eu.stork.peps.auth.commons.IPersonalAttributeList; import eu.stork.peps.auth.commons.PersonalAttribute; import eu.stork.peps.auth.commons.PersonalAttributeList; -import eu.stork.peps.complex.attributes.IsHealthCareProfessionalType; -import eu.stork.peps.complex.attributes.ObjectFactory; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.IsHealthCareProfessionalType; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.ObjectFactory; /** * Fetches the attribute IsHealthcareProfessional from the BAGDAD SOAP service @@ -67,7 +67,7 @@ public class EHvdAttributeProviderPlugin extends AttributeProvider { * Instantiates a new e hvd attribute provider plugin. * * @param url the service url - * @param attributes + * @param supportedAttributes */ public EHvdAttributeProviderPlugin(String url, String supportedAttributes) { super(supportedAttributes); @@ -190,10 +190,10 @@ public class EHvdAttributeProviderPlugin extends AttributeProvider { // TODO: we do not have any list of possible values yet. Fix as soon as we get some. // if (collection.get("Type").equals("Medical doctor")) - result.setTypeOfHCP("physician"); + result.setHCPType("physician"); result.setNameOfOrganisation(collection.get("NameOfOrganisation")); - result.setTypeOfOrganisation("Unknown"); + //result.setTypeOfOrganisation("Unknown"); // TODO used in previous version, check what to do with this result.setAQAA(4); diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java index 2000ef928..8d7d50370 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java @@ -52,9 +52,9 @@ import at.gv.egovernment.moa.logging.Logger; import eu.stork.peps.auth.commons.IPersonalAttributeList; import eu.stork.peps.auth.commons.PersonalAttribute; import eu.stork.peps.auth.commons.PersonalAttributeList; -import eu.stork.peps.complex.attributes.IsHealthCareProfessionalDeprecatedType; -import eu.stork.peps.complex.attributes.IsHealthCareProfessionalType; -import eu.stork.peps.complex.attributes.ObjectFactory; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.IsHealthCareProfessionalType; // IsHealthCareProfessionalDeprecatedType; +//import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion. _1_0.assertion.IsHealthCareProfessionalType; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.ObjectFactory; /** * Fetches the attribute IsHealthcareProfessional from the BAGDAD SOAP service @@ -68,7 +68,7 @@ public class EHvdAttribute_deprecatedProviderPlugin extends AttributeProvider { * Instantiates a new e hvd attribute provider plugin. * * @param url the service url - * @param attributes + * @param supportedAttributes */ public EHvdAttribute_deprecatedProviderPlugin(String url, String supportedAttributes) { super(supportedAttributes); @@ -187,7 +187,7 @@ public class EHvdAttribute_deprecatedProviderPlugin extends AttributeProvider { acquiredAttribute = new PersonalAttribute("isHealthCareProfessional", false, new ArrayList(), "NotAvailable"); } else { // go on and parse the data - IsHealthCareProfessionalDeprecatedType result = new IsHealthCareProfessionalDeprecatedType(); + IsHealthCareProfessionalType result = new IsHealthCareProfessionalType(); result.setNameOfOrganisation(collection.get("NameOfOrganisation")); if (collection.get("Type").equals("Medical doctor")) -- cgit v1.2.3 From 3489b058fc9b70814893d93cd9ba602240ab59e0 Mon Sep 17 00:00:00 2001 From: Bojan Suzic Date: Fri, 7 Nov 2014 16:06:58 +0100 Subject: adjusting files to use stork2 attributestatustype --- .../egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java | 7 ++++--- .../stork2/attributeproviders/EHvdAttributeProviderPlugin.java | 7 ++++--- .../attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java | 7 ++++--- .../attributeproviders/SignedDocAttributeRequestProvider.java | 3 ++- 4 files changed, 14 insertions(+), 10 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java index 993514ec7..ec823949f 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java @@ -32,6 +32,7 @@ import at.gv.egovernment.moa.util.MiscUtil; import eu.stork.peps.auth.commons.PersonalAttribute; import eu.stork.peps.auth.commons.PersonalAttributeList; import eu.stork.peps.auth.commons.STORKStatusCode; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.AttributeStatusType; import java.lang.reflect.InvocationTargetException; import java.lang.reflect.Method; @@ -150,7 +151,7 @@ public class MOAAttributeProvider { newAttribute.setIsRequired(isRequired); if (attributeValue != null) { - newAttribute.setStatus(STORKStatusCode.STATUS_AVAILABLE.name()); + newAttribute.setStatus(AttributeStatusType.AVAILABLE.value()); Logger.info("Got attribute value: " + attributeValue); if (attributeValue instanceof String) @@ -163,7 +164,7 @@ public class MOAAttributeProvider { } else { Logger.info("Attribute " + storkAttribute + " is not available."); - newAttribute.setStatus(STORKStatusCode.STATUS_NOT_AVAILABLE.name()); + newAttribute.setStatus(AttributeStatusType.NOT_AVAILABLE.value()); } @@ -175,7 +176,7 @@ public class MOAAttributeProvider { } else { Logger.info("Attribute " + storkAttribute + " is not available."); - newAttribute.setStatus(STORKStatusCode.STATUS_NOT_AVAILABLE.name()); + newAttribute.setStatus(AttributeStatusType.NOT_AVAILABLE.value()); } } catch (InvocationTargetException e) { diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java index 70c1af82e..902f41a4b 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java @@ -52,6 +52,7 @@ import at.gv.egovernment.moa.logging.Logger; import eu.stork.peps.auth.commons.IPersonalAttributeList; import eu.stork.peps.auth.commons.PersonalAttribute; import eu.stork.peps.auth.commons.PersonalAttributeList; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.AttributeStatusType; import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.IsHealthCareProfessionalType; import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.ObjectFactory; @@ -183,7 +184,7 @@ public class EHvdAttributeProviderPlugin extends AttributeProvider { if (collection.get("IsHealthcareProfessional").equals("false") || !collection.get("Type").equals("Medical doctor")) { // the citizen is no HCP - acquiredAttribute = new PersonalAttribute("isHealthCareProfessional", false, new ArrayList(), "NotAvailable"); + acquiredAttribute = new PersonalAttribute("isHealthCareProfessional", false, new ArrayList(), AttributeStatusType.NOT_AVAILABLE.value()); } else { // go on and parse the data IsHealthCareProfessionalType result = new IsHealthCareProfessionalType(); @@ -206,7 +207,7 @@ public class EHvdAttributeProviderPlugin extends AttributeProvider { ArrayList value = new ArrayList(); value.add(stringWriter.toString()); - acquiredAttribute = new PersonalAttribute("isHealthCareProfessional", false, value, "Available"); + acquiredAttribute = new PersonalAttribute("isHealthCareProfessional", false, value, AttributeStatusType.AVAILABLE.value()); } // pack and return the result @@ -216,7 +217,7 @@ public class EHvdAttributeProviderPlugin extends AttributeProvider { // add stork id for verification ArrayList value = new ArrayList(); value.add(new BPKBuilder().buildStorkeIdentifier(authData.getIdentityLink(), moastorkRequest.getSpCountry())); - result.add(new PersonalAttribute("eIdentifier", false, value, "Available")); + result.add(new PersonalAttribute("eIdentifier", false, value, AttributeStatusType.AVAILABLE.value())); return result; } catch (Exception e) { diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java index 8d7d50370..22ff5e85c 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java @@ -52,6 +52,7 @@ import at.gv.egovernment.moa.logging.Logger; import eu.stork.peps.auth.commons.IPersonalAttributeList; import eu.stork.peps.auth.commons.PersonalAttribute; import eu.stork.peps.auth.commons.PersonalAttributeList; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.AttributeStatusType; import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.IsHealthCareProfessionalType; // IsHealthCareProfessionalDeprecatedType; //import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion. _1_0.assertion.IsHealthCareProfessionalType; import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.ObjectFactory; @@ -184,7 +185,7 @@ public class EHvdAttribute_deprecatedProviderPlugin extends AttributeProvider { if (collection.get("IsHealthcareProfessional").equals("false")) { // the citizen is no HCP - acquiredAttribute = new PersonalAttribute("isHealthCareProfessional", false, new ArrayList(), "NotAvailable"); + acquiredAttribute = new PersonalAttribute("isHealthCareProfessional", false, new ArrayList(), AttributeStatusType.NOT_AVAILABLE.value()); } else { // go on and parse the data IsHealthCareProfessionalType result = new IsHealthCareProfessionalType(); @@ -211,7 +212,7 @@ public class EHvdAttribute_deprecatedProviderPlugin extends AttributeProvider { ArrayList value = new ArrayList(); value.add(stringWriter.toString()); - acquiredAttribute = new PersonalAttribute("isHealthCareProfessional", false, value, "Available"); + acquiredAttribute = new PersonalAttribute("isHealthCareProfessional", false, value, AttributeStatusType.AVAILABLE.value()); } // pack and return the result @@ -221,7 +222,7 @@ public class EHvdAttribute_deprecatedProviderPlugin extends AttributeProvider { // add stork id for verification ArrayList value = new ArrayList(); value.add(new BPKBuilder().buildStorkeIdentifier(authData.getIdentityLink(), moastorkRequest.getSpCountry())); - result.add(new PersonalAttribute("eIdentifier", false, value, "Available")); + result.add(new PersonalAttribute("eIdentifier", false, value, AttributeStatusType.AVAILABLE.value())); return result; } catch (Exception e) { diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/SignedDocAttributeRequestProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/SignedDocAttributeRequestProvider.java index 124b91e8b..501e33a75 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/SignedDocAttributeRequestProvider.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/SignedDocAttributeRequestProvider.java @@ -46,6 +46,7 @@ import javax.xml.ws.Service; import javax.xml.ws.soap.SOAPBinding; import javax.xml.ws.BindingProvider; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.AttributeStatusType; import org.apache.commons.codec.binary.Base64; import org.apache.commons.io.IOUtils; import org.apache.commons.lang.NotImplementedException; @@ -296,7 +297,7 @@ public class SignedDocAttributeRequestProvider extends AttributeProvider { Logger.debug("Assembling signedDoc attribute"); PersonalAttribute signedDocAttribute = new PersonalAttribute("signedDoc", false, values, - "Available"); + AttributeStatusType.AVAILABLE.value()); // pack and return the result PersonalAttributeList result = new PersonalAttributeList(); -- cgit v1.2.3 From 348dbb4e27c9c076b356b7983feda3d9782dc198 Mon Sep 17 00:00:00 2001 From: Bojan Suzic Date: Fri, 7 Nov 2014 16:58:54 +0100 Subject: remove unused libs --- .../gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java | 4 +--- .../egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java | 1 - .../main/java/eu/stork/peps/auth/commons/STORKAttrQueryResponse.java | 2 +- .../src/main/java/eu/stork/peps/auth/commons/STORKAuthnResponse.java | 2 +- 4 files changed, 3 insertions(+), 6 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java index ec823949f..db2d1a64f 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java @@ -31,9 +31,7 @@ import at.gv.egovernment.moa.logging.Logger; import at.gv.egovernment.moa.util.MiscUtil; import eu.stork.peps.auth.commons.PersonalAttribute; import eu.stork.peps.auth.commons.PersonalAttributeList; -import eu.stork.peps.auth.commons.STORKStatusCode; import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.AttributeStatusType; - import java.lang.reflect.InvocationTargetException; import java.lang.reflect.Method; import java.text.DateFormat; @@ -144,7 +142,7 @@ public class MOAAttributeProvider { private void populateAttributeWithMethod(Method method, Object object, PersonalAttributeList attributeList, String storkAttribute, Boolean isRequired) { try { - Object attributeValue = method.invoke(object, new Class[]{}); + Object attributeValue = method.invoke(object, new Class[]{}); // (Object[]) PersonalAttribute newAttribute = new PersonalAttribute(); newAttribute.setName(storkAttribute); diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java index e3b926b00..bfeaee6e3 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java @@ -39,7 +39,6 @@ import eu.stork.peps.auth.commons.IPersonalAttributeList; import eu.stork.peps.auth.commons.PersonalAttribute; import eu.stork.peps.auth.commons.PersonalAttributeList; import eu.stork.peps.auth.commons.STORKAttrQueryResponse; -import eu.stork.peps.complex.attributes.*; import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.*; import javax.servlet.http.HttpServletRequest; import javax.servlet.http.HttpServletResponse; diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryResponse.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryResponse.java index f6d459878..1974f4f66 100644 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryResponse.java +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryResponse.java @@ -71,7 +71,7 @@ public class STORKAttrQueryResponse implements Serializable { private List attributeLists; /** Citizen's personal attribute list. */ - private transient IPersonalAttributeList attributeList = new PersonalAttributeList(); + private IPersonalAttributeList attributeList = new PersonalAttributeList(); /** * Logger object. diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnResponse.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnResponse.java index d2cc370d3..c4a3e2b6c 100644 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnResponse.java +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnResponse.java @@ -68,7 +68,7 @@ public final class STORKAuthnResponse implements Serializable { private String country; /** Citizen's personal attribute list. */ - private transient IPersonalAttributeList attributeList = new PersonalAttributeList(); + private IPersonalAttributeList attributeList = new PersonalAttributeList(); /** List of all assertions in response **/ private List assertions; -- cgit v1.2.3 From 2fd92332b1209e6b6edb80a50f7f221322d313a6 Mon Sep 17 00:00:00 2001 From: Bojan Suzic Date: Fri, 7 Nov 2014 19:25:57 +0100 Subject: adjusting mandate and moaattrprovider to new structure --- .../id/protocols/stork2/MOAAttributeProvider.java | 1 - .../protocols/stork2/MandateRetrievalRequest.java | 47 ++++++++++++++++------ 2 files changed, 34 insertions(+), 14 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java index db2d1a64f..136200ed0 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java @@ -133,7 +133,6 @@ public class MOAAttributeProvider { if (authData.getDateOfBirth() != null) { DateFormat fmt = new SimpleDateFormat("yyyyMMdd"); return fmt.format(authData.getDateOfBirth()); - } else return null; diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java index bfeaee6e3..929313dd1 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java @@ -33,6 +33,7 @@ import at.gv.egovernment.moa.id.data.IAuthData; import at.gv.egovernment.moa.id.data.SLOInformationInterface; import at.gv.egovernment.moa.id.moduls.IAction; import at.gv.egovernment.moa.id.moduls.IRequest; +import at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants; import at.gv.egovernment.moa.logging.Logger; import at.gv.egovernment.moa.util.Constants; import eu.stork.peps.auth.commons.IPersonalAttributeList; @@ -64,11 +65,16 @@ public class MandateRetrievalRequest implements IAction { private IAuthData authData; private MOASTORKRequest moaStorkRequest; private IdentityLink representingIdentityLink; + private Integer QAALevel; + private byte[] originalContent; public SLOInformationInterface processRequest(IRequest req, HttpServletRequest httpReq, HttpServletResponse httpResp, IAuthData authData) throws MOAIDException { Logger.debug("Entering AttributeRequest for MandateProvider"); httpResp.reset(); this.representingIdentityLink = authData.getIdentityLink(); + this.QAALevel = translateQAALevel(authData.getQAALevel()); + + this.originalContent = authData.getMISMandate().getMandate(); OAAuthParameter oaParam = AuthConfigurationProvider.getInstance().getOnlineApplicationParameter(req.getOAURL()); @@ -205,6 +211,18 @@ public class MandateRetrievalRequest implements IAction { return null; } + private Integer translateQAALevel(String qaaLevel) throws MOAIDException { + if (qaaLevel.equals(PVPConstants.STORK_QAA_1_1)) + return 1; + if (qaaLevel.equals(PVPConstants.STORK_QAA_1_2)) + return 2; + if (qaaLevel.equals(PVPConstants.STORK_QAA_1_3)) + return 3; + if (qaaLevel.equals(PVPConstants.STORK_QAA_1_4)) + return 4; + Logger.error("Wrong QAA Number format"); + throw new MOAIDException("stork.16", new Object[]{}); + } private String geteLPIdentifier(MandateContainer mandateContainer, PersonalAttribute currentAttribute) throws MOAIDException { RepresentationPersonType represented = getRepresented(mandateContainer, currentAttribute); @@ -212,7 +230,7 @@ public class MandateRetrievalRequest implements IAction { return represented.getELPIdentifier(); } else if (currentAttribute.isRequired()) { Logger.error("Cannot provide eLPIdentifier for natural person."); - throw new MOAIDException("stork.19", new Object[]{currentAttribute.getName()}); + throw new MOAIDException("stork.19", new Object[]{currentAttribute.getName()}); // TODO } return ""; } @@ -255,7 +273,7 @@ public class MandateRetrievalRequest implements IAction { } else if (mandateContainer.getAnnotation().equals("GeneralvollmachtBilateral")) { return "0"; // General Powers } - return ""; + return "7"; } private MandateType getMandateType(MandateContainer mandateContainer, PersonalAttribute sourceAttribute) throws MOAIDException { @@ -266,7 +284,7 @@ public class MandateRetrievalRequest implements IAction { mandateType.setRepresenting(representative); mandateType.setRepresented(represented); - //mandateType.setMandateContent(mandateContent); // TODO + mandateType.getMandateContent().add(mandateContent); Logger.debug("Complex attribute extracted: " + sourceAttribute.getName()); return mandateType; } @@ -488,7 +506,7 @@ public class MandateRetrievalRequest implements IAction { CorporateBodyMandateContainer corporateBodyMandateContainer = (CorporateBodyMandateContainer) mandateContainer; represented.setELPIdentifier(corporateBodyMandateContainer.getCorpMandatorIdentificationValue()); represented.setLegalName(corporateBodyMandateContainer.getCorpMandatorFullName()); - represented.setTextRegisteredAddress(""); + represented.setTextRegisteredAddress(null); represented.setCanonicalRegisteredAddress(new CanonicalAddressType()); represented.setLegalForm(getCompanyType(corporateBodyMandateContainer.corpMandatorFullName, corporateBodyMandateContainer.corpMandatorIdentificationType, sourceAttribute)); } else if (mandateContainer instanceof PhyPersonMandateContainer) { @@ -510,19 +528,22 @@ public class MandateRetrievalRequest implements IAction { try { XMLGregorianCalendar validFrom = DatatypeFactory.newInstance().newXMLGregorianCalendar(mandateContainer.getMandateValidFrom()); XMLGregorianCalendar validTo = DatatypeFactory.newInstance().newXMLGregorianCalendar(mandateContainer.getMandateValidTo()); - // TODO - //mandateContent.set .setValidFrom(validFrom); - //mandateContent.setValidTo(validTo); + TimeRestrictionType timeRestriction = new TimeRestrictionType(); + timeRestriction.setValidFrom(validFrom); + timeRestriction.setValidTo(validTo); + mandateContent.setTimeRestriction(timeRestriction); } catch (DatatypeConfigurationException dte) { Logger.error("Error converting date from mandate: " + mandateContainer.getMandateValidFrom() + ", " + mandateContainer.getMandateValidTo()); throw new MOAIDException("stork.20", new Object[]{}); } - - //mandateContent.setTransactionLimit(BigInteger.valueOf(0)); // TODO - //mandateContent.setTransactionLimitCurrency("");// TODO - mandateContent.setIsJoint("0"); - mandateContent.setIschained(false); - mandateContent.setTypePower(mapPowersType(mandateContainer)); + mandateContent.setAQAA(this.QAALevel); + mandateContent.setOriginalMandate(originalContent); + mandateContent.setOriginalMandateType("application/xml"); + TransactionLimitRestrictionType transactionLimit = new TransactionLimitRestrictionType(); + mandateContent.setTransactionLimit(transactionLimit); + mandateContent.setIsJoint(""); + mandateContent.setIsChained(false); + mandateContent.setTypeOfPower(mapPowersType(mandateContainer)); // TODO check Logger.debug("Complex attribute extracted: " + sourceAttribute.getName()); return mandateContent; } -- cgit v1.2.3 From b8042dd90af4c8d7e5b73b58acff4fd8d4196dde Mon Sep 17 00:00:00 2001 From: Bojan Suzic Date: Mon, 10 Nov 2014 15:53:14 +0100 Subject: stork2 updated commons xsd --- .../AdditionalInformationType.java | 99 + .../language/diplomasupplement/AddressType.java | 281 ++ .../diplomasupplement/AttachedFileDataType.java | 125 + .../diplomasupplement/AttachedFileURLType.java | 127 + .../diplomasupplement/AttachedImageDataType.java | 125 + .../diplomasupplement/AttachedImageURLType.java | 127 + .../language/diplomasupplement/AttachedType.java | 190 + .../diplomasupplement/AttachmentsType.java | 78 + .../CertificationOfTheSupplementType.java | 128 + .../diplomasupplement/ContactInformationType.java | 172 + .../language/diplomasupplement/CountryType.java | 1420 ++++++++ .../CourseStructureDiagramType.java | 99 + .../CourseUnitLanguageOfInstructionType.java | 98 + .../CourseUnitLanguagesOfInstructionType.java | 78 + .../CourseUnitStudentPerformanceType.java | 99 + .../language/diplomasupplement/CourseUnitType.java | 1131 ++++++ .../diplomasupplement/CourseUnitTypeType.java | 68 + .../CourseUnitWorkPlacementType.java | 157 + .../CourseUnitWorkPlacementsType.java | 78 + ...edInOtherInstitutionInMobilityProgramsType.java | 76 + .../diplomasupplement/CoursesGroupType.java | 190 + .../diplomasupplement/CoursesGroupsType.java | 162 + .../diplomasupplement/CoursesUnitsType.java | 78 + .../diplomasupplement/DiplomaSupplementType.java | 411 +++ .../diplomasupplement/ECTSGradingScaleType.java | 90 + .../diplomasupplement/EHEAFrameworkType.java | 76 + .../diplomasupplement/ExtensionContentType.java | 111 + .../language/diplomasupplement/FamilyNameType.java | 78 + .../xsd/language/diplomasupplement/GenderType.java | 68 + .../language/diplomasupplement/GivenNameType.java | 78 + ...dingSchemeAndGradeDistributionGuidanceType.java | 99 + .../language/diplomasupplement/ImageMimeType.java | 92 + ...IdentifyingTheHolderOfTheQualificationType.java | 420 +++ ...InformationIdentifyingTheQualificationType.java | 211 ++ ...formationOnTheContentsAndResultsGainedType.java | 245 ++ ...rmationOnTheFunctionOfTheQualificationType.java | 161 + ...nformationOnTheLevelOfTheQualificationType.java | 391 ++ .../diplomasupplement/InstitutionType.java | 454 +++ .../language/diplomasupplement/LanguageType.java | 836 +++++ .../LanguagesOfInstructionAndExaminationType.java | 169 + .../language/diplomasupplement/LocalGradeType.java | 247 ++ .../xsd/language/diplomasupplement/MimeType.java | 108 + .../MobilityProgrammeCourseUnitType.java | 278 ++ .../MobilityProgrammeCoursesUnitsType.java | 78 + .../diplomasupplement/MobilityProgrammeType.java | 359 ++ .../diplomasupplement/ModeOfDeliveryType.java | 68 + .../diplomasupplement/ModeOfStudyType.java | 92 + .../MultilingualDiplomaSupplementType.java | 112 + .../NameAndStatusOfAwardingInstitutionType.java | 140 + ...tatusOfInstitutionAdministeringStudiesType.java | 140 + .../language/diplomasupplement/ObjectFactory.java | 656 ++++ .../diplomasupplement/OfficialCertifyingType.java | 155 + .../diplomasupplement/OfficialStampType.java | 99 + .../diplomasupplement/OfficialsCertifyingType.java | 78 + .../diplomasupplement/ProgrammeDetailsType.java | 99 + .../ProgrammeRequirementsType.java | 99 + .../diplomasupplement/QualificationType.java | 154 + .../diplomasupplement/RichTextTagType.java | 201 ++ .../diplomasupplement/SourceGradeType.java | 76 + .../diplomasupplement/TitleConferredType.java | 71 + .../language/diplomasupplement/package-info.java | 9 + .../names/tc/stork/_1_0/assertion/AcTitleType.java | 89 + .../stork/_1_0/assertion/AttributeStatusType.java | 61 + .../stork/_1_0/assertion/CanonicalAddressType.java | 264 ++ .../stork/_1_0/assertion/CurrentStudiesType.java | 198 + .../_1_0/assertion/DiplomaSupplementType.java | 207 ++ .../tc/stork/_1_0/assertion/Habilitation.java | 89 + .../tc/stork/_1_0/assertion/HabilitationType.java | 89 + .../stork/_1_0/assertion/HasAccountInBankType.java | 89 + .../tc/stork/_1_0/assertion/HasDegreeType.java | 174 + .../stork/_1_0/assertion/IsAcademicStaffType.java | 144 + .../tc/stork/_1_0/assertion/IsAdminStaffType.java | 89 + .../_1_0/assertion/IsCourseCoordinatorType.java | 89 + .../names/tc/stork/_1_0/assertion/IsHCPType.java | 145 + .../assertion/IsHealthCareProfessionalType.java | 145 + .../tc/stork/_1_0/assertion/IsStudentType.java | 143 + .../tc/stork/_1_0/assertion/IsTeacherOfType.java | 145 + .../stork/_1_0/assertion/MandateContentType.java | 309 ++ .../names/tc/stork/_1_0/assertion/MandateType.java | 162 + .../tc/stork/_1_0/assertion/ObjectFactory.java | 513 +++ .../stork/_1_0/assertion/OriginalMandateType.java | 92 + .../_1_0/assertion/RepresentationPersonType.java | 289 ++ .../_1_0/assertion/RequestedAttributeType.java | 212 ++ .../stork/_1_0/assertion/TimeRestrictionType.java | 101 + .../assertion/TransactionLimitRestrictionType.java | 98 + .../tc/stork/_1_0/assertion/package-info.java | 9 + .../generaldiploma/AdditionalInformationType.java | 97 + .../_2_0/academic/generaldiploma/AddressType.java | 188 + .../generaldiploma/AttachedFileDataType.java | 123 + .../generaldiploma/AttachedFileURLType.java | 125 + .../generaldiploma/AttachedImageDataType.java | 123 + .../generaldiploma/AttachedImageURLType.java | 125 + .../_2_0/academic/generaldiploma/AttachedType.java | 188 + .../academic/generaldiploma/AttachmentsType.java | 76 + .../CertificationOfTheSupplementType.java | 126 + .../generaldiploma/ContactInformationType.java | 170 + .../generaldiploma/CountryTextCodeType.java | 94 + .../_2_0/academic/generaldiploma/CountryType.java | 435 +++ .../generaldiploma/CourseStructureDiagramType.java | 97 + .../CourseUnitLanguageOfInstructionType.java | 94 + .../CourseUnitLanguagesOfInstructionType.java | 76 + .../CourseUnitStudentPerformanceType.java | 97 + .../academic/generaldiploma/CourseUnitType.java | 1181 ++++++ .../generaldiploma/CourseUnitTypeType.java | 58 + .../CourseUnitWorkPlacementType.java | 155 + .../CourseUnitWorkPlacementsType.java | 76 + ...edInOtherInstitutionInMobilityProgramsType.java | 76 + .../academic/generaldiploma/CoursesGroupType.java | 188 + .../academic/generaldiploma/CoursesGroupsType.java | 160 + .../academic/generaldiploma/CoursesUnitsType.java | 76 + .../generaldiploma/ECTSGradingScaleType.java | 55 + .../academic/generaldiploma/EHEAFrameworkType.java | 61 + .../generaldiploma/ExtensionContentType.java | 109 + .../academic/generaldiploma/FamilyNameType.java | 76 + .../_2_0/academic/generaldiploma/GenderType.java | 58 + .../generaldiploma/GeneralDiplomaType.java | 409 +++ .../academic/generaldiploma/GivenNameType.java | 76 + ...dingSchemeAndGradeDistributionGuidanceType.java | 97 + .../academic/generaldiploma/ImageMimeType.java | 67 + ...IdentifyingTheHolderOfTheQualificationType.java | 327 ++ ...InformationIdentifyingTheQualificationType.java | 209 ++ ...formationOnTheContentsAndResultsGainedType.java | 243 ++ ...rmationOnTheFunctionOfTheQualificationType.java | 159 + ...nformationOnTheLevelOfTheQualificationType.java | 389 ++ .../academic/generaldiploma/InstitutionType.java | 361 ++ .../_2_0/academic/generaldiploma/LanguageType.java | 346 ++ .../LanguagesOfInstructionAndExaminationType.java | 227 ++ .../academic/generaldiploma/LocalGradeType.java | 243 ++ .../_2_0/academic/generaldiploma/MimeType.java | 73 + .../MobilityProgrammeCourseUnitType.java | 274 ++ .../MobilityProgrammeCoursesUnitsType.java | 76 + .../generaldiploma/MobilityProgrammeType.java | 266 ++ .../generaldiploma/ModeOfDeliveryType.java | 61 + .../academic/generaldiploma/ModeOfStudyType.java | 67 + .../MultilingualGeneralDiplomaType.java | 110 + .../NameAndStatusOfAwardingInstitutionType.java | 142 + ...tatusOfInstitutionAdministeringStudiesType.java | 142 + .../academic/generaldiploma/ObjectFactory.java | 632 ++++ .../generaldiploma/OfficialCertifyingType.java | 157 + .../academic/generaldiploma/OfficialStampType.java | 101 + .../generaldiploma/OfficialsCertifyingType.java | 76 + .../generaldiploma/ProgrammeDetailsType.java | 97 + .../generaldiploma/ProgrammeRequirementsType.java | 97 + .../academic/generaldiploma/QualificationType.java | 152 + .../academic/generaldiploma/RichTextTagType.java | 197 + .../academic/generaldiploma/SourceGradeType.java | 61 + .../generaldiploma/TitleConferredType.java | 69 + .../_2_0/academic/generaldiploma/package-info.java | 9 + .../_09/xmldsig/CanonicalizationMethodType.java | 109 + .../org/w3/_2000/_09/xmldsig/DSAKeyValueType.java | 227 ++ .../org/w3/_2000/_09/xmldsig/DigestMethodType.java | 111 + .../org/w3/_2000/_09/xmldsig/KeyInfoType.java | 142 + .../org/w3/_2000/_09/xmldsig/KeyValueType.java | 92 + .../org/w3/_2000/_09/xmldsig/ManifestType.java | 111 + .../org/w3/_2000/_09/xmldsig/ObjectFactory.java | 559 +++ .../org/w3/_2000/_09/xmldsig/ObjectType.java | 171 + .../org/w3/_2000/_09/xmldsig/PGPDataType.java | 105 + .../org/w3/_2000/_09/xmldsig/RSAKeyValueType.java | 93 + .../org/w3/_2000/_09/xmldsig/ReferenceType.java | 214 ++ .../w3/_2000/_09/xmldsig/RetrievalMethodType.java | 127 + .../org/w3/_2000/_09/xmldsig/SPKIDataType.java | 83 + .../w3/_2000/_09/xmldsig/SignatureMethodType.java | 115 + .../_2000/_09/xmldsig/SignaturePropertiesType.java | 111 + .../_2000/_09/xmldsig/SignaturePropertyType.java | 144 + .../org/w3/_2000/_09/xmldsig/SignatureType.java | 195 + .../w3/_2000/_09/xmldsig/SignatureValueType.java | 99 + .../org/w3/_2000/_09/xmldsig/SignedInfoType.java | 167 + .../org/w3/_2000/_09/xmldsig/TransformType.java | 116 + .../org/w3/_2000/_09/xmldsig/TransformsType.java | 76 + .../org/w3/_2000/_09/xmldsig/X509DataType.java | 100 + .../w3/_2000/_09/xmldsig/X509IssuerSerialType.java | 98 + .../org/w3/_2000/_09/xmldsig/package-info.java | 9 + .../resources/schema/StorkcomplexAttributes.xsd | 363 ++ ...demic-language-diplomasupplement-schema-1_1.xsd | 3778 ++++++++++++++++++++ .../src/main/resources/schema/diploma.xsd | 1687 +++++++++ .../main/resources/schema/xmldsig-core-schema.xsd | 309 ++ 176 files changed, 36526 insertions(+) create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AdditionalInformationType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AddressType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedFileDataType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedFileURLType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedImageDataType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedImageURLType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachmentsType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CertificationOfTheSupplementType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ContactInformationType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CountryType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseStructureDiagramType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitLanguageOfInstructionType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitLanguagesOfInstructionType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitStudentPerformanceType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitTypeType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitWorkPlacementType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitWorkPlacementsType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesAttendedInOtherInstitutionInMobilityProgramsType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesGroupType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesGroupsType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesUnitsType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/DiplomaSupplementType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ECTSGradingScaleType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/EHEAFrameworkType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ExtensionContentType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/FamilyNameType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GenderType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GivenNameType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GradingSchemeAndGradeDistributionGuidanceType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ImageMimeType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationIdentifyingTheHolderOfTheQualificationType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationIdentifyingTheQualificationType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheContentsAndResultsGainedType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheFunctionOfTheQualificationType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheLevelOfTheQualificationType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InstitutionType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LanguageType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LanguagesOfInstructionAndExaminationType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LocalGradeType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MimeType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeCourseUnitType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeCoursesUnitsType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ModeOfDeliveryType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ModeOfStudyType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MultilingualDiplomaSupplementType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/NameAndStatusOfAwardingInstitutionType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/NameAndStatusOfInstitutionAdministeringStudiesType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ObjectFactory.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialCertifyingType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialStampType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialsCertifyingType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ProgrammeDetailsType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ProgrammeRequirementsType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/QualificationType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/RichTextTagType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/SourceGradeType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/TitleConferredType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/package-info.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/AcTitleType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/AttributeStatusType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/CanonicalAddressType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/CurrentStudiesType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/DiplomaSupplementType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/Habilitation.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HabilitationType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HasAccountInBankType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HasDegreeType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsAcademicStaffType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsAdminStaffType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsCourseCoordinatorType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHCPType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsStudentType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsTeacherOfType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/MandateContentType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/MandateType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/ObjectFactory.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/OriginalMandateType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/RepresentationPersonType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/RequestedAttributeType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/TimeRestrictionType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/TransactionLimitRestrictionType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/package-info.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AdditionalInformationType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AddressType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedFileDataType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedFileURLType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedImageDataType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedImageURLType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachmentsType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CertificationOfTheSupplementType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ContactInformationType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CountryTextCodeType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CountryType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseStructureDiagramType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitLanguageOfInstructionType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitLanguagesOfInstructionType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitStudentPerformanceType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitTypeType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitWorkPlacementType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitWorkPlacementsType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesAttendedInOtherInstitutionInMobilityProgramsType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesGroupType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesGroupsType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesUnitsType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ECTSGradingScaleType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/EHEAFrameworkType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ExtensionContentType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/FamilyNameType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GenderType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GeneralDiplomaType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GivenNameType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GradingSchemeAndGradeDistributionGuidanceType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ImageMimeType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationIdentifyingTheHolderOfTheQualificationType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationIdentifyingTheQualificationType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheContentsAndResultsGainedType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheFunctionOfTheQualificationType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheLevelOfTheQualificationType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InstitutionType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LanguageType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LanguagesOfInstructionAndExaminationType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LocalGradeType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MimeType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeCourseUnitType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeCoursesUnitsType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ModeOfDeliveryType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ModeOfStudyType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MultilingualGeneralDiplomaType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/NameAndStatusOfAwardingInstitutionType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/NameAndStatusOfInstitutionAdministeringStudiesType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ObjectFactory.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialCertifyingType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialStampType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialsCertifyingType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ProgrammeDetailsType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ProgrammeRequirementsType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/QualificationType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/RichTextTagType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/SourceGradeType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/TitleConferredType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/package-info.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/CanonicalizationMethodType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/DSAKeyValueType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/DigestMethodType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/KeyInfoType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/KeyValueType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ManifestType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ObjectFactory.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ObjectType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/PGPDataType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/RSAKeyValueType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ReferenceType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/RetrievalMethodType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SPKIDataType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureMethodType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignaturePropertiesType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignaturePropertyType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureValueType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignedInfoType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/TransformType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/TransformsType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/X509DataType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/X509IssuerSerialType.java create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/package-info.java create mode 100644 id/server/stork2-commons/src/main/resources/schema/StorkcomplexAttributes.xsd create mode 100644 id/server/stork2-commons/src/main/resources/schema/crue-academic-language-diplomasupplement-schema-1_1.xsd create mode 100644 id/server/stork2-commons/src/main/resources/schema/diploma.xsd create mode 100644 id/server/stork2-commons/src/main/resources/schema/xmldsig-core-schema.xsd (limited to 'id') diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AdditionalInformationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AdditionalInformationType.java new file mode 100644 index 000000000..21a15820b --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AdditionalInformationType.java @@ -0,0 +1,99 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Additional information + * + *

Java class for AdditionalInformationType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="AdditionalInformationType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="SpecificInformation" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *         <element name="OtherSources" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "AdditionalInformationType", propOrder = { + "specificInformation", + "otherSources" +}) +public class AdditionalInformationType { + + @XmlElement(name = "SpecificInformation") + protected RichTextTagType specificInformation; + @XmlElement(name = "OtherSources") + protected RichTextTagType otherSources; + + /** + * Gets the value of the specificInformation property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getSpecificInformation() { + return specificInformation; + } + + /** + * Sets the value of the specificInformation property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setSpecificInformation(RichTextTagType value) { + this.specificInformation = value; + } + + /** + * Gets the value of the otherSources property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getOtherSources() { + return otherSources; + } + + /** + * Sets the value of the otherSources property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setOtherSources(RichTextTagType value) { + this.otherSources = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AddressType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AddressType.java new file mode 100644 index 000000000..044801564 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AddressType.java @@ -0,0 +1,281 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.XmlValue; + + +/** + * Address + * + *

Java class for AddressType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="AddressType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Line" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType" maxOccurs="unbounded"/>
+ *         <element name="City" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="StateOrRegion" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="PostalCode" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="Country">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ *                 <attribute name="country" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}CountryType" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "AddressType", propOrder = { + "line", + "city", + "stateOrRegion", + "postalCode", + "country" +}) +public class AddressType { + + @XmlElement(name = "Line", required = true) + protected List line; + @XmlElement(name = "City", required = true) + protected String city; + @XmlElement(name = "StateOrRegion", required = true) + protected String stateOrRegion; + @XmlElement(name = "PostalCode", required = true) + protected String postalCode; + @XmlElement(name = "Country", required = true) + protected AddressType.Country country; + + /** + * Gets the value of the line property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the line property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getLine().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link String } + * + * + */ + public List getLine() { + if (line == null) { + line = new ArrayList(); + } + return this.line; + } + + /** + * Gets the value of the city property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getCity() { + return city; + } + + /** + * Sets the value of the city property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setCity(String value) { + this.city = value; + } + + /** + * Gets the value of the stateOrRegion property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getStateOrRegion() { + return stateOrRegion; + } + + /** + * Sets the value of the stateOrRegion property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setStateOrRegion(String value) { + this.stateOrRegion = value; + } + + /** + * Gets the value of the postalCode property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getPostalCode() { + return postalCode; + } + + /** + * Sets the value of the postalCode property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setPostalCode(String value) { + this.postalCode = value; + } + + /** + * Gets the value of the country property. + * + * @return + * possible object is + * {@link AddressType.Country } + * + */ + public AddressType.Country getCountry() { + return country; + } + + /** + * Sets the value of the country property. + * + * @param value + * allowed object is + * {@link AddressType.Country } + * + */ + public void setCountry(AddressType.Country value) { + this.country = value; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+     *       <attribute name="country" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}CountryType" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class Country { + + @XmlValue + protected String value; + @XmlAttribute(name = "country", required = true) + protected CountryType country; + + /** + * Plain text constraint + * + * Non empty text + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the country property. + * + * @return + * possible object is + * {@link CountryType } + * + */ + public CountryType getCountry() { + return country; + } + + /** + * Sets the value of the country property. + * + * @param value + * allowed object is + * {@link CountryType } + * + */ + public void setCountry(CountryType value) { + this.country = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedFileDataType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedFileDataType.java new file mode 100644 index 000000000..d30d97334 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedFileDataType.java @@ -0,0 +1,125 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Data file + * + *

Java class for AttachedFileDataType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="AttachedFileDataType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Description" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="Mime" type="{urn:crue:academic:xsd:language:diplomasupplement}MimeType"/>
+ *         <element name="Data" type="{http://www.w3.org/2001/XMLSchema}base64Binary"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "AttachedFileDataType", propOrder = { + "description", + "mime", + "data" +}) +public class AttachedFileDataType { + + @XmlElement(name = "Description", required = true) + protected String description; + @XmlElement(name = "Mime", required = true) + protected MimeType mime; + @XmlElement(name = "Data", required = true) + protected byte[] data; + + /** + * Gets the value of the description property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getDescription() { + return description; + } + + /** + * Sets the value of the description property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setDescription(String value) { + this.description = value; + } + + /** + * Gets the value of the mime property. + * + * @return + * possible object is + * {@link MimeType } + * + */ + public MimeType getMime() { + return mime; + } + + /** + * Sets the value of the mime property. + * + * @param value + * allowed object is + * {@link MimeType } + * + */ + public void setMime(MimeType value) { + this.mime = value; + } + + /** + * Gets the value of the data property. + * + * @return + * possible object is + * byte[] + */ + public byte[] getData() { + return data; + } + + /** + * Sets the value of the data property. + * + * @param value + * allowed object is + * byte[] + */ + public void setData(byte[] value) { + this.data = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedFileURLType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedFileURLType.java new file mode 100644 index 000000000..3e49c0053 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedFileURLType.java @@ -0,0 +1,127 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * URL reference to the file + * + *

Java class for AttachedFileURLType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="AttachedFileURLType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Description" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="Mime" type="{urn:crue:academic:xsd:language:diplomasupplement}MimeType"/>
+ *         <element name="URL" type="{urn:crue:academic:xsd:language:diplomasupplement}URLType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "AttachedFileURLType", propOrder = { + "description", + "mime", + "url" +}) +public class AttachedFileURLType { + + @XmlElement(name = "Description", required = true) + protected String description; + @XmlElement(name = "Mime", required = true) + protected MimeType mime; + @XmlElement(name = "URL", required = true) + protected String url; + + /** + * Gets the value of the description property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getDescription() { + return description; + } + + /** + * Sets the value of the description property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setDescription(String value) { + this.description = value; + } + + /** + * Gets the value of the mime property. + * + * @return + * possible object is + * {@link MimeType } + * + */ + public MimeType getMime() { + return mime; + } + + /** + * Sets the value of the mime property. + * + * @param value + * allowed object is + * {@link MimeType } + * + */ + public void setMime(MimeType value) { + this.mime = value; + } + + /** + * Gets the value of the url property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getURL() { + return url; + } + + /** + * Sets the value of the url property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setURL(String value) { + this.url = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedImageDataType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedImageDataType.java new file mode 100644 index 000000000..4e66627a4 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedImageDataType.java @@ -0,0 +1,125 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Image data file + * + *

Java class for AttachedImageDataType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="AttachedImageDataType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Description" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="Mime" type="{urn:crue:academic:xsd:language:diplomasupplement}ImageMimeType"/>
+ *         <element name="Data" type="{http://www.w3.org/2001/XMLSchema}base64Binary"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "AttachedImageDataType", propOrder = { + "description", + "mime", + "data" +}) +public class AttachedImageDataType { + + @XmlElement(name = "Description", required = true) + protected String description; + @XmlElement(name = "Mime", required = true) + protected ImageMimeType mime; + @XmlElement(name = "Data", required = true) + protected byte[] data; + + /** + * Gets the value of the description property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getDescription() { + return description; + } + + /** + * Sets the value of the description property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setDescription(String value) { + this.description = value; + } + + /** + * Gets the value of the mime property. + * + * @return + * possible object is + * {@link ImageMimeType } + * + */ + public ImageMimeType getMime() { + return mime; + } + + /** + * Sets the value of the mime property. + * + * @param value + * allowed object is + * {@link ImageMimeType } + * + */ + public void setMime(ImageMimeType value) { + this.mime = value; + } + + /** + * Gets the value of the data property. + * + * @return + * possible object is + * byte[] + */ + public byte[] getData() { + return data; + } + + /** + * Sets the value of the data property. + * + * @param value + * allowed object is + * byte[] + */ + public void setData(byte[] value) { + this.data = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedImageURLType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedImageURLType.java new file mode 100644 index 000000000..76dffaa4a --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedImageURLType.java @@ -0,0 +1,127 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * URL reference to the image file + * + *

Java class for AttachedImageURLType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="AttachedImageURLType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Description" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="Mime" type="{urn:crue:academic:xsd:language:diplomasupplement}ImageMimeType"/>
+ *         <element name="URL" type="{urn:crue:academic:xsd:language:diplomasupplement}URLType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "AttachedImageURLType", propOrder = { + "description", + "mime", + "url" +}) +public class AttachedImageURLType { + + @XmlElement(name = "Description", required = true) + protected String description; + @XmlElement(name = "Mime", required = true) + protected ImageMimeType mime; + @XmlElement(name = "URL", required = true) + protected String url; + + /** + * Gets the value of the description property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getDescription() { + return description; + } + + /** + * Sets the value of the description property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setDescription(String value) { + this.description = value; + } + + /** + * Gets the value of the mime property. + * + * @return + * possible object is + * {@link ImageMimeType } + * + */ + public ImageMimeType getMime() { + return mime; + } + + /** + * Sets the value of the mime property. + * + * @param value + * allowed object is + * {@link ImageMimeType } + * + */ + public void setMime(ImageMimeType value) { + this.mime = value; + } + + /** + * Gets the value of the url property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getURL() { + return url; + } + + /** + * Sets the value of the url property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setURL(String value) { + this.url = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedType.java new file mode 100644 index 000000000..ba693c9a0 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedType.java @@ -0,0 +1,190 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlID; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; +import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; + + +/** + * Attachment resource + * + *

Java class for AttachedType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="AttachedType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <choice>
+ *         <element name="FileData" type="{urn:crue:academic:xsd:language:diplomasupplement}AttachedFileDataType"/>
+ *         <element name="FileURI" type="{urn:crue:academic:xsd:language:diplomasupplement}AttachedFileURLType"/>
+ *         <element name="ImageData" type="{urn:crue:academic:xsd:language:diplomasupplement}AttachedImageDataType"/>
+ *         <element name="ImageURI" type="{urn:crue:academic:xsd:language:diplomasupplement}AttachedImageURLType"/>
+ *       </choice>
+ *       <attribute name="attachedID" use="required" type="{http://www.w3.org/2001/XMLSchema}ID" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "AttachedType", propOrder = { + "fileData", + "fileURI", + "imageData", + "imageURI" +}) +public class AttachedType { + + @XmlElement(name = "FileData") + protected AttachedFileDataType fileData; + @XmlElement(name = "FileURI") + protected AttachedFileURLType fileURI; + @XmlElement(name = "ImageData") + protected AttachedImageDataType imageData; + @XmlElement(name = "ImageURI") + protected AttachedImageURLType imageURI; + @XmlAttribute(name = "attachedID", required = true) + @XmlJavaTypeAdapter(CollapsedStringAdapter.class) + @XmlID + @XmlSchemaType(name = "ID") + protected String attachedID; + + /** + * Gets the value of the fileData property. + * + * @return + * possible object is + * {@link AttachedFileDataType } + * + */ + public AttachedFileDataType getFileData() { + return fileData; + } + + /** + * Sets the value of the fileData property. + * + * @param value + * allowed object is + * {@link AttachedFileDataType } + * + */ + public void setFileData(AttachedFileDataType value) { + this.fileData = value; + } + + /** + * Gets the value of the fileURI property. + * + * @return + * possible object is + * {@link AttachedFileURLType } + * + */ + public AttachedFileURLType getFileURI() { + return fileURI; + } + + /** + * Sets the value of the fileURI property. + * + * @param value + * allowed object is + * {@link AttachedFileURLType } + * + */ + public void setFileURI(AttachedFileURLType value) { + this.fileURI = value; + } + + /** + * Gets the value of the imageData property. + * + * @return + * possible object is + * {@link AttachedImageDataType } + * + */ + public AttachedImageDataType getImageData() { + return imageData; + } + + /** + * Sets the value of the imageData property. + * + * @param value + * allowed object is + * {@link AttachedImageDataType } + * + */ + public void setImageData(AttachedImageDataType value) { + this.imageData = value; + } + + /** + * Gets the value of the imageURI property. + * + * @return + * possible object is + * {@link AttachedImageURLType } + * + */ + public AttachedImageURLType getImageURI() { + return imageURI; + } + + /** + * Sets the value of the imageURI property. + * + * @param value + * allowed object is + * {@link AttachedImageURLType } + * + */ + public void setImageURI(AttachedImageURLType value) { + this.imageURI = value; + } + + /** + * Gets the value of the attachedID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getAttachedID() { + return attachedID; + } + + /** + * Sets the value of the attachedID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setAttachedID(String value) { + this.attachedID = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachmentsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachmentsType.java new file mode 100644 index 000000000..a646bd390 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachmentsType.java @@ -0,0 +1,78 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Attachments resources + * + *

Java class for AttachmentsType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="AttachmentsType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Attached" type="{urn:crue:academic:xsd:language:diplomasupplement}AttachedType" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "AttachmentsType", propOrder = { + "attached" +}) +public class AttachmentsType { + + @XmlElement(name = "Attached", required = true) + protected List attached; + + /** + * Gets the value of the attached property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the attached property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getAttached().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link AttachedType } + * + * + */ + public List getAttached() { + if (attached == null) { + attached = new ArrayList(); + } + return this.attached; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CertificationOfTheSupplementType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CertificationOfTheSupplementType.java new file mode 100644 index 000000000..2d053514b --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CertificationOfTheSupplementType.java @@ -0,0 +1,128 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import javax.xml.datatype.XMLGregorianCalendar; + + +/** + * Certification of the Supplement + * + *

Java class for CertificationOfTheSupplementType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CertificationOfTheSupplementType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="CertificationDate" type="{urn:crue:academic:xsd:language:diplomasupplement}DateType"/>
+ *         <element name="OfficialsCertifying" type="{urn:crue:academic:xsd:language:diplomasupplement}OfficialsCertifyingType"/>
+ *         <element name="OfficialStamp" type="{urn:crue:academic:xsd:language:diplomasupplement}OfficialStampType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CertificationOfTheSupplementType", propOrder = { + "certificationDate", + "officialsCertifying", + "officialStamp" +}) +public class CertificationOfTheSupplementType { + + @XmlElement(name = "CertificationDate", required = true) + protected XMLGregorianCalendar certificationDate; + @XmlElement(name = "OfficialsCertifying", required = true) + protected OfficialsCertifyingType officialsCertifying; + @XmlElement(name = "OfficialStamp") + protected OfficialStampType officialStamp; + + /** + * Gets the value of the certificationDate property. + * + * @return + * possible object is + * {@link XMLGregorianCalendar } + * + */ + public XMLGregorianCalendar getCertificationDate() { + return certificationDate; + } + + /** + * Sets the value of the certificationDate property. + * + * @param value + * allowed object is + * {@link XMLGregorianCalendar } + * + */ + public void setCertificationDate(XMLGregorianCalendar value) { + this.certificationDate = value; + } + + /** + * Gets the value of the officialsCertifying property. + * + * @return + * possible object is + * {@link OfficialsCertifyingType } + * + */ + public OfficialsCertifyingType getOfficialsCertifying() { + return officialsCertifying; + } + + /** + * Sets the value of the officialsCertifying property. + * + * @param value + * allowed object is + * {@link OfficialsCertifyingType } + * + */ + public void setOfficialsCertifying(OfficialsCertifyingType value) { + this.officialsCertifying = value; + } + + /** + * Gets the value of the officialStamp property. + * + * @return + * possible object is + * {@link OfficialStampType } + * + */ + public OfficialStampType getOfficialStamp() { + return officialStamp; + } + + /** + * Sets the value of the officialStamp property. + * + * @param value + * allowed object is + * {@link OfficialStampType } + * + */ + public void setOfficialStamp(OfficialStampType value) { + this.officialStamp = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ContactInformationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ContactInformationType.java new file mode 100644 index 000000000..2ad8c81ec --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ContactInformationType.java @@ -0,0 +1,172 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Contact information + * + *

Java class for ContactInformationType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="ContactInformationType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Address" type="{urn:crue:academic:xsd:language:diplomasupplement}AddressType"/>
+ *         <element name="PhoneNumber" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType" maxOccurs="unbounded" minOccurs="0"/>
+ *         <element name="Email" type="{urn:crue:academic:xsd:language:diplomasupplement}EmailAddressType" maxOccurs="unbounded" minOccurs="0"/>
+ *         <element name="WebSite" type="{urn:crue:academic:xsd:language:diplomasupplement}URLType" maxOccurs="unbounded" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "ContactInformationType", propOrder = { + "address", + "phoneNumber", + "email", + "webSite" +}) +public class ContactInformationType { + + @XmlElement(name = "Address", required = true) + protected AddressType address; + @XmlElement(name = "PhoneNumber") + protected List phoneNumber; + @XmlElement(name = "Email") + protected List email; + @XmlElement(name = "WebSite") + protected List webSite; + + /** + * Gets the value of the address property. + * + * @return + * possible object is + * {@link AddressType } + * + */ + public AddressType getAddress() { + return address; + } + + /** + * Sets the value of the address property. + * + * @param value + * allowed object is + * {@link AddressType } + * + */ + public void setAddress(AddressType value) { + this.address = value; + } + + /** + * Gets the value of the phoneNumber property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the phoneNumber property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getPhoneNumber().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link String } + * + * + */ + public List getPhoneNumber() { + if (phoneNumber == null) { + phoneNumber = new ArrayList(); + } + return this.phoneNumber; + } + + /** + * Gets the value of the email property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the email property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getEmail().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link String } + * + * + */ + public List getEmail() { + if (email == null) { + email = new ArrayList(); + } + return this.email; + } + + /** + * Gets the value of the webSite property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the webSite property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getWebSite().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link String } + * + * + */ + public List getWebSite() { + if (webSite == null) { + webSite = new ArrayList(); + } + return this.webSite; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CountryType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CountryType.java new file mode 100644 index 000000000..5ace3fcb6 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CountryType.java @@ -0,0 +1,1420 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for CountryType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="CountryType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="AD"/>
+ *     <enumeration value="AE"/>
+ *     <enumeration value="AF"/>
+ *     <enumeration value="AG"/>
+ *     <enumeration value="AL"/>
+ *     <enumeration value="AM"/>
+ *     <enumeration value="AO"/>
+ *     <enumeration value="AR"/>
+ *     <enumeration value="AT"/>
+ *     <enumeration value="AU"/>
+ *     <enumeration value="AZ"/>
+ *     <enumeration value="BA"/>
+ *     <enumeration value="BB"/>
+ *     <enumeration value="BD"/>
+ *     <enumeration value="BE"/>
+ *     <enumeration value="BF"/>
+ *     <enumeration value="BG"/>
+ *     <enumeration value="BH"/>
+ *     <enumeration value="BI"/>
+ *     <enumeration value="BJ"/>
+ *     <enumeration value="BN"/>
+ *     <enumeration value="BO"/>
+ *     <enumeration value="BR"/>
+ *     <enumeration value="BS"/>
+ *     <enumeration value="BT"/>
+ *     <enumeration value="BW"/>
+ *     <enumeration value="BY"/>
+ *     <enumeration value="BZ"/>
+ *     <enumeration value="CA"/>
+ *     <enumeration value="CD"/>
+ *     <enumeration value="CF"/>
+ *     <enumeration value="CG"/>
+ *     <enumeration value="CH"/>
+ *     <enumeration value="CI"/>
+ *     <enumeration value="CL"/>
+ *     <enumeration value="CM"/>
+ *     <enumeration value="CN"/>
+ *     <enumeration value="CO"/>
+ *     <enumeration value="CR"/>
+ *     <enumeration value="CU"/>
+ *     <enumeration value="CV"/>
+ *     <enumeration value="CY"/>
+ *     <enumeration value="CZ"/>
+ *     <enumeration value="DE"/>
+ *     <enumeration value="DJ"/>
+ *     <enumeration value="DK"/>
+ *     <enumeration value="DM"/>
+ *     <enumeration value="DO"/>
+ *     <enumeration value="DZ"/>
+ *     <enumeration value="EC"/>
+ *     <enumeration value="EE"/>
+ *     <enumeration value="EG"/>
+ *     <enumeration value="ER"/>
+ *     <enumeration value="ES"/>
+ *     <enumeration value="ET"/>
+ *     <enumeration value="FI"/>
+ *     <enumeration value="FJ"/>
+ *     <enumeration value="FM"/>
+ *     <enumeration value="FR"/>
+ *     <enumeration value="GA"/>
+ *     <enumeration value="GB"/>
+ *     <enumeration value="GD"/>
+ *     <enumeration value="GE"/>
+ *     <enumeration value="GH"/>
+ *     <enumeration value="GL"/>
+ *     <enumeration value="GM"/>
+ *     <enumeration value="GN"/>
+ *     <enumeration value="GQ"/>
+ *     <enumeration value="GR"/>
+ *     <enumeration value="GT"/>
+ *     <enumeration value="GW"/>
+ *     <enumeration value="GY"/>
+ *     <enumeration value="HN"/>
+ *     <enumeration value="HR"/>
+ *     <enumeration value="HT"/>
+ *     <enumeration value="HU"/>
+ *     <enumeration value="ID"/>
+ *     <enumeration value="IE"/>
+ *     <enumeration value="IL"/>
+ *     <enumeration value="IN"/>
+ *     <enumeration value="IQ"/>
+ *     <enumeration value="IR"/>
+ *     <enumeration value="IS"/>
+ *     <enumeration value="IT"/>
+ *     <enumeration value="JM"/>
+ *     <enumeration value="JO"/>
+ *     <enumeration value="JP"/>
+ *     <enumeration value="KE"/>
+ *     <enumeration value="KG"/>
+ *     <enumeration value="KH"/>
+ *     <enumeration value="KI"/>
+ *     <enumeration value="KM"/>
+ *     <enumeration value="KN"/>
+ *     <enumeration value="KP"/>
+ *     <enumeration value="KR"/>
+ *     <enumeration value="KW"/>
+ *     <enumeration value="KZ"/>
+ *     <enumeration value="LA"/>
+ *     <enumeration value="LB"/>
+ *     <enumeration value="LC"/>
+ *     <enumeration value="LI"/>
+ *     <enumeration value="LK"/>
+ *     <enumeration value="LR"/>
+ *     <enumeration value="LS"/>
+ *     <enumeration value="LT"/>
+ *     <enumeration value="LU"/>
+ *     <enumeration value="LV"/>
+ *     <enumeration value="LY"/>
+ *     <enumeration value="MA"/>
+ *     <enumeration value="MC"/>
+ *     <enumeration value="MD"/>
+ *     <enumeration value="ME"/>
+ *     <enumeration value="MG"/>
+ *     <enumeration value="MH"/>
+ *     <enumeration value="MK"/>
+ *     <enumeration value="ML"/>
+ *     <enumeration value="MM"/>
+ *     <enumeration value="MN"/>
+ *     <enumeration value="MR"/>
+ *     <enumeration value="MT"/>
+ *     <enumeration value="MU"/>
+ *     <enumeration value="MV"/>
+ *     <enumeration value="MW"/>
+ *     <enumeration value="MX"/>
+ *     <enumeration value="MY"/>
+ *     <enumeration value="MZ"/>
+ *     <enumeration value="NA"/>
+ *     <enumeration value="NE"/>
+ *     <enumeration value="NG"/>
+ *     <enumeration value="NI"/>
+ *     <enumeration value="NL"/>
+ *     <enumeration value="NO"/>
+ *     <enumeration value="NP"/>
+ *     <enumeration value="NR"/>
+ *     <enumeration value="NU"/>
+ *     <enumeration value="NZ"/>
+ *     <enumeration value="OM"/>
+ *     <enumeration value="PA"/>
+ *     <enumeration value="PE"/>
+ *     <enumeration value="PG"/>
+ *     <enumeration value="PH"/>
+ *     <enumeration value="PK"/>
+ *     <enumeration value="PL"/>
+ *     <enumeration value="PR"/>
+ *     <enumeration value="PS"/>
+ *     <enumeration value="PT"/>
+ *     <enumeration value="PW"/>
+ *     <enumeration value="PY"/>
+ *     <enumeration value="QA"/>
+ *     <enumeration value="RO"/>
+ *     <enumeration value="RS"/>
+ *     <enumeration value="RU"/>
+ *     <enumeration value="RW"/>
+ *     <enumeration value="SA"/>
+ *     <enumeration value="SB"/>
+ *     <enumeration value="SC"/>
+ *     <enumeration value="SD"/>
+ *     <enumeration value="SE"/>
+ *     <enumeration value="SG"/>
+ *     <enumeration value="SI"/>
+ *     <enumeration value="SK"/>
+ *     <enumeration value="SL"/>
+ *     <enumeration value="SM"/>
+ *     <enumeration value="SN"/>
+ *     <enumeration value="SO"/>
+ *     <enumeration value="SR"/>
+ *     <enumeration value="ST"/>
+ *     <enumeration value="SV"/>
+ *     <enumeration value="SY"/>
+ *     <enumeration value="SZ"/>
+ *     <enumeration value="TD"/>
+ *     <enumeration value="TG"/>
+ *     <enumeration value="TH"/>
+ *     <enumeration value="TJ"/>
+ *     <enumeration value="TL"/>
+ *     <enumeration value="TM"/>
+ *     <enumeration value="TN"/>
+ *     <enumeration value="TO"/>
+ *     <enumeration value="TR"/>
+ *     <enumeration value="TT"/>
+ *     <enumeration value="TV"/>
+ *     <enumeration value="TZ"/>
+ *     <enumeration value="UA"/>
+ *     <enumeration value="UG"/>
+ *     <enumeration value="US"/>
+ *     <enumeration value="UY"/>
+ *     <enumeration value="UZ"/>
+ *     <enumeration value="VA"/>
+ *     <enumeration value="VC"/>
+ *     <enumeration value="VE"/>
+ *     <enumeration value="VN"/>
+ *     <enumeration value="VU"/>
+ *     <enumeration value="WS"/>
+ *     <enumeration value="YE"/>
+ *     <enumeration value="ZA"/>
+ *     <enumeration value="ZM"/>
+ *     <enumeration value="ZW"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "CountryType") +@XmlEnum +public enum CountryType { + + + /** + * Andorra + * + */ + AD, + + /** + * United Arab Emirates + * + */ + AE, + + /** + * Afghanistan + * + */ + AF, + + /** + * Antigua and Barbuda + * + */ + AG, + + /** + * Albania + * + */ + AL, + + /** + * Armenia + * + */ + AM, + + /** + * Angola + * + */ + AO, + + /** + * Argentina + * + */ + AR, + + /** + * Austria + * + */ + AT, + + /** + * Australia + * + */ + AU, + + /** + * Azerbaijan + * + */ + AZ, + + /** + * Bosnia and Herzegovina + * + */ + BA, + + /** + * Barbados + * + */ + BB, + + /** + * Bangladesh + * + */ + BD, + + /** + * Belgium + * + */ + BE, + + /** + * Burkina Faso + * + */ + BF, + + /** + * Bulgaria + * + */ + BG, + + /** + * Bahrain + * + */ + BH, + + /** + * Burundi + * + */ + BI, + + /** + * Benin + * + */ + BJ, + + /** + * Brunei Darussalam + * + */ + BN, + + /** + * Bolivia + * + */ + BO, + + /** + * Brazil + * + */ + BR, + + /** + * Bahamas + * + */ + BS, + + /** + * Bhutan + * + */ + BT, + + /** + * Botswana + * + */ + BW, + + /** + * Belarus + * + */ + BY, + + /** + * Belize + * + */ + BZ, + + /** + * Canada + * + */ + CA, + + /** + * Congo, Democratic Republic of the + * + */ + CD, + + /** + * Central African Republic + * + */ + CF, + + /** + * Congo, Republic of the + * + */ + CG, + + /** + * Switzerland + * + */ + CH, + + /** + * Cote d/Ivoire + * + */ + CI, + + /** + * Chile + * + */ + CL, + + /** + * Cameroon + * + */ + CM, + + /** + * China + * + */ + CN, + + /** + * Colombia + * + */ + CO, + + /** + * Costa Rica + * + */ + CR, + + /** + * Cuba + * + */ + CU, + + /** + * Cape Verde + * + */ + CV, + + /** + * Cyprus + * + */ + CY, + + /** + * Czech Republic + * + */ + CZ, + + /** + * Germany + * + */ + DE, + + /** + * Djibouti + * + */ + DJ, + + /** + * Denmark + * + */ + DK, + + /** + * Dominica + * + */ + DM, + + /** + * Dominican Republic + * + */ + DO, + + /** + * Algeria + * + */ + DZ, + + /** + * Ecuador + * + */ + EC, + + /** + * Estonia + * + */ + EE, + + /** + * Egypt + * + */ + EG, + + /** + * Eritrea + * + */ + ER, + + /** + * Spain + * + */ + ES, + + /** + * Ethiopia + * + */ + ET, + + /** + * Finland + * + */ + FI, + + /** + * Fiji + * + */ + FJ, + + /** + * Federated States of Micronesia + * + */ + FM, + + /** + * France + * + */ + FR, + + /** + * Gabon + * + */ + GA, + + /** + * United Kingdom + * + */ + GB, + + /** + * Grenada + * + */ + GD, + + /** + * Georgia + * + */ + GE, + + /** + * Ghana + * + */ + GH, + + /** + * Greenland + * + */ + GL, + + /** + * Gambia + * + */ + GM, + + /** + * Guinea + * + */ + GN, + + /** + * Equatorial Guinea + * + */ + GQ, + + /** + * Greece + * + */ + GR, + + /** + * Guatemala + * + */ + GT, + + /** + * Guinea-Bissau + * + */ + GW, + + /** + * Guyana + * + */ + GY, + + /** + * Honduras + * + */ + HN, + + /** + * Croatia + * + */ + HR, + + /** + * Haiti + * + */ + HT, + + /** + * Hungary + * + */ + HU, + + /** + * Indonesia + * + */ + ID, + + /** + * Ireland + * + */ + IE, + + /** + * Israel + * + */ + IL, + + /** + * India + * + */ + IN, + + /** + * Iraq + * + */ + IQ, + + /** + * Iran + * + */ + IR, + + /** + * Iceland + * + */ + IS, + + /** + * Italy + * + */ + IT, + + /** + * Jamaica + * + */ + JM, + + /** + * Jordan + * + */ + JO, + + /** + * Japan + * + */ + JP, + + /** + * Kenya + * + */ + KE, + + /** + * Kyrgyzstan + * + */ + KG, + + /** + * Cambodia + * + */ + KH, + + /** + * Kiribati + * + */ + KI, + + /** + * Comoros + * + */ + KM, + + /** + * Saint Kitts and Nevis + * + */ + KN, + + /** + * Korea, Democratic People/s Republic + * + */ + KP, + + /** + * Korea, Republic of + * + */ + KR, + + /** + * Kuwait + * + */ + KW, + + /** + * Kazakstan + * + */ + KZ, + + /** + * Lao People/s Democratic Republic + * + */ + LA, + + /** + * Lebanon + * + */ + LB, + + /** + * Saint Lucia + * + */ + LC, + + /** + * Liechtenstein + * + */ + LI, + + /** + * Sri Lanka + * + */ + LK, + + /** + * Liberia + * + */ + LR, + + /** + * Lesotho + * + */ + LS, + + /** + * Lithuania + * + */ + LT, + + /** + * Luxembourg + * + */ + LU, + + /** + * Latvia + * + */ + LV, + + /** + * Libyan Arab Jamahiriya + * + */ + LY, + + /** + * Morocco + * + */ + MA, + + /** + * Monaco + * + */ + MC, + + /** + * Moldova, Republic of + * + */ + MD, + + /** + * Montenegro + * + */ + ME, + + /** + * Madagascar + * + */ + MG, + + /** + * Marshall Islands + * + */ + MH, + + /** + * Macedonia, the former Yugoslav Republic of + * + */ + MK, + + /** + * Mali + * + */ + ML, + + /** + * Myanmar + * + */ + MM, + + /** + * Mongolia + * + */ + MN, + + /** + * Mauritania + * + */ + MR, + + /** + * Malta + * + */ + MT, + + /** + * Mauritius + * + */ + MU, + + /** + * Maldives + * + */ + MV, + + /** + * Malawi + * + */ + MW, + + /** + * Mexico + * + */ + MX, + + /** + * Malaysia + * + */ + MY, + + /** + * Mozambique + * + */ + MZ, + + /** + * Namibia + * + */ + NA, + + /** + * Niger + * + */ + NE, + + /** + * Nigeria + * + */ + NG, + + /** + * Nicaragua + * + */ + NI, + + /** + * Netherlands + * + */ + NL, + + /** + * Norway + * + */ + NO, + + /** + * Nepal + * + */ + NP, + + /** + * Nauru + * + */ + NR, + + /** + * Niue + * + */ + NU, + + /** + * New Zealand + * + */ + NZ, + + /** + * Oman + * + */ + OM, + + /** + * Panama + * + */ + PA, + + /** + * Peru + * + */ + PE, + + /** + * Papua New Guinea + * + */ + PG, + + /** + * Philippines + * + */ + PH, + + /** + * Pakistan + * + */ + PK, + + /** + * Poland + * + */ + PL, + + /** + * Puerto Rico + * + */ + PR, + + /** + * Palestinian Territory, Occupied + * + */ + PS, + + /** + * Portugal + * + */ + PT, + + /** + * Palau + * + */ + PW, + + /** + * Paraguay + * + */ + PY, + + /** + * Qatar + * + */ + QA, + + /** + * Romania + * + */ + RO, + + /** + * Serbia + * + */ + RS, + + /** + * Russian Federation + * + */ + RU, + + /** + * Rwanda + * + */ + RW, + + /** + * Saudi Arabia + * + */ + SA, + + /** + * Solomon Islands + * + */ + SB, + + /** + * Seychelles + * + */ + SC, + + /** + * Sudan + * + */ + SD, + + /** + * Sweden + * + */ + SE, + + /** + * Singapore + * + */ + SG, + + /** + * Slovenia + * + */ + SI, + + /** + * Slovakia + * + */ + SK, + + /** + * Sierra Leone + * + */ + SL, + + /** + * San Marino + * + */ + SM, + + /** + * Senegal + * + */ + SN, + + /** + * Somalia + * + */ + SO, + + /** + * Suriname + * + */ + SR, + + /** + * Sao Tome and Principe + * + */ + ST, + + /** + * El Salvador + * + */ + SV, + + /** + * Syrian Arab Republic + * + */ + SY, + + /** + * Swaziland + * + */ + SZ, + + /** + * Chad + * + */ + TD, + + /** + * Togo + * + */ + TG, + + /** + * Thailand + * + */ + TH, + + /** + * Tajikistan + * + */ + TJ, + + /** + * Timor-Leste + * + */ + TL, + + /** + * Turkmenistan + * + */ + TM, + + /** + * Tunisia + * + */ + TN, + + /** + * Tonga + * + */ + TO, + + /** + * Turkey + * + */ + TR, + + /** + * Trindidad and Tobago + * + */ + TT, + + /** + * Tuvalu + * + */ + TV, + + /** + * Tanzania, United republic of + * + */ + TZ, + + /** + * Ukraina + * + */ + UA, + + /** + * Uganda + * + */ + UG, + + /** + * United States + * + */ + US, + + /** + * Uruguay + * + */ + UY, + + /** + * Uzbekistan + * + */ + UZ, + + /** + * Holy See (Vatican City State) + * + */ + VA, + + /** + * Saint Vincent and the Granadines + * + */ + VC, + + /** + * Venezuela + * + */ + VE, + + /** + * Viet Nam + * + */ + VN, + + /** + * Vanuatu + * + */ + VU, + + /** + * Samoa + * + */ + WS, + + /** + * Yemen + * + */ + YE, + + /** + * South Africa + * + */ + ZA, + + /** + * Zambia + * + */ + ZM, + + /** + * Zimbabwe + * + */ + ZW; + + public String value() { + return name(); + } + + public static CountryType fromValue(String v) { + return valueOf(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseStructureDiagramType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseStructureDiagramType.java new file mode 100644 index 000000000..35041350c --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseStructureDiagramType.java @@ -0,0 +1,99 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Course structure diagram + * + *

Java class for CourseStructureDiagramType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CourseStructureDiagramType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="CoursesGroups" type="{urn:crue:academic:xsd:language:diplomasupplement}CoursesGroupsType"/>
+ *         <element name="CoursesUnits" type="{urn:crue:academic:xsd:language:diplomasupplement}CoursesUnitsType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CourseStructureDiagramType", propOrder = { + "coursesGroups", + "coursesUnits" +}) +public class CourseStructureDiagramType { + + @XmlElement(name = "CoursesGroups", required = true) + protected CoursesGroupsType coursesGroups; + @XmlElement(name = "CoursesUnits") + protected CoursesUnitsType coursesUnits; + + /** + * Gets the value of the coursesGroups property. + * + * @return + * possible object is + * {@link CoursesGroupsType } + * + */ + public CoursesGroupsType getCoursesGroups() { + return coursesGroups; + } + + /** + * Sets the value of the coursesGroups property. + * + * @param value + * allowed object is + * {@link CoursesGroupsType } + * + */ + public void setCoursesGroups(CoursesGroupsType value) { + this.coursesGroups = value; + } + + /** + * Gets the value of the coursesUnits property. + * + * @return + * possible object is + * {@link CoursesUnitsType } + * + */ + public CoursesUnitsType getCoursesUnits() { + return coursesUnits; + } + + /** + * Sets the value of the coursesUnits property. + * + * @param value + * allowed object is + * {@link CoursesUnitsType } + * + */ + public void setCoursesUnits(CoursesUnitsType value) { + this.coursesUnits = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitLanguageOfInstructionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitLanguageOfInstructionType.java new file mode 100644 index 000000000..4542085b6 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitLanguageOfInstructionType.java @@ -0,0 +1,98 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.XmlValue; + + +/** + * Language of instruction + * + *

Java class for CourseUnitLanguageOfInstructionType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CourseUnitLanguageOfInstructionType">
+ *   <simpleContent>
+ *     <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ *       <attribute name="language" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}LanguageType" />
+ *     </extension>
+ *   </simpleContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CourseUnitLanguageOfInstructionType", propOrder = { + "value" +}) +public class CourseUnitLanguageOfInstructionType { + + @XmlValue + protected String value; + @XmlAttribute(name = "language", required = true) + protected LanguageType language; + + /** + * Plain text constraint + * + * Non empty text + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the language property. + * + * @return + * possible object is + * {@link LanguageType } + * + */ + public LanguageType getLanguage() { + return language; + } + + /** + * Sets the value of the language property. + * + * @param value + * allowed object is + * {@link LanguageType } + * + */ + public void setLanguage(LanguageType value) { + this.language = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitLanguagesOfInstructionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitLanguagesOfInstructionType.java new file mode 100644 index 000000000..bfc905a75 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitLanguagesOfInstructionType.java @@ -0,0 +1,78 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Language of instruction + * + *

Java class for CourseUnitLanguagesOfInstructionType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CourseUnitLanguagesOfInstructionType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Language" type="{urn:crue:academic:xsd:language:diplomasupplement}CourseUnitLanguageOfInstructionType" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CourseUnitLanguagesOfInstructionType", propOrder = { + "language" +}) +public class CourseUnitLanguagesOfInstructionType { + + @XmlElement(name = "Language", required = true) + protected List language; + + /** + * Gets the value of the language property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the language property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getLanguage().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link CourseUnitLanguageOfInstructionType } + * + * + */ + public List getLanguage() { + if (language == null) { + language = new ArrayList(); + } + return this.language; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitStudentPerformanceType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitStudentPerformanceType.java new file mode 100644 index 000000000..344d49990 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitStudentPerformanceType.java @@ -0,0 +1,99 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Student performance + * + *

Java class for CourseUnitStudentPerformanceType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CourseUnitStudentPerformanceType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="LocalGrade" type="{urn:crue:academic:xsd:language:diplomasupplement}LocalGradeType"/>
+ *         <element name="ECTSGrade" type="{urn:crue:academic:xsd:language:diplomasupplement}ECTSGradingScaleType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CourseUnitStudentPerformanceType", propOrder = { + "localGrade", + "ectsGrade" +}) +public class CourseUnitStudentPerformanceType { + + @XmlElement(name = "LocalGrade", required = true) + protected LocalGradeType localGrade; + @XmlElement(name = "ECTSGrade") + protected ECTSGradingScaleType ectsGrade; + + /** + * Gets the value of the localGrade property. + * + * @return + * possible object is + * {@link LocalGradeType } + * + */ + public LocalGradeType getLocalGrade() { + return localGrade; + } + + /** + * Sets the value of the localGrade property. + * + * @param value + * allowed object is + * {@link LocalGradeType } + * + */ + public void setLocalGrade(LocalGradeType value) { + this.localGrade = value; + } + + /** + * Gets the value of the ectsGrade property. + * + * @return + * possible object is + * {@link ECTSGradingScaleType } + * + */ + public ECTSGradingScaleType getECTSGrade() { + return ectsGrade; + } + + /** + * Sets the value of the ectsGrade property. + * + * @param value + * allowed object is + * {@link ECTSGradingScaleType } + * + */ + public void setECTSGrade(ECTSGradingScaleType value) { + this.ectsGrade = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitType.java new file mode 100644 index 000000000..fe0d62b0b --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitType.java @@ -0,0 +1,1131 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.math.BigDecimal; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.XmlValue; + + +/** + * Course unit + * + *

Java class for CourseUnitType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CourseUnitType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Code" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="ScientificArea" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType" minOccurs="0"/>
+ *         <element name="Title" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="Theme" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType" minOccurs="0"/>
+ *         <element name="Type">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ *                 <attribute name="type" type="{urn:crue:academic:xsd:language:diplomasupplement}CourseUnitTypeType" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *         <element name="YearOfStudy" minOccurs="0">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ *                 <attribute name="year" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveDecimalType" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *         <element name="Level" minOccurs="0">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ *                 <attribute name="eheaFramework" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}EHEAFrameworkType" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *         <element name="ECTSCredits" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveDecimalType" minOccurs="0"/>
+ *         <element name="LocalCredits" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveDecimalType" minOccurs="0"/>
+ *         <element name="Hours" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveDecimalType" minOccurs="0"/>
+ *         <element name="LanguagesOfInstruction" type="{urn:crue:academic:xsd:language:diplomasupplement}CourseUnitLanguagesOfInstructionType" minOccurs="0"/>
+ *         <element name="ModeOfDelivery" minOccurs="0">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ *                 <attribute name="modeOfDelivery" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}ModeOfDeliveryType" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *         <element name="WorkPlacements" type="{urn:crue:academic:xsd:language:diplomasupplement}CourseUnitWorkPlacementsType" minOccurs="0"/>
+ *         <element name="StudentPerformance" type="{urn:crue:academic:xsd:language:diplomasupplement}CourseUnitStudentPerformanceType" minOccurs="0"/>
+ *         <element name="NameOfLecturers" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *         <element name="LearningOutcomes" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *         <element name="PrerequisitesAndCorequisites" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *         <element name="RecomendedOptionalProgrammeComponents" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *         <element name="CourseContents" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *         <element name="RecomendedOrRequiredReading" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *         <element name="PlanedLearningActivitiesAndTeachingMethod" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *         <element name="AssesmentMethodsAndCriteria" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *         <element name="Observations" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *       </sequence>
+ *       <attribute name="groupID" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
+ *       <attribute name="institutionAdministeringStudiesID" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
+ *       <attribute name="isRequiredByTheProgramme" type="{http://www.w3.org/2001/XMLSchema}boolean" default="true" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CourseUnitType", propOrder = { + "code", + "scientificArea", + "title", + "theme", + "type", + "yearOfStudy", + "level", + "ectsCredits", + "localCredits", + "hours", + "languagesOfInstruction", + "modeOfDelivery", + "workPlacements", + "studentPerformance", + "nameOfLecturers", + "learningOutcomes", + "prerequisitesAndCorequisites", + "recomendedOptionalProgrammeComponents", + "courseContents", + "recomendedOrRequiredReading", + "planedLearningActivitiesAndTeachingMethod", + "assesmentMethodsAndCriteria", + "observations" +}) +public class CourseUnitType { + + @XmlElement(name = "Code", required = true) + protected String code; + @XmlElement(name = "ScientificArea") + protected String scientificArea; + @XmlElement(name = "Title", required = true) + protected String title; + @XmlElement(name = "Theme") + protected String theme; + @XmlElement(name = "Type", required = true) + protected CourseUnitType.Type type; + @XmlElement(name = "YearOfStudy") + protected CourseUnitType.YearOfStudy yearOfStudy; + @XmlElement(name = "Level") + protected CourseUnitType.Level level; + @XmlElement(name = "ECTSCredits") + protected BigDecimal ectsCredits; + @XmlElement(name = "LocalCredits") + protected BigDecimal localCredits; + @XmlElement(name = "Hours") + protected BigDecimal hours; + @XmlElement(name = "LanguagesOfInstruction") + protected CourseUnitLanguagesOfInstructionType languagesOfInstruction; + @XmlElement(name = "ModeOfDelivery") + protected CourseUnitType.ModeOfDelivery modeOfDelivery; + @XmlElement(name = "WorkPlacements") + protected CourseUnitWorkPlacementsType workPlacements; + @XmlElement(name = "StudentPerformance") + protected CourseUnitStudentPerformanceType studentPerformance; + @XmlElement(name = "NameOfLecturers") + protected RichTextTagType nameOfLecturers; + @XmlElement(name = "LearningOutcomes") + protected RichTextTagType learningOutcomes; + @XmlElement(name = "PrerequisitesAndCorequisites") + protected RichTextTagType prerequisitesAndCorequisites; + @XmlElement(name = "RecomendedOptionalProgrammeComponents") + protected RichTextTagType recomendedOptionalProgrammeComponents; + @XmlElement(name = "CourseContents") + protected RichTextTagType courseContents; + @XmlElement(name = "RecomendedOrRequiredReading") + protected RichTextTagType recomendedOrRequiredReading; + @XmlElement(name = "PlanedLearningActivitiesAndTeachingMethod") + protected RichTextTagType planedLearningActivitiesAndTeachingMethod; + @XmlElement(name = "AssesmentMethodsAndCriteria") + protected RichTextTagType assesmentMethodsAndCriteria; + @XmlElement(name = "Observations") + protected RichTextTagType observations; + @XmlAttribute(name = "groupID", required = true) + protected String groupID; + @XmlAttribute(name = "institutionAdministeringStudiesID", required = true) + protected String institutionAdministeringStudiesID; + @XmlAttribute(name = "isRequiredByTheProgramme") + protected Boolean isRequiredByTheProgramme; + + /** + * Gets the value of the code property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getCode() { + return code; + } + + /** + * Sets the value of the code property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setCode(String value) { + this.code = value; + } + + /** + * Gets the value of the scientificArea property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getScientificArea() { + return scientificArea; + } + + /** + * Sets the value of the scientificArea property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setScientificArea(String value) { + this.scientificArea = value; + } + + /** + * Gets the value of the title property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getTitle() { + return title; + } + + /** + * Sets the value of the title property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setTitle(String value) { + this.title = value; + } + + /** + * Gets the value of the theme property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getTheme() { + return theme; + } + + /** + * Sets the value of the theme property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setTheme(String value) { + this.theme = value; + } + + /** + * Gets the value of the type property. + * + * @return + * possible object is + * {@link CourseUnitType.Type } + * + */ + public CourseUnitType.Type getType() { + return type; + } + + /** + * Sets the value of the type property. + * + * @param value + * allowed object is + * {@link CourseUnitType.Type } + * + */ + public void setType(CourseUnitType.Type value) { + this.type = value; + } + + /** + * Gets the value of the yearOfStudy property. + * + * @return + * possible object is + * {@link CourseUnitType.YearOfStudy } + * + */ + public CourseUnitType.YearOfStudy getYearOfStudy() { + return yearOfStudy; + } + + /** + * Sets the value of the yearOfStudy property. + * + * @param value + * allowed object is + * {@link CourseUnitType.YearOfStudy } + * + */ + public void setYearOfStudy(CourseUnitType.YearOfStudy value) { + this.yearOfStudy = value; + } + + /** + * Gets the value of the level property. + * + * @return + * possible object is + * {@link CourseUnitType.Level } + * + */ + public CourseUnitType.Level getLevel() { + return level; + } + + /** + * Sets the value of the level property. + * + * @param value + * allowed object is + * {@link CourseUnitType.Level } + * + */ + public void setLevel(CourseUnitType.Level value) { + this.level = value; + } + + /** + * Gets the value of the ectsCredits property. + * + * @return + * possible object is + * {@link BigDecimal } + * + */ + public BigDecimal getECTSCredits() { + return ectsCredits; + } + + /** + * Sets the value of the ectsCredits property. + * + * @param value + * allowed object is + * {@link BigDecimal } + * + */ + public void setECTSCredits(BigDecimal value) { + this.ectsCredits = value; + } + + /** + * Gets the value of the localCredits property. + * + * @return + * possible object is + * {@link BigDecimal } + * + */ + public BigDecimal getLocalCredits() { + return localCredits; + } + + /** + * Sets the value of the localCredits property. + * + * @param value + * allowed object is + * {@link BigDecimal } + * + */ + public void setLocalCredits(BigDecimal value) { + this.localCredits = value; + } + + /** + * Gets the value of the hours property. + * + * @return + * possible object is + * {@link BigDecimal } + * + */ + public BigDecimal getHours() { + return hours; + } + + /** + * Sets the value of the hours property. + * + * @param value + * allowed object is + * {@link BigDecimal } + * + */ + public void setHours(BigDecimal value) { + this.hours = value; + } + + /** + * Gets the value of the languagesOfInstruction property. + * + * @return + * possible object is + * {@link CourseUnitLanguagesOfInstructionType } + * + */ + public CourseUnitLanguagesOfInstructionType getLanguagesOfInstruction() { + return languagesOfInstruction; + } + + /** + * Sets the value of the languagesOfInstruction property. + * + * @param value + * allowed object is + * {@link CourseUnitLanguagesOfInstructionType } + * + */ + public void setLanguagesOfInstruction(CourseUnitLanguagesOfInstructionType value) { + this.languagesOfInstruction = value; + } + + /** + * Gets the value of the modeOfDelivery property. + * + * @return + * possible object is + * {@link CourseUnitType.ModeOfDelivery } + * + */ + public CourseUnitType.ModeOfDelivery getModeOfDelivery() { + return modeOfDelivery; + } + + /** + * Sets the value of the modeOfDelivery property. + * + * @param value + * allowed object is + * {@link CourseUnitType.ModeOfDelivery } + * + */ + public void setModeOfDelivery(CourseUnitType.ModeOfDelivery value) { + this.modeOfDelivery = value; + } + + /** + * Gets the value of the workPlacements property. + * + * @return + * possible object is + * {@link CourseUnitWorkPlacementsType } + * + */ + public CourseUnitWorkPlacementsType getWorkPlacements() { + return workPlacements; + } + + /** + * Sets the value of the workPlacements property. + * + * @param value + * allowed object is + * {@link CourseUnitWorkPlacementsType } + * + */ + public void setWorkPlacements(CourseUnitWorkPlacementsType value) { + this.workPlacements = value; + } + + /** + * Gets the value of the studentPerformance property. + * + * @return + * possible object is + * {@link CourseUnitStudentPerformanceType } + * + */ + public CourseUnitStudentPerformanceType getStudentPerformance() { + return studentPerformance; + } + + /** + * Sets the value of the studentPerformance property. + * + * @param value + * allowed object is + * {@link CourseUnitStudentPerformanceType } + * + */ + public void setStudentPerformance(CourseUnitStudentPerformanceType value) { + this.studentPerformance = value; + } + + /** + * Gets the value of the nameOfLecturers property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getNameOfLecturers() { + return nameOfLecturers; + } + + /** + * Sets the value of the nameOfLecturers property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setNameOfLecturers(RichTextTagType value) { + this.nameOfLecturers = value; + } + + /** + * Gets the value of the learningOutcomes property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getLearningOutcomes() { + return learningOutcomes; + } + + /** + * Sets the value of the learningOutcomes property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setLearningOutcomes(RichTextTagType value) { + this.learningOutcomes = value; + } + + /** + * Gets the value of the prerequisitesAndCorequisites property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getPrerequisitesAndCorequisites() { + return prerequisitesAndCorequisites; + } + + /** + * Sets the value of the prerequisitesAndCorequisites property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setPrerequisitesAndCorequisites(RichTextTagType value) { + this.prerequisitesAndCorequisites = value; + } + + /** + * Gets the value of the recomendedOptionalProgrammeComponents property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getRecomendedOptionalProgrammeComponents() { + return recomendedOptionalProgrammeComponents; + } + + /** + * Sets the value of the recomendedOptionalProgrammeComponents property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setRecomendedOptionalProgrammeComponents(RichTextTagType value) { + this.recomendedOptionalProgrammeComponents = value; + } + + /** + * Gets the value of the courseContents property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getCourseContents() { + return courseContents; + } + + /** + * Sets the value of the courseContents property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setCourseContents(RichTextTagType value) { + this.courseContents = value; + } + + /** + * Gets the value of the recomendedOrRequiredReading property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getRecomendedOrRequiredReading() { + return recomendedOrRequiredReading; + } + + /** + * Sets the value of the recomendedOrRequiredReading property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setRecomendedOrRequiredReading(RichTextTagType value) { + this.recomendedOrRequiredReading = value; + } + + /** + * Gets the value of the planedLearningActivitiesAndTeachingMethod property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getPlanedLearningActivitiesAndTeachingMethod() { + return planedLearningActivitiesAndTeachingMethod; + } + + /** + * Sets the value of the planedLearningActivitiesAndTeachingMethod property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setPlanedLearningActivitiesAndTeachingMethod(RichTextTagType value) { + this.planedLearningActivitiesAndTeachingMethod = value; + } + + /** + * Gets the value of the assesmentMethodsAndCriteria property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getAssesmentMethodsAndCriteria() { + return assesmentMethodsAndCriteria; + } + + /** + * Sets the value of the assesmentMethodsAndCriteria property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setAssesmentMethodsAndCriteria(RichTextTagType value) { + this.assesmentMethodsAndCriteria = value; + } + + /** + * Gets the value of the observations property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getObservations() { + return observations; + } + + /** + * Sets the value of the observations property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setObservations(RichTextTagType value) { + this.observations = value; + } + + /** + * Gets the value of the groupID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getGroupID() { + return groupID; + } + + /** + * Sets the value of the groupID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setGroupID(String value) { + this.groupID = value; + } + + /** + * Gets the value of the institutionAdministeringStudiesID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getInstitutionAdministeringStudiesID() { + return institutionAdministeringStudiesID; + } + + /** + * Sets the value of the institutionAdministeringStudiesID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setInstitutionAdministeringStudiesID(String value) { + this.institutionAdministeringStudiesID = value; + } + + /** + * Gets the value of the isRequiredByTheProgramme property. + * + * @return + * possible object is + * {@link Boolean } + * + */ + public boolean isIsRequiredByTheProgramme() { + if (isRequiredByTheProgramme == null) { + return true; + } else { + return isRequiredByTheProgramme; + } + } + + /** + * Sets the value of the isRequiredByTheProgramme property. + * + * @param value + * allowed object is + * {@link Boolean } + * + */ + public void setIsRequiredByTheProgramme(Boolean value) { + this.isRequiredByTheProgramme = value; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+     *       <attribute name="eheaFramework" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}EHEAFrameworkType" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class Level { + + @XmlValue + protected String value; + @XmlAttribute(name = "eheaFramework", required = true) + protected EHEAFrameworkType eheaFramework; + + /** + * Plain text constraint + * + * Non empty text + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the eheaFramework property. + * + * @return + * possible object is + * {@link EHEAFrameworkType } + * + */ + public EHEAFrameworkType getEheaFramework() { + return eheaFramework; + } + + /** + * Sets the value of the eheaFramework property. + * + * @param value + * allowed object is + * {@link EHEAFrameworkType } + * + */ + public void setEheaFramework(EHEAFrameworkType value) { + this.eheaFramework = value; + } + + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+     *       <attribute name="modeOfDelivery" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}ModeOfDeliveryType" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class ModeOfDelivery { + + @XmlValue + protected String value; + @XmlAttribute(name = "modeOfDelivery", required = true) + protected ModeOfDeliveryType modeOfDelivery; + + /** + * Plain text constraint + * + * Non empty text + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the modeOfDelivery property. + * + * @return + * possible object is + * {@link ModeOfDeliveryType } + * + */ + public ModeOfDeliveryType getModeOfDelivery() { + return modeOfDelivery; + } + + /** + * Sets the value of the modeOfDelivery property. + * + * @param value + * allowed object is + * {@link ModeOfDeliveryType } + * + */ + public void setModeOfDelivery(ModeOfDeliveryType value) { + this.modeOfDelivery = value; + } + + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+     *       <attribute name="type" type="{urn:crue:academic:xsd:language:diplomasupplement}CourseUnitTypeType" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class Type { + + @XmlValue + protected String value; + @XmlAttribute(name = "type") + protected CourseUnitTypeType type; + + /** + * Plain text constraint + * + * Non empty text + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the type property. + * + * @return + * possible object is + * {@link CourseUnitTypeType } + * + */ + public CourseUnitTypeType getType() { + return type; + } + + /** + * Sets the value of the type property. + * + * @param value + * allowed object is + * {@link CourseUnitTypeType } + * + */ + public void setType(CourseUnitTypeType value) { + this.type = value; + } + + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+     *       <attribute name="year" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveDecimalType" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class YearOfStudy { + + @XmlValue + protected String value; + @XmlAttribute(name = "year", required = true) + protected BigDecimal year; + + /** + * Plain text constraint + * + * Non empty text + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the year property. + * + * @return + * possible object is + * {@link BigDecimal } + * + */ + public BigDecimal getYear() { + return year; + } + + /** + * Sets the value of the year property. + * + * @param value + * allowed object is + * {@link BigDecimal } + * + */ + public void setYear(BigDecimal value) { + this.year = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitTypeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitTypeType.java new file mode 100644 index 000000000..bb2dd2e50 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitTypeType.java @@ -0,0 +1,68 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlEnumValue; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for CourseUnitTypeType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="CourseUnitTypeType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="Compulsory"/>
+ *     <enumeration value="Optional"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "CourseUnitTypeType") +@XmlEnum +public enum CourseUnitTypeType { + + + /** + * Compulsory + * + */ + @XmlEnumValue("Compulsory") + COMPULSORY("Compulsory"), + + /** + * Optional + * + */ + @XmlEnumValue("Optional") + OPTIONAL("Optional"); + private final String value; + + CourseUnitTypeType(String v) { + value = v; + } + + public String value() { + return value; + } + + public static CourseUnitTypeType fromValue(String v) { + for (CourseUnitTypeType c: CourseUnitTypeType.values()) { + if (c.value.equals(v)) { + return c; + } + } + throw new IllegalArgumentException(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitWorkPlacementType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitWorkPlacementType.java new file mode 100644 index 000000000..eb930ec76 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitWorkPlacementType.java @@ -0,0 +1,157 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.math.BigDecimal; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import javax.xml.datatype.XMLGregorianCalendar; + + +/** + * Course unit work placement + * + *

Java class for CourseUnitWorkPlacementType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CourseUnitWorkPlacementType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="CollaboratingInstitution" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="DateFrom" type="{urn:crue:academic:xsd:language:diplomasupplement}DateType" minOccurs="0"/>
+ *         <element name="DateTo" type="{urn:crue:academic:xsd:language:diplomasupplement}DateType" minOccurs="0"/>
+ *         <element name="TrainingHours" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveDecimalType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CourseUnitWorkPlacementType", propOrder = { + "collaboratingInstitution", + "dateFrom", + "dateTo", + "trainingHours" +}) +public class CourseUnitWorkPlacementType { + + @XmlElement(name = "CollaboratingInstitution", required = true) + protected String collaboratingInstitution; + @XmlElement(name = "DateFrom") + protected XMLGregorianCalendar dateFrom; + @XmlElement(name = "DateTo") + protected XMLGregorianCalendar dateTo; + @XmlElement(name = "TrainingHours") + protected BigDecimal trainingHours; + + /** + * Gets the value of the collaboratingInstitution property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getCollaboratingInstitution() { + return collaboratingInstitution; + } + + /** + * Sets the value of the collaboratingInstitution property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setCollaboratingInstitution(String value) { + this.collaboratingInstitution = value; + } + + /** + * Gets the value of the dateFrom property. + * + * @return + * possible object is + * {@link XMLGregorianCalendar } + * + */ + public XMLGregorianCalendar getDateFrom() { + return dateFrom; + } + + /** + * Sets the value of the dateFrom property. + * + * @param value + * allowed object is + * {@link XMLGregorianCalendar } + * + */ + public void setDateFrom(XMLGregorianCalendar value) { + this.dateFrom = value; + } + + /** + * Gets the value of the dateTo property. + * + * @return + * possible object is + * {@link XMLGregorianCalendar } + * + */ + public XMLGregorianCalendar getDateTo() { + return dateTo; + } + + /** + * Sets the value of the dateTo property. + * + * @param value + * allowed object is + * {@link XMLGregorianCalendar } + * + */ + public void setDateTo(XMLGregorianCalendar value) { + this.dateTo = value; + } + + /** + * Gets the value of the trainingHours property. + * + * @return + * possible object is + * {@link BigDecimal } + * + */ + public BigDecimal getTrainingHours() { + return trainingHours; + } + + /** + * Sets the value of the trainingHours property. + * + * @param value + * allowed object is + * {@link BigDecimal } + * + */ + public void setTrainingHours(BigDecimal value) { + this.trainingHours = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitWorkPlacementsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitWorkPlacementsType.java new file mode 100644 index 000000000..f8d62f1e9 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitWorkPlacementsType.java @@ -0,0 +1,78 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Course unit work placements + * + *

Java class for CourseUnitWorkPlacementsType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CourseUnitWorkPlacementsType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="WorkPlacement" type="{urn:crue:academic:xsd:language:diplomasupplement}CourseUnitWorkPlacementType" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CourseUnitWorkPlacementsType", propOrder = { + "workPlacement" +}) +public class CourseUnitWorkPlacementsType { + + @XmlElement(name = "WorkPlacement", required = true) + protected List workPlacement; + + /** + * Gets the value of the workPlacement property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the workPlacement property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getWorkPlacement().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link CourseUnitWorkPlacementType } + * + * + */ + public List getWorkPlacement() { + if (workPlacement == null) { + workPlacement = new ArrayList(); + } + return this.workPlacement; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesAttendedInOtherInstitutionInMobilityProgramsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesAttendedInOtherInstitutionInMobilityProgramsType.java new file mode 100644 index 000000000..8d9c69b53 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesAttendedInOtherInstitutionInMobilityProgramsType.java @@ -0,0 +1,76 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for CoursesAttendedInOtherInstitutionInMobilityProgramsType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CoursesAttendedInOtherInstitutionInMobilityProgramsType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="MobilityProgramme" type="{urn:crue:academic:xsd:language:diplomasupplement}MobilityProgrammeType" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CoursesAttendedInOtherInstitutionInMobilityProgramsType", propOrder = { + "mobilityProgramme" +}) +public class CoursesAttendedInOtherInstitutionInMobilityProgramsType { + + @XmlElement(name = "MobilityProgramme", required = true) + protected List mobilityProgramme; + + /** + * Gets the value of the mobilityProgramme property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the mobilityProgramme property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getMobilityProgramme().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link MobilityProgrammeType } + * + * + */ + public List getMobilityProgramme() { + if (mobilityProgramme == null) { + mobilityProgramme = new ArrayList(); + } + return this.mobilityProgramme; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesGroupType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesGroupType.java new file mode 100644 index 000000000..364fa3f85 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesGroupType.java @@ -0,0 +1,190 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Courses group + * + *

Java class for CoursesGroupType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CoursesGroupType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Name" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="HeaderInformation" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *         <element name="CoursesGroup" type="{urn:crue:academic:xsd:language:diplomasupplement}CoursesGroupType" maxOccurs="unbounded" minOccurs="0"/>
+ *         <element name="FooterInformation" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *       </sequence>
+ *       <attribute name="groupID" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CoursesGroupType", propOrder = { + "name", + "headerInformation", + "coursesGroup", + "footerInformation" +}) +public class CoursesGroupType { + + @XmlElement(name = "Name", required = true) + protected String name; + @XmlElement(name = "HeaderInformation") + protected RichTextTagType headerInformation; + @XmlElement(name = "CoursesGroup") + protected List coursesGroup; + @XmlElement(name = "FooterInformation") + protected RichTextTagType footerInformation; + @XmlAttribute(name = "groupID", required = true) + protected String groupID; + + /** + * Gets the value of the name property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getName() { + return name; + } + + /** + * Sets the value of the name property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setName(String value) { + this.name = value; + } + + /** + * Gets the value of the headerInformation property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getHeaderInformation() { + return headerInformation; + } + + /** + * Sets the value of the headerInformation property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setHeaderInformation(RichTextTagType value) { + this.headerInformation = value; + } + + /** + * Gets the value of the coursesGroup property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the coursesGroup property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getCoursesGroup().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link CoursesGroupType } + * + * + */ + public List getCoursesGroup() { + if (coursesGroup == null) { + coursesGroup = new ArrayList(); + } + return this.coursesGroup; + } + + /** + * Gets the value of the footerInformation property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getFooterInformation() { + return footerInformation; + } + + /** + * Sets the value of the footerInformation property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setFooterInformation(RichTextTagType value) { + this.footerInformation = value; + } + + /** + * Gets the value of the groupID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getGroupID() { + return groupID; + } + + /** + * Sets the value of the groupID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setGroupID(String value) { + this.groupID = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesGroupsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesGroupsType.java new file mode 100644 index 000000000..820581335 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesGroupsType.java @@ -0,0 +1,162 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Courses groups + * + *

Java class for CoursesGroupsType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CoursesGroupsType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Name" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType" minOccurs="0"/>
+ *         <element name="HeaderInformation" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *         <element name="CoursesGroup" type="{urn:crue:academic:xsd:language:diplomasupplement}CoursesGroupType" maxOccurs="unbounded" minOccurs="0"/>
+ *         <element name="FooterInformation" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CoursesGroupsType", propOrder = { + "name", + "headerInformation", + "coursesGroup", + "footerInformation" +}) +public class CoursesGroupsType { + + @XmlElement(name = "Name") + protected String name; + @XmlElement(name = "HeaderInformation") + protected RichTextTagType headerInformation; + @XmlElement(name = "CoursesGroup") + protected List coursesGroup; + @XmlElement(name = "FooterInformation") + protected RichTextTagType footerInformation; + + /** + * Gets the value of the name property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getName() { + return name; + } + + /** + * Sets the value of the name property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setName(String value) { + this.name = value; + } + + /** + * Gets the value of the headerInformation property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getHeaderInformation() { + return headerInformation; + } + + /** + * Sets the value of the headerInformation property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setHeaderInformation(RichTextTagType value) { + this.headerInformation = value; + } + + /** + * Gets the value of the coursesGroup property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the coursesGroup property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getCoursesGroup().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link CoursesGroupType } + * + * + */ + public List getCoursesGroup() { + if (coursesGroup == null) { + coursesGroup = new ArrayList(); + } + return this.coursesGroup; + } + + /** + * Gets the value of the footerInformation property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getFooterInformation() { + return footerInformation; + } + + /** + * Sets the value of the footerInformation property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setFooterInformation(RichTextTagType value) { + this.footerInformation = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesUnitsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesUnitsType.java new file mode 100644 index 000000000..a2258cab0 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesUnitsType.java @@ -0,0 +1,78 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Course units + * + *

Java class for CoursesUnitsType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CoursesUnitsType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="CourseUnit" type="{urn:crue:academic:xsd:language:diplomasupplement}CourseUnitType" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CoursesUnitsType", propOrder = { + "courseUnit" +}) +public class CoursesUnitsType { + + @XmlElement(name = "CourseUnit", required = true) + protected List courseUnit; + + /** + * Gets the value of the courseUnit property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the courseUnit property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getCourseUnit().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link CourseUnitType } + * + * + */ + public List getCourseUnit() { + if (courseUnit == null) { + courseUnit = new ArrayList(); + } + return this.courseUnit; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/DiplomaSupplementType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/DiplomaSupplementType.java new file mode 100644 index 000000000..b08a4fb72 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/DiplomaSupplementType.java @@ -0,0 +1,411 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig.SignatureType; + + +/** + * Diploma Supplement + * + *

Java class for DiplomaSupplementType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="DiplomaSupplementType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="InformationIdentifyingTheHolderOfTheQualification" type="{urn:crue:academic:xsd:language:diplomasupplement}InformationIdentifyingTheHolderOfTheQualificationType"/>
+ *         <element name="InformationIdentifyingTheQualification" type="{urn:crue:academic:xsd:language:diplomasupplement}InformationIdentifyingTheQualificationType"/>
+ *         <element name="InformationOnTheLevelOfTheQualification" type="{urn:crue:academic:xsd:language:diplomasupplement}InformationOnTheLevelOfTheQualificationType"/>
+ *         <element name="InformationOnTheContentsAndResultsGained" type="{urn:crue:academic:xsd:language:diplomasupplement}InformationOnTheContentsAndResultsGainedType"/>
+ *         <element name="InformationOnTheFunctionOfTheQualification" type="{urn:crue:academic:xsd:language:diplomasupplement}InformationOnTheFunctionOfTheQualificationType"/>
+ *         <element name="AdditionalInformation" type="{urn:crue:academic:xsd:language:diplomasupplement}AdditionalInformationType"/>
+ *         <element name="CertificationOfTheSupplement" type="{urn:crue:academic:xsd:language:diplomasupplement}CertificationOfTheSupplementType"/>
+ *         <element name="InformationOnTheNationalHigherEducationSystem" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType"/>
+ *         <element name="Attachments" type="{urn:crue:academic:xsd:language:diplomasupplement}AttachmentsType" minOccurs="0"/>
+ *         <element name="ExtensionContent" type="{urn:crue:academic:xsd:language:diplomasupplement}ExtensionContentType" maxOccurs="unbounded" minOccurs="0"/>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}Signature" maxOccurs="unbounded" minOccurs="0"/>
+ *       </sequence>
+ *       <attribute name="language" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}LanguageType" />
+ *       <attribute name="isTheOriginalLanguage" use="required" type="{http://www.w3.org/2001/XMLSchema}boolean" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "DiplomaSupplementType", propOrder = { + "informationIdentifyingTheHolderOfTheQualification", + "informationIdentifyingTheQualification", + "informationOnTheLevelOfTheQualification", + "informationOnTheContentsAndResultsGained", + "informationOnTheFunctionOfTheQualification", + "additionalInformation", + "certificationOfTheSupplement", + "informationOnTheNationalHigherEducationSystem", + "attachments", + "extensionContent", + "signature" +}) +public class DiplomaSupplementType { + + @XmlElement(name = "InformationIdentifyingTheHolderOfTheQualification", required = true) + protected InformationIdentifyingTheHolderOfTheQualificationType informationIdentifyingTheHolderOfTheQualification; + @XmlElement(name = "InformationIdentifyingTheQualification", required = true) + protected InformationIdentifyingTheQualificationType informationIdentifyingTheQualification; + @XmlElement(name = "InformationOnTheLevelOfTheQualification", required = true) + protected InformationOnTheLevelOfTheQualificationType informationOnTheLevelOfTheQualification; + @XmlElement(name = "InformationOnTheContentsAndResultsGained", required = true) + protected InformationOnTheContentsAndResultsGainedType informationOnTheContentsAndResultsGained; + @XmlElement(name = "InformationOnTheFunctionOfTheQualification", required = true) + protected InformationOnTheFunctionOfTheQualificationType informationOnTheFunctionOfTheQualification; + @XmlElement(name = "AdditionalInformation", required = true) + protected AdditionalInformationType additionalInformation; + @XmlElement(name = "CertificationOfTheSupplement", required = true) + protected CertificationOfTheSupplementType certificationOfTheSupplement; + @XmlElement(name = "InformationOnTheNationalHigherEducationSystem", required = true) + protected RichTextTagType informationOnTheNationalHigherEducationSystem; + @XmlElement(name = "Attachments") + protected AttachmentsType attachments; + @XmlElement(name = "ExtensionContent") + protected List extensionContent; + @XmlElement(name = "Signature", namespace = "http://www.w3.org/2000/09/xmldsig#") + protected List signature; + @XmlAttribute(name = "language", required = true) + protected LanguageType language; + @XmlAttribute(name = "isTheOriginalLanguage", required = true) + protected boolean isTheOriginalLanguage; + + /** + * Gets the value of the informationIdentifyingTheHolderOfTheQualification property. + * + * @return + * possible object is + * {@link InformationIdentifyingTheHolderOfTheQualificationType } + * + */ + public InformationIdentifyingTheHolderOfTheQualificationType getInformationIdentifyingTheHolderOfTheQualification() { + return informationIdentifyingTheHolderOfTheQualification; + } + + /** + * Sets the value of the informationIdentifyingTheHolderOfTheQualification property. + * + * @param value + * allowed object is + * {@link InformationIdentifyingTheHolderOfTheQualificationType } + * + */ + public void setInformationIdentifyingTheHolderOfTheQualification(InformationIdentifyingTheHolderOfTheQualificationType value) { + this.informationIdentifyingTheHolderOfTheQualification = value; + } + + /** + * Gets the value of the informationIdentifyingTheQualification property. + * + * @return + * possible object is + * {@link InformationIdentifyingTheQualificationType } + * + */ + public InformationIdentifyingTheQualificationType getInformationIdentifyingTheQualification() { + return informationIdentifyingTheQualification; + } + + /** + * Sets the value of the informationIdentifyingTheQualification property. + * + * @param value + * allowed object is + * {@link InformationIdentifyingTheQualificationType } + * + */ + public void setInformationIdentifyingTheQualification(InformationIdentifyingTheQualificationType value) { + this.informationIdentifyingTheQualification = value; + } + + /** + * Gets the value of the informationOnTheLevelOfTheQualification property. + * + * @return + * possible object is + * {@link InformationOnTheLevelOfTheQualificationType } + * + */ + public InformationOnTheLevelOfTheQualificationType getInformationOnTheLevelOfTheQualification() { + return informationOnTheLevelOfTheQualification; + } + + /** + * Sets the value of the informationOnTheLevelOfTheQualification property. + * + * @param value + * allowed object is + * {@link InformationOnTheLevelOfTheQualificationType } + * + */ + public void setInformationOnTheLevelOfTheQualification(InformationOnTheLevelOfTheQualificationType value) { + this.informationOnTheLevelOfTheQualification = value; + } + + /** + * Gets the value of the informationOnTheContentsAndResultsGained property. + * + * @return + * possible object is + * {@link InformationOnTheContentsAndResultsGainedType } + * + */ + public InformationOnTheContentsAndResultsGainedType getInformationOnTheContentsAndResultsGained() { + return informationOnTheContentsAndResultsGained; + } + + /** + * Sets the value of the informationOnTheContentsAndResultsGained property. + * + * @param value + * allowed object is + * {@link InformationOnTheContentsAndResultsGainedType } + * + */ + public void setInformationOnTheContentsAndResultsGained(InformationOnTheContentsAndResultsGainedType value) { + this.informationOnTheContentsAndResultsGained = value; + } + + /** + * Gets the value of the informationOnTheFunctionOfTheQualification property. + * + * @return + * possible object is + * {@link InformationOnTheFunctionOfTheQualificationType } + * + */ + public InformationOnTheFunctionOfTheQualificationType getInformationOnTheFunctionOfTheQualification() { + return informationOnTheFunctionOfTheQualification; + } + + /** + * Sets the value of the informationOnTheFunctionOfTheQualification property. + * + * @param value + * allowed object is + * {@link InformationOnTheFunctionOfTheQualificationType } + * + */ + public void setInformationOnTheFunctionOfTheQualification(InformationOnTheFunctionOfTheQualificationType value) { + this.informationOnTheFunctionOfTheQualification = value; + } + + /** + * Gets the value of the additionalInformation property. + * + * @return + * possible object is + * {@link AdditionalInformationType } + * + */ + public AdditionalInformationType getAdditionalInformation() { + return additionalInformation; + } + + /** + * Sets the value of the additionalInformation property. + * + * @param value + * allowed object is + * {@link AdditionalInformationType } + * + */ + public void setAdditionalInformation(AdditionalInformationType value) { + this.additionalInformation = value; + } + + /** + * Gets the value of the certificationOfTheSupplement property. + * + * @return + * possible object is + * {@link CertificationOfTheSupplementType } + * + */ + public CertificationOfTheSupplementType getCertificationOfTheSupplement() { + return certificationOfTheSupplement; + } + + /** + * Sets the value of the certificationOfTheSupplement property. + * + * @param value + * allowed object is + * {@link CertificationOfTheSupplementType } + * + */ + public void setCertificationOfTheSupplement(CertificationOfTheSupplementType value) { + this.certificationOfTheSupplement = value; + } + + /** + * Gets the value of the informationOnTheNationalHigherEducationSystem property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getInformationOnTheNationalHigherEducationSystem() { + return informationOnTheNationalHigherEducationSystem; + } + + /** + * Sets the value of the informationOnTheNationalHigherEducationSystem property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setInformationOnTheNationalHigherEducationSystem(RichTextTagType value) { + this.informationOnTheNationalHigherEducationSystem = value; + } + + /** + * Gets the value of the attachments property. + * + * @return + * possible object is + * {@link AttachmentsType } + * + */ + public AttachmentsType getAttachments() { + return attachments; + } + + /** + * Sets the value of the attachments property. + * + * @param value + * allowed object is + * {@link AttachmentsType } + * + */ + public void setAttachments(AttachmentsType value) { + this.attachments = value; + } + + /** + * Gets the value of the extensionContent property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the extensionContent property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getExtensionContent().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link ExtensionContentType } + * + * + */ + public List getExtensionContent() { + if (extensionContent == null) { + extensionContent = new ArrayList(); + } + return this.extensionContent; + } + + /** + * Digital signature Gets the value of the signature property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the signature property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getSignature().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link SignatureType } + * + * + */ + public List getSignature() { + if (signature == null) { + signature = new ArrayList(); + } + return this.signature; + } + + /** + * Gets the value of the language property. + * + * @return + * possible object is + * {@link LanguageType } + * + */ + public LanguageType getLanguage() { + return language; + } + + /** + * Sets the value of the language property. + * + * @param value + * allowed object is + * {@link LanguageType } + * + */ + public void setLanguage(LanguageType value) { + this.language = value; + } + + /** + * Gets the value of the isTheOriginalLanguage property. + * + */ + public boolean isIsTheOriginalLanguage() { + return isTheOriginalLanguage; + } + + /** + * Sets the value of the isTheOriginalLanguage property. + * + */ + public void setIsTheOriginalLanguage(boolean value) { + this.isTheOriginalLanguage = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ECTSGradingScaleType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ECTSGradingScaleType.java new file mode 100644 index 000000000..94be08fb8 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ECTSGradingScaleType.java @@ -0,0 +1,90 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for ECTSGradingScaleType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="ECTSGradingScaleType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="A"/>
+ *     <enumeration value="B"/>
+ *     <enumeration value="C"/>
+ *     <enumeration value="D"/>
+ *     <enumeration value="E"/>
+ *     <enumeration value="FX"/>
+ *     <enumeration value="F"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "ECTSGradingScaleType") +@XmlEnum +public enum ECTSGradingScaleType { + + + /** + * Top 10% + * + */ + A, + + /** + * Next 25% + * + */ + B, + + /** + * Next 30% + * + */ + C, + + /** + * Next 25% + * + */ + D, + + /** + * Lowest 10% + * + */ + E, + + /** + * Fail + * + */ + FX, + + /** + * Fail + * + */ + F; + + public String value() { + return name(); + } + + public static ECTSGradingScaleType fromValue(String v) { + return valueOf(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/EHEAFrameworkType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/EHEAFrameworkType.java new file mode 100644 index 000000000..05dbdedfe --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/EHEAFrameworkType.java @@ -0,0 +1,76 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlEnumValue; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for EHEAFrameworkType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="EHEAFrameworkType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="FirstCycle"/>
+ *     <enumeration value="SecondCycle"/>
+ *     <enumeration value="ThirdCycle"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "EHEAFrameworkType") +@XmlEnum +public enum EHEAFrameworkType { + + + /** + * First Cycle + * + */ + @XmlEnumValue("FirstCycle") + FIRST_CYCLE("FirstCycle"), + + /** + * Second Cycle + * + */ + @XmlEnumValue("SecondCycle") + SECOND_CYCLE("SecondCycle"), + + /** + * Third Cycle + * + */ + @XmlEnumValue("ThirdCycle") + THIRD_CYCLE("ThirdCycle"); + private final String value; + + EHEAFrameworkType(String v) { + value = v; + } + + public String value() { + return value; + } + + public static EHEAFrameworkType fromValue(String v) { + for (EHEAFrameworkType c: EHEAFrameworkType.values()) { + if (c.value.equals(v)) { + return c; + } + } + throw new IllegalArgumentException(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ExtensionContentType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ExtensionContentType.java new file mode 100644 index 000000000..5eb351cf7 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ExtensionContentType.java @@ -0,0 +1,111 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAnyElement; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlMixed; +import javax.xml.bind.annotation.XmlType; +import org.w3c.dom.Element; + + +/** + * Extension content + * + *

Java class for ExtensionContentType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="ExtensionContentType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence maxOccurs="unbounded" minOccurs="0">
+ *         <any processContents='lax'/>
+ *       </sequence>
+ *       <attribute name="id" type="{http://www.w3.org/2001/XMLSchema}string" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "ExtensionContentType", propOrder = { + "content" +}) +public class ExtensionContentType { + + @XmlMixed + @XmlAnyElement(lax = true) + protected List content; + @XmlAttribute(name = "id") + protected String id; + + /** + * Extension content Gets the value of the content property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the content property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getContent().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link Object } + * {@link Element } + * {@link String } + * + * + */ + public List getContent() { + if (content == null) { + content = new ArrayList(); + } + return this.content; + } + + /** + * Gets the value of the id property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getId() { + return id; + } + + /** + * Sets the value of the id property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setId(String value) { + this.id = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/FamilyNameType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/FamilyNameType.java new file mode 100644 index 000000000..804dfc3e9 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/FamilyNameType.java @@ -0,0 +1,78 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Family name(s) + * + *

Java class for FamilyNameType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="FamilyNameType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Surname" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "FamilyNameType", propOrder = { + "surname" +}) +public class FamilyNameType { + + @XmlElement(name = "Surname", required = true) + protected List surname; + + /** + * Gets the value of the surname property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the surname property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getSurname().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link String } + * + * + */ + public List getSurname() { + if (surname == null) { + surname = new ArrayList(); + } + return this.surname; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GenderType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GenderType.java new file mode 100644 index 000000000..92c9dee87 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GenderType.java @@ -0,0 +1,68 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlEnumValue; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for GenderType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="GenderType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="Female"/>
+ *     <enumeration value="Male"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "GenderType") +@XmlEnum +public enum GenderType { + + + /** + * Female + * + */ + @XmlEnumValue("Female") + FEMALE("Female"), + + /** + * Male + * + */ + @XmlEnumValue("Male") + MALE("Male"); + private final String value; + + GenderType(String v) { + value = v; + } + + public String value() { + return value; + } + + public static GenderType fromValue(String v) { + for (GenderType c: GenderType.values()) { + if (c.value.equals(v)) { + return c; + } + } + throw new IllegalArgumentException(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GivenNameType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GivenNameType.java new file mode 100644 index 000000000..ac27d7149 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GivenNameType.java @@ -0,0 +1,78 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Given name(s) + * + *

Java class for GivenNameType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="GivenNameType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Name" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "GivenNameType", propOrder = { + "name" +}) +public class GivenNameType { + + @XmlElement(name = "Name", required = true) + protected List name; + + /** + * Gets the value of the name property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the name property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getName().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link String } + * + * + */ + public List getName() { + if (name == null) { + name = new ArrayList(); + } + return this.name; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GradingSchemeAndGradeDistributionGuidanceType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GradingSchemeAndGradeDistributionGuidanceType.java new file mode 100644 index 000000000..ab896f7f4 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GradingSchemeAndGradeDistributionGuidanceType.java @@ -0,0 +1,99 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Grading scheme and grade distribution guidance + * + *

Java class for GradingSchemeAndGradeDistributionGuidanceType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="GradingSchemeAndGradeDistributionGuidanceType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="GradingScheme" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType"/>
+ *         <element name="GradeDistributionGuidance" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "GradingSchemeAndGradeDistributionGuidanceType", propOrder = { + "gradingScheme", + "gradeDistributionGuidance" +}) +public class GradingSchemeAndGradeDistributionGuidanceType { + + @XmlElement(name = "GradingScheme", required = true) + protected RichTextTagType gradingScheme; + @XmlElement(name = "GradeDistributionGuidance") + protected RichTextTagType gradeDistributionGuidance; + + /** + * Gets the value of the gradingScheme property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getGradingScheme() { + return gradingScheme; + } + + /** + * Sets the value of the gradingScheme property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setGradingScheme(RichTextTagType value) { + this.gradingScheme = value; + } + + /** + * Gets the value of the gradeDistributionGuidance property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getGradeDistributionGuidance() { + return gradeDistributionGuidance; + } + + /** + * Sets the value of the gradeDistributionGuidance property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setGradeDistributionGuidance(RichTextTagType value) { + this.gradeDistributionGuidance = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ImageMimeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ImageMimeType.java new file mode 100644 index 000000000..22383f975 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ImageMimeType.java @@ -0,0 +1,92 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlEnumValue; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for ImageMimeType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="ImageMimeType">
+ *   <restriction base="{urn:crue:academic:xsd:language:diplomasupplement}MimeType">
+ *     <enumeration value="image/gif"/>
+ *     <enumeration value="image/jpeg"/>
+ *     <enumeration value="image/pjpeg"/>
+ *     <enumeration value="image/png"/>
+ *     <enumeration value="image/tiff"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "ImageMimeType") +@XmlEnum(MimeType.class) +public enum ImageMimeType { + + + /** + * GIF image + * + */ + @XmlEnumValue("image/gif") + IMAGE_GIF(MimeType.IMAGE_GIF), + + /** + * JPEG JFIF image + * + */ + @XmlEnumValue("image/jpeg") + IMAGE_JPEG(MimeType.IMAGE_JPEG), + + /** + * JPEG JFIF image + * + */ + @XmlEnumValue("image/pjpeg") + IMAGE_PJPEG(MimeType.IMAGE_PJPEG), + + /** + * Portable Network Graphics + * + */ + @XmlEnumValue("image/png") + IMAGE_PNG(MimeType.IMAGE_PNG), + + /** + * Tag Image File Format + * + */ + @XmlEnumValue("image/tiff") + IMAGE_TIFF(MimeType.IMAGE_TIFF); + private final MimeType value; + + ImageMimeType(MimeType v) { + value = v; + } + + public MimeType value() { + return value; + } + + public static ImageMimeType fromValue(MimeType v) { + for (ImageMimeType c: ImageMimeType.values()) { + if (c.value.equals(v)) { + return c; + } + } + throw new IllegalArgumentException(v.toString()); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationIdentifyingTheHolderOfTheQualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationIdentifyingTheHolderOfTheQualificationType.java new file mode 100644 index 000000000..7f5076886 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationIdentifyingTheHolderOfTheQualificationType.java @@ -0,0 +1,420 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.XmlValue; +import javax.xml.datatype.XMLGregorianCalendar; + + +/** + * Information identifying the holder of the qualification + * + *

Java class for InformationIdentifyingTheHolderOfTheQualificationType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="InformationIdentifyingTheHolderOfTheQualificationType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="FamilyName" type="{urn:crue:academic:xsd:language:diplomasupplement}FamilyNameType"/>
+ *         <element name="GivenName" type="{urn:crue:academic:xsd:language:diplomasupplement}GivenNameType"/>
+ *         <element name="DateOfBirth" type="{urn:crue:academic:xsd:language:diplomasupplement}DateType"/>
+ *         <element name="StudentIdentificationNumber" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType" minOccurs="0"/>
+ *         <element name="CountryOfBirth" minOccurs="0">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ *                 <attribute name="country" type="{urn:crue:academic:xsd:language:diplomasupplement}CountryType" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *         <element name="PlaceOfBirth" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType" minOccurs="0"/>
+ *         <element name="Gender" minOccurs="0">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ *                 <attribute name="gender" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}GenderType" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "InformationIdentifyingTheHolderOfTheQualificationType", propOrder = { + "familyName", + "givenName", + "dateOfBirth", + "studentIdentificationNumber", + "countryOfBirth", + "placeOfBirth", + "gender" +}) +public class InformationIdentifyingTheHolderOfTheQualificationType { + + @XmlElement(name = "FamilyName", required = true) + protected FamilyNameType familyName; + @XmlElement(name = "GivenName", required = true) + protected GivenNameType givenName; + @XmlElement(name = "DateOfBirth", required = true) + protected XMLGregorianCalendar dateOfBirth; + @XmlElement(name = "StudentIdentificationNumber") + protected String studentIdentificationNumber; + @XmlElement(name = "CountryOfBirth") + protected InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth countryOfBirth; + @XmlElement(name = "PlaceOfBirth") + protected String placeOfBirth; + @XmlElement(name = "Gender") + protected InformationIdentifyingTheHolderOfTheQualificationType.Gender gender; + + /** + * Gets the value of the familyName property. + * + * @return + * possible object is + * {@link FamilyNameType } + * + */ + public FamilyNameType getFamilyName() { + return familyName; + } + + /** + * Sets the value of the familyName property. + * + * @param value + * allowed object is + * {@link FamilyNameType } + * + */ + public void setFamilyName(FamilyNameType value) { + this.familyName = value; + } + + /** + * Gets the value of the givenName property. + * + * @return + * possible object is + * {@link GivenNameType } + * + */ + public GivenNameType getGivenName() { + return givenName; + } + + /** + * Sets the value of the givenName property. + * + * @param value + * allowed object is + * {@link GivenNameType } + * + */ + public void setGivenName(GivenNameType value) { + this.givenName = value; + } + + /** + * Gets the value of the dateOfBirth property. + * + * @return + * possible object is + * {@link XMLGregorianCalendar } + * + */ + public XMLGregorianCalendar getDateOfBirth() { + return dateOfBirth; + } + + /** + * Sets the value of the dateOfBirth property. + * + * @param value + * allowed object is + * {@link XMLGregorianCalendar } + * + */ + public void setDateOfBirth(XMLGregorianCalendar value) { + this.dateOfBirth = value; + } + + /** + * Gets the value of the studentIdentificationNumber property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getStudentIdentificationNumber() { + return studentIdentificationNumber; + } + + /** + * Sets the value of the studentIdentificationNumber property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setStudentIdentificationNumber(String value) { + this.studentIdentificationNumber = value; + } + + /** + * Gets the value of the countryOfBirth property. + * + * @return + * possible object is + * {@link InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth } + * + */ + public InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth getCountryOfBirth() { + return countryOfBirth; + } + + /** + * Sets the value of the countryOfBirth property. + * + * @param value + * allowed object is + * {@link InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth } + * + */ + public void setCountryOfBirth(InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth value) { + this.countryOfBirth = value; + } + + /** + * Gets the value of the placeOfBirth property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getPlaceOfBirth() { + return placeOfBirth; + } + + /** + * Sets the value of the placeOfBirth property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setPlaceOfBirth(String value) { + this.placeOfBirth = value; + } + + /** + * Gets the value of the gender property. + * + * @return + * possible object is + * {@link InformationIdentifyingTheHolderOfTheQualificationType.Gender } + * + */ + public InformationIdentifyingTheHolderOfTheQualificationType.Gender getGender() { + return gender; + } + + /** + * Sets the value of the gender property. + * + * @param value + * allowed object is + * {@link InformationIdentifyingTheHolderOfTheQualificationType.Gender } + * + */ + public void setGender(InformationIdentifyingTheHolderOfTheQualificationType.Gender value) { + this.gender = value; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+     *       <attribute name="country" type="{urn:crue:academic:xsd:language:diplomasupplement}CountryType" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class CountryOfBirth { + + @XmlValue + protected String value; + @XmlAttribute(name = "country") + protected CountryType country; + + /** + * Plain text constraint + * + * Non empty text + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the country property. + * + * @return + * possible object is + * {@link CountryType } + * + */ + public CountryType getCountry() { + return country; + } + + /** + * Sets the value of the country property. + * + * @param value + * allowed object is + * {@link CountryType } + * + */ + public void setCountry(CountryType value) { + this.country = value; + } + + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+     *       <attribute name="gender" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}GenderType" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class Gender { + + @XmlValue + protected String value; + @XmlAttribute(name = "gender", required = true) + protected GenderType gender; + + /** + * Plain text constraint + * + * Non empty text + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the gender property. + * + * @return + * possible object is + * {@link GenderType } + * + */ + public GenderType getGender() { + return gender; + } + + /** + * Sets the value of the gender property. + * + * @param value + * allowed object is + * {@link GenderType } + * + */ + public void setGender(GenderType value) { + this.gender = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationIdentifyingTheQualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationIdentifyingTheQualificationType.java new file mode 100644 index 000000000..3820c55a3 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationIdentifyingTheQualificationType.java @@ -0,0 +1,211 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Information identifying the qualification + * + *

Java class for InformationIdentifyingTheQualificationType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="InformationIdentifyingTheQualificationType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Qualification" type="{urn:crue:academic:xsd:language:diplomasupplement}QualificationType"/>
+ *         <element name="TitleConferred" type="{urn:crue:academic:xsd:language:diplomasupplement}TitleConferredType" minOccurs="0"/>
+ *         <element name="MainFieldsOfStudy" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType"/>
+ *         <element name="NameAndStatusOfAwardingInstitution" type="{urn:crue:academic:xsd:language:diplomasupplement}NameAndStatusOfAwardingInstitutionType"/>
+ *         <element name="NameAndStatusOfInstitutionAdministeringStudies" type="{urn:crue:academic:xsd:language:diplomasupplement}NameAndStatusOfInstitutionAdministeringStudiesType"/>
+ *         <element name="LanguagesOfInstructionAndExamination" type="{urn:crue:academic:xsd:language:diplomasupplement}LanguagesOfInstructionAndExaminationType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "InformationIdentifyingTheQualificationType", propOrder = { + "qualification", + "titleConferred", + "mainFieldsOfStudy", + "nameAndStatusOfAwardingInstitution", + "nameAndStatusOfInstitutionAdministeringStudies", + "languagesOfInstructionAndExamination" +}) +public class InformationIdentifyingTheQualificationType { + + @XmlElement(name = "Qualification", required = true) + protected QualificationType qualification; + @XmlElement(name = "TitleConferred") + protected TitleConferredType titleConferred; + @XmlElement(name = "MainFieldsOfStudy", required = true) + protected RichTextTagType mainFieldsOfStudy; + @XmlElement(name = "NameAndStatusOfAwardingInstitution", required = true) + protected NameAndStatusOfAwardingInstitutionType nameAndStatusOfAwardingInstitution; + @XmlElement(name = "NameAndStatusOfInstitutionAdministeringStudies", required = true) + protected NameAndStatusOfInstitutionAdministeringStudiesType nameAndStatusOfInstitutionAdministeringStudies; + @XmlElement(name = "LanguagesOfInstructionAndExamination", required = true) + protected LanguagesOfInstructionAndExaminationType languagesOfInstructionAndExamination; + + /** + * Gets the value of the qualification property. + * + * @return + * possible object is + * {@link QualificationType } + * + */ + public QualificationType getQualification() { + return qualification; + } + + /** + * Sets the value of the qualification property. + * + * @param value + * allowed object is + * {@link QualificationType } + * + */ + public void setQualification(QualificationType value) { + this.qualification = value; + } + + /** + * Gets the value of the titleConferred property. + * + * @return + * possible object is + * {@link TitleConferredType } + * + */ + public TitleConferredType getTitleConferred() { + return titleConferred; + } + + /** + * Sets the value of the titleConferred property. + * + * @param value + * allowed object is + * {@link TitleConferredType } + * + */ + public void setTitleConferred(TitleConferredType value) { + this.titleConferred = value; + } + + /** + * Gets the value of the mainFieldsOfStudy property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getMainFieldsOfStudy() { + return mainFieldsOfStudy; + } + + /** + * Sets the value of the mainFieldsOfStudy property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setMainFieldsOfStudy(RichTextTagType value) { + this.mainFieldsOfStudy = value; + } + + /** + * Gets the value of the nameAndStatusOfAwardingInstitution property. + * + * @return + * possible object is + * {@link NameAndStatusOfAwardingInstitutionType } + * + */ + public NameAndStatusOfAwardingInstitutionType getNameAndStatusOfAwardingInstitution() { + return nameAndStatusOfAwardingInstitution; + } + + /** + * Sets the value of the nameAndStatusOfAwardingInstitution property. + * + * @param value + * allowed object is + * {@link NameAndStatusOfAwardingInstitutionType } + * + */ + public void setNameAndStatusOfAwardingInstitution(NameAndStatusOfAwardingInstitutionType value) { + this.nameAndStatusOfAwardingInstitution = value; + } + + /** + * Gets the value of the nameAndStatusOfInstitutionAdministeringStudies property. + * + * @return + * possible object is + * {@link NameAndStatusOfInstitutionAdministeringStudiesType } + * + */ + public NameAndStatusOfInstitutionAdministeringStudiesType getNameAndStatusOfInstitutionAdministeringStudies() { + return nameAndStatusOfInstitutionAdministeringStudies; + } + + /** + * Sets the value of the nameAndStatusOfInstitutionAdministeringStudies property. + * + * @param value + * allowed object is + * {@link NameAndStatusOfInstitutionAdministeringStudiesType } + * + */ + public void setNameAndStatusOfInstitutionAdministeringStudies(NameAndStatusOfInstitutionAdministeringStudiesType value) { + this.nameAndStatusOfInstitutionAdministeringStudies = value; + } + + /** + * Gets the value of the languagesOfInstructionAndExamination property. + * + * @return + * possible object is + * {@link LanguagesOfInstructionAndExaminationType } + * + */ + public LanguagesOfInstructionAndExaminationType getLanguagesOfInstructionAndExamination() { + return languagesOfInstructionAndExamination; + } + + /** + * Sets the value of the languagesOfInstructionAndExamination property. + * + * @param value + * allowed object is + * {@link LanguagesOfInstructionAndExaminationType } + * + */ + public void setLanguagesOfInstructionAndExamination(LanguagesOfInstructionAndExaminationType value) { + this.languagesOfInstructionAndExamination = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheContentsAndResultsGainedType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheContentsAndResultsGainedType.java new file mode 100644 index 000000000..68869c7ba --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheContentsAndResultsGainedType.java @@ -0,0 +1,245 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Information on the contents and results gained + * + *

Java class for InformationOnTheContentsAndResultsGainedType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="InformationOnTheContentsAndResultsGainedType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="ModeOfStudy">
+ *           <complexType>
+ *             <complexContent>
+ *               <extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
+ *                 <attribute name="modeOfStudy" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}ModeOfStudyType" />
+ *               </extension>
+ *             </complexContent>
+ *           </complexType>
+ *         </element>
+ *         <element name="ProgrammeRequirements" type="{urn:crue:academic:xsd:language:diplomasupplement}ProgrammeRequirementsType"/>
+ *         <element name="ProgrammeDetails" type="{urn:crue:academic:xsd:language:diplomasupplement}ProgrammeDetailsType"/>
+ *         <element name="GradingSchemeAndGradeDistributionGuidance" type="{urn:crue:academic:xsd:language:diplomasupplement}GradingSchemeAndGradeDistributionGuidanceType"/>
+ *         <element name="OverallClassificationOfTheQualification" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "InformationOnTheContentsAndResultsGainedType", propOrder = { + "modeOfStudy", + "programmeRequirements", + "programmeDetails", + "gradingSchemeAndGradeDistributionGuidance", + "overallClassificationOfTheQualification" +}) +public class InformationOnTheContentsAndResultsGainedType { + + @XmlElement(name = "ModeOfStudy", required = true) + protected InformationOnTheContentsAndResultsGainedType.ModeOfStudy modeOfStudy; + @XmlElement(name = "ProgrammeRequirements", required = true) + protected ProgrammeRequirementsType programmeRequirements; + @XmlElement(name = "ProgrammeDetails", required = true) + protected ProgrammeDetailsType programmeDetails; + @XmlElement(name = "GradingSchemeAndGradeDistributionGuidance", required = true) + protected GradingSchemeAndGradeDistributionGuidanceType gradingSchemeAndGradeDistributionGuidance; + @XmlElement(name = "OverallClassificationOfTheQualification", required = true) + protected RichTextTagType overallClassificationOfTheQualification; + + /** + * Gets the value of the modeOfStudy property. + * + * @return + * possible object is + * {@link InformationOnTheContentsAndResultsGainedType.ModeOfStudy } + * + */ + public InformationOnTheContentsAndResultsGainedType.ModeOfStudy getModeOfStudy() { + return modeOfStudy; + } + + /** + * Sets the value of the modeOfStudy property. + * + * @param value + * allowed object is + * {@link InformationOnTheContentsAndResultsGainedType.ModeOfStudy } + * + */ + public void setModeOfStudy(InformationOnTheContentsAndResultsGainedType.ModeOfStudy value) { + this.modeOfStudy = value; + } + + /** + * Gets the value of the programmeRequirements property. + * + * @return + * possible object is + * {@link ProgrammeRequirementsType } + * + */ + public ProgrammeRequirementsType getProgrammeRequirements() { + return programmeRequirements; + } + + /** + * Sets the value of the programmeRequirements property. + * + * @param value + * allowed object is + * {@link ProgrammeRequirementsType } + * + */ + public void setProgrammeRequirements(ProgrammeRequirementsType value) { + this.programmeRequirements = value; + } + + /** + * Gets the value of the programmeDetails property. + * + * @return + * possible object is + * {@link ProgrammeDetailsType } + * + */ + public ProgrammeDetailsType getProgrammeDetails() { + return programmeDetails; + } + + /** + * Sets the value of the programmeDetails property. + * + * @param value + * allowed object is + * {@link ProgrammeDetailsType } + * + */ + public void setProgrammeDetails(ProgrammeDetailsType value) { + this.programmeDetails = value; + } + + /** + * Gets the value of the gradingSchemeAndGradeDistributionGuidance property. + * + * @return + * possible object is + * {@link GradingSchemeAndGradeDistributionGuidanceType } + * + */ + public GradingSchemeAndGradeDistributionGuidanceType getGradingSchemeAndGradeDistributionGuidance() { + return gradingSchemeAndGradeDistributionGuidance; + } + + /** + * Sets the value of the gradingSchemeAndGradeDistributionGuidance property. + * + * @param value + * allowed object is + * {@link GradingSchemeAndGradeDistributionGuidanceType } + * + */ + public void setGradingSchemeAndGradeDistributionGuidance(GradingSchemeAndGradeDistributionGuidanceType value) { + this.gradingSchemeAndGradeDistributionGuidance = value; + } + + /** + * Gets the value of the overallClassificationOfTheQualification property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getOverallClassificationOfTheQualification() { + return overallClassificationOfTheQualification; + } + + /** + * Sets the value of the overallClassificationOfTheQualification property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setOverallClassificationOfTheQualification(RichTextTagType value) { + this.overallClassificationOfTheQualification = value; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <complexContent>
+     *     <extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
+     *       <attribute name="modeOfStudy" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}ModeOfStudyType" />
+     *     </extension>
+     *   </complexContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "") + public static class ModeOfStudy + extends RichTextTagType + { + + @XmlAttribute(name = "modeOfStudy", required = true) + protected ModeOfStudyType modeOfStudy; + + /** + * Gets the value of the modeOfStudy property. + * + * @return + * possible object is + * {@link ModeOfStudyType } + * + */ + public ModeOfStudyType getModeOfStudy() { + return modeOfStudy; + } + + /** + * Sets the value of the modeOfStudy property. + * + * @param value + * allowed object is + * {@link ModeOfStudyType } + * + */ + public void setModeOfStudy(ModeOfStudyType value) { + this.modeOfStudy = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheFunctionOfTheQualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheFunctionOfTheQualificationType.java new file mode 100644 index 000000000..e16bb9b22 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheFunctionOfTheQualificationType.java @@ -0,0 +1,161 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Information on the function of the qualification type + * + *

Java class for InformationOnTheFunctionOfTheQualificationType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="InformationOnTheFunctionOfTheQualificationType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="AccessToFurtherStudy" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType"/>
+ *         <element name="ProfessionalStatus" minOccurs="0">
+ *           <complexType>
+ *             <complexContent>
+ *               <extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
+ *                 <attribute name="isRegulatedProfession" type="{http://www.w3.org/2001/XMLSchema}boolean" />
+ *               </extension>
+ *             </complexContent>
+ *           </complexType>
+ *         </element>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "InformationOnTheFunctionOfTheQualificationType", propOrder = { + "accessToFurtherStudy", + "professionalStatus" +}) +public class InformationOnTheFunctionOfTheQualificationType { + + @XmlElement(name = "AccessToFurtherStudy", required = true) + protected RichTextTagType accessToFurtherStudy; + @XmlElement(name = "ProfessionalStatus") + protected InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus professionalStatus; + + /** + * Gets the value of the accessToFurtherStudy property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getAccessToFurtherStudy() { + return accessToFurtherStudy; + } + + /** + * Sets the value of the accessToFurtherStudy property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setAccessToFurtherStudy(RichTextTagType value) { + this.accessToFurtherStudy = value; + } + + /** + * Gets the value of the professionalStatus property. + * + * @return + * possible object is + * {@link InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus } + * + */ + public InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus getProfessionalStatus() { + return professionalStatus; + } + + /** + * Sets the value of the professionalStatus property. + * + * @param value + * allowed object is + * {@link InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus } + * + */ + public void setProfessionalStatus(InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus value) { + this.professionalStatus = value; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <complexContent>
+     *     <extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
+     *       <attribute name="isRegulatedProfession" type="{http://www.w3.org/2001/XMLSchema}boolean" />
+     *     </extension>
+     *   </complexContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "") + public static class ProfessionalStatus + extends RichTextTagType + { + + @XmlAttribute(name = "isRegulatedProfession") + protected Boolean isRegulatedProfession; + + /** + * Gets the value of the isRegulatedProfession property. + * + * @return + * possible object is + * {@link Boolean } + * + */ + public Boolean isIsRegulatedProfession() { + return isRegulatedProfession; + } + + /** + * Sets the value of the isRegulatedProfession property. + * + * @param value + * allowed object is + * {@link Boolean } + * + */ + public void setIsRegulatedProfession(Boolean value) { + this.isRegulatedProfession = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheLevelOfTheQualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheLevelOfTheQualificationType.java new file mode 100644 index 000000000..796130137 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheLevelOfTheQualificationType.java @@ -0,0 +1,391 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.math.BigDecimal; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Information on the level of the qualification + * + *

Java class for InformationOnTheLevelOfTheQualificationType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="InformationOnTheLevelOfTheQualificationType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Level">
+ *           <complexType>
+ *             <complexContent>
+ *               <extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
+ *                 <attribute name="isced1997" type="{urn:crue:academic:xsd:language:diplomasupplement}ISCED1997Type" />
+ *                 <attribute name="isced2011" type="{urn:crue:academic:xsd:language:diplomasupplement}ISCED2011Type" />
+ *                 <attribute name="eheaFramework" type="{urn:crue:academic:xsd:language:diplomasupplement}EHEAFrameworkType" />
+ *                 <attribute name="nfq" type="{urn:crue:academic:xsd:language:diplomasupplement}NFQType" />
+ *               </extension>
+ *             </complexContent>
+ *           </complexType>
+ *         </element>
+ *         <element name="OfficialLengthOfProgramme">
+ *           <complexType>
+ *             <complexContent>
+ *               <extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
+ *                 <attribute name="ectsCredits" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveDecimalType" />
+ *                 <attribute name="years" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveDecimalType" />
+ *                 <attribute name="semesters" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveIntegerType" />
+ *               </extension>
+ *             </complexContent>
+ *           </complexType>
+ *         </element>
+ *         <element name="AccessRequirements" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "InformationOnTheLevelOfTheQualificationType", propOrder = { + "level", + "officialLengthOfProgramme", + "accessRequirements" +}) +public class InformationOnTheLevelOfTheQualificationType { + + @XmlElement(name = "Level", required = true) + protected InformationOnTheLevelOfTheQualificationType.Level level; + @XmlElement(name = "OfficialLengthOfProgramme", required = true) + protected InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme officialLengthOfProgramme; + @XmlElement(name = "AccessRequirements", required = true) + protected RichTextTagType accessRequirements; + + /** + * Gets the value of the level property. + * + * @return + * possible object is + * {@link InformationOnTheLevelOfTheQualificationType.Level } + * + */ + public InformationOnTheLevelOfTheQualificationType.Level getLevel() { + return level; + } + + /** + * Sets the value of the level property. + * + * @param value + * allowed object is + * {@link InformationOnTheLevelOfTheQualificationType.Level } + * + */ + public void setLevel(InformationOnTheLevelOfTheQualificationType.Level value) { + this.level = value; + } + + /** + * Gets the value of the officialLengthOfProgramme property. + * + * @return + * possible object is + * {@link InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme } + * + */ + public InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme getOfficialLengthOfProgramme() { + return officialLengthOfProgramme; + } + + /** + * Sets the value of the officialLengthOfProgramme property. + * + * @param value + * allowed object is + * {@link InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme } + * + */ + public void setOfficialLengthOfProgramme(InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme value) { + this.officialLengthOfProgramme = value; + } + + /** + * Gets the value of the accessRequirements property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getAccessRequirements() { + return accessRequirements; + } + + /** + * Sets the value of the accessRequirements property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setAccessRequirements(RichTextTagType value) { + this.accessRequirements = value; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <complexContent>
+     *     <extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
+     *       <attribute name="isced1997" type="{urn:crue:academic:xsd:language:diplomasupplement}ISCED1997Type" />
+     *       <attribute name="isced2011" type="{urn:crue:academic:xsd:language:diplomasupplement}ISCED2011Type" />
+     *       <attribute name="eheaFramework" type="{urn:crue:academic:xsd:language:diplomasupplement}EHEAFrameworkType" />
+     *       <attribute name="nfq" type="{urn:crue:academic:xsd:language:diplomasupplement}NFQType" />
+     *     </extension>
+     *   </complexContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "") + public static class Level + extends RichTextTagType + { + + @XmlAttribute(name = "isced1997") + protected String isced1997; + @XmlAttribute(name = "isced2011") + protected String isced2011; + @XmlAttribute(name = "eheaFramework") + protected EHEAFrameworkType eheaFramework; + @XmlAttribute(name = "nfq") + protected String nfq; + + /** + * Gets the value of the isced1997 property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getIsced1997() { + return isced1997; + } + + /** + * Sets the value of the isced1997 property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setIsced1997(String value) { + this.isced1997 = value; + } + + /** + * Gets the value of the isced2011 property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getIsced2011() { + return isced2011; + } + + /** + * Sets the value of the isced2011 property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setIsced2011(String value) { + this.isced2011 = value; + } + + /** + * Gets the value of the eheaFramework property. + * + * @return + * possible object is + * {@link EHEAFrameworkType } + * + */ + public EHEAFrameworkType getEheaFramework() { + return eheaFramework; + } + + /** + * Sets the value of the eheaFramework property. + * + * @param value + * allowed object is + * {@link EHEAFrameworkType } + * + */ + public void setEheaFramework(EHEAFrameworkType value) { + this.eheaFramework = value; + } + + /** + * Gets the value of the nfq property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getNfq() { + return nfq; + } + + /** + * Sets the value of the nfq property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setNfq(String value) { + this.nfq = value; + } + + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <complexContent>
+     *     <extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
+     *       <attribute name="ectsCredits" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveDecimalType" />
+     *       <attribute name="years" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveDecimalType" />
+     *       <attribute name="semesters" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveIntegerType" />
+     *     </extension>
+     *   </complexContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "") + public static class OfficialLengthOfProgramme + extends RichTextTagType + { + + @XmlAttribute(name = "ectsCredits") + protected BigDecimal ectsCredits; + @XmlAttribute(name = "years", required = true) + protected BigDecimal years; + @XmlAttribute(name = "semesters") + protected Integer semesters; + + /** + * Gets the value of the ectsCredits property. + * + * @return + * possible object is + * {@link BigDecimal } + * + */ + public BigDecimal getEctsCredits() { + return ectsCredits; + } + + /** + * Sets the value of the ectsCredits property. + * + * @param value + * allowed object is + * {@link BigDecimal } + * + */ + public void setEctsCredits(BigDecimal value) { + this.ectsCredits = value; + } + + /** + * Gets the value of the years property. + * + * @return + * possible object is + * {@link BigDecimal } + * + */ + public BigDecimal getYears() { + return years; + } + + /** + * Sets the value of the years property. + * + * @param value + * allowed object is + * {@link BigDecimal } + * + */ + public void setYears(BigDecimal value) { + this.years = value; + } + + /** + * Gets the value of the semesters property. + * + * @return + * possible object is + * {@link Integer } + * + */ + public Integer getSemesters() { + return semesters; + } + + /** + * Sets the value of the semesters property. + * + * @param value + * allowed object is + * {@link Integer } + * + */ + public void setSemesters(Integer value) { + this.semesters = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InstitutionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InstitutionType.java new file mode 100644 index 000000000..c19db9312 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InstitutionType.java @@ -0,0 +1,454 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlIDREF; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlSeeAlso; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.XmlValue; + + +/** + * Name and status of the institution + * + *

Java class for InstitutionType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="InstitutionType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Name" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="Status" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="Country">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ *                 <attribute name="country" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}CountryType" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *         <element name="AdditionalInformation" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *         <element name="ContactInformation" type="{urn:crue:academic:xsd:language:diplomasupplement}ContactInformationType" minOccurs="0"/>
+ *         <element name="AttachedImageRef" minOccurs="0">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ *                 <attribute name="attachedID" use="required" type="{http://www.w3.org/2001/XMLSchema}IDREF" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *       </sequence>
+ *       <attribute name="nationalID" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType" />
+ *       <attribute name="erasmusID" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "InstitutionType", propOrder = { + "name", + "status", + "country", + "additionalInformation", + "contactInformation", + "attachedImageRef" +}) +@XmlSeeAlso({ + eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.NameAndStatusOfAwardingInstitutionType.AwardingInstitution.class, + eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies.class +}) +public class InstitutionType { + + @XmlElement(name = "Name", required = true) + protected String name; + @XmlElement(name = "Status", required = true) + protected String status; + @XmlElement(name = "Country", required = true) + protected InstitutionType.Country country; + @XmlElement(name = "AdditionalInformation") + protected RichTextTagType additionalInformation; + @XmlElement(name = "ContactInformation") + protected ContactInformationType contactInformation; + @XmlElement(name = "AttachedImageRef") + protected InstitutionType.AttachedImageRef attachedImageRef; + @XmlAttribute(name = "nationalID") + protected String nationalID; + @XmlAttribute(name = "erasmusID") + protected String erasmusID; + + /** + * Gets the value of the name property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getName() { + return name; + } + + /** + * Sets the value of the name property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setName(String value) { + this.name = value; + } + + /** + * Gets the value of the status property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getStatus() { + return status; + } + + /** + * Sets the value of the status property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setStatus(String value) { + this.status = value; + } + + /** + * Gets the value of the country property. + * + * @return + * possible object is + * {@link InstitutionType.Country } + * + */ + public InstitutionType.Country getCountry() { + return country; + } + + /** + * Sets the value of the country property. + * + * @param value + * allowed object is + * {@link InstitutionType.Country } + * + */ + public void setCountry(InstitutionType.Country value) { + this.country = value; + } + + /** + * Gets the value of the additionalInformation property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getAdditionalInformation() { + return additionalInformation; + } + + /** + * Sets the value of the additionalInformation property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setAdditionalInformation(RichTextTagType value) { + this.additionalInformation = value; + } + + /** + * Gets the value of the contactInformation property. + * + * @return + * possible object is + * {@link ContactInformationType } + * + */ + public ContactInformationType getContactInformation() { + return contactInformation; + } + + /** + * Sets the value of the contactInformation property. + * + * @param value + * allowed object is + * {@link ContactInformationType } + * + */ + public void setContactInformation(ContactInformationType value) { + this.contactInformation = value; + } + + /** + * Gets the value of the attachedImageRef property. + * + * @return + * possible object is + * {@link InstitutionType.AttachedImageRef } + * + */ + public InstitutionType.AttachedImageRef getAttachedImageRef() { + return attachedImageRef; + } + + /** + * Sets the value of the attachedImageRef property. + * + * @param value + * allowed object is + * {@link InstitutionType.AttachedImageRef } + * + */ + public void setAttachedImageRef(InstitutionType.AttachedImageRef value) { + this.attachedImageRef = value; + } + + /** + * Gets the value of the nationalID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getNationalID() { + return nationalID; + } + + /** + * Sets the value of the nationalID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setNationalID(String value) { + this.nationalID = value; + } + + /** + * Gets the value of the erasmusID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getErasmusID() { + return erasmusID; + } + + /** + * Sets the value of the erasmusID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setErasmusID(String value) { + this.erasmusID = value; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+     *       <attribute name="attachedID" use="required" type="{http://www.w3.org/2001/XMLSchema}IDREF" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class AttachedImageRef { + + @XmlValue + protected String value; + @XmlAttribute(name = "attachedID", required = true) + @XmlIDREF + @XmlSchemaType(name = "IDREF") + protected Object attachedID; + + /** + * Plain text constraint + * + * Non empty text + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the attachedID property. + * + * @return + * possible object is + * {@link Object } + * + */ + public Object getAttachedID() { + return attachedID; + } + + /** + * Sets the value of the attachedID property. + * + * @param value + * allowed object is + * {@link Object } + * + */ + public void setAttachedID(Object value) { + this.attachedID = value; + } + + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+     *       <attribute name="country" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}CountryType" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class Country { + + @XmlValue + protected String value; + @XmlAttribute(name = "country", required = true) + protected CountryType country; + + /** + * Plain text constraint + * + * Non empty text + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the country property. + * + * @return + * possible object is + * {@link CountryType } + * + */ + public CountryType getCountry() { + return country; + } + + /** + * Sets the value of the country property. + * + * @param value + * allowed object is + * {@link CountryType } + * + */ + public void setCountry(CountryType value) { + this.country = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LanguageType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LanguageType.java new file mode 100644 index 000000000..7cbc99872 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LanguageType.java @@ -0,0 +1,836 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlEnumValue; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for LanguageType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="LanguageType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="ab"/>
+ *     <enumeration value="af"/>
+ *     <enumeration value="an"/>
+ *     <enumeration value="ar"/>
+ *     <enumeration value="as"/>
+ *     <enumeration value="az"/>
+ *     <enumeration value="be"/>
+ *     <enumeration value="bg"/>
+ *     <enumeration value="bn"/>
+ *     <enumeration value="bo"/>
+ *     <enumeration value="br"/>
+ *     <enumeration value="bs"/>
+ *     <enumeration value="ca"/>
+ *     <enumeration value="ce"/>
+ *     <enumeration value="co"/>
+ *     <enumeration value="cs"/>
+ *     <enumeration value="cy"/>
+ *     <enumeration value="da"/>
+ *     <enumeration value="de"/>
+ *     <enumeration value="el"/>
+ *     <enumeration value="en"/>
+ *     <enumeration value="es"/>
+ *     <enumeration value="et"/>
+ *     <enumeration value="eu"/>
+ *     <enumeration value="fa"/>
+ *     <enumeration value="fi"/>
+ *     <enumeration value="fj"/>
+ *     <enumeration value="fo"/>
+ *     <enumeration value="fr"/>
+ *     <enumeration value="fy"/>
+ *     <enumeration value="ga"/>
+ *     <enumeration value="gd"/>
+ *     <enumeration value="gl"/>
+ *     <enumeration value="gv"/>
+ *     <enumeration value="grc"/>
+ *     <enumeration value="gsw"/>
+ *     <enumeration value="he"/>
+ *     <enumeration value="hi"/>
+ *     <enumeration value="hr"/>
+ *     <enumeration value="ht"/>
+ *     <enumeration value="hu"/>
+ *     <enumeration value="hy"/>
+ *     <enumeration value="id"/>
+ *     <enumeration value="is"/>
+ *     <enumeration value="it"/>
+ *     <enumeration value="ja"/>
+ *     <enumeration value="jv"/>
+ *     <enumeration value="ka"/>
+ *     <enumeration value="kg"/>
+ *     <enumeration value="ko"/>
+ *     <enumeration value="ku"/>
+ *     <enumeration value="kw"/>
+ *     <enumeration value="ky"/>
+ *     <enumeration value="lb"/>
+ *     <enumeration value="li"/>
+ *     <enumeration value="ln"/>
+ *     <enumeration value="lt"/>
+ *     <enumeration value="lv"/>
+ *     <enumeration value="mg"/>
+ *     <enumeration value="mk"/>
+ *     <enumeration value="mn"/>
+ *     <enumeration value="mo"/>
+ *     <enumeration value="ms"/>
+ *     <enumeration value="mt"/>
+ *     <enumeration value="my"/>
+ *     <enumeration value="nb"/>
+ *     <enumeration value="ne"/>
+ *     <enumeration value="nl"/>
+ *     <enumeration value="nn"/>
+ *     <enumeration value="no"/>
+ *     <enumeration value="pl"/>
+ *     <enumeration value="pt"/>
+ *     <enumeration value="rm"/>
+ *     <enumeration value="ro"/>
+ *     <enumeration value="ru"/>
+ *     <enumeration value="sc"/>
+ *     <enumeration value="se"/>
+ *     <enumeration value="sk"/>
+ *     <enumeration value="sl"/>
+ *     <enumeration value="so"/>
+ *     <enumeration value="sq"/>
+ *     <enumeration value="sr"/>
+ *     <enumeration value="sv"/>
+ *     <enumeration value="sw"/>
+ *     <enumeration value="tk"/>
+ *     <enumeration value="tr"/>
+ *     <enumeration value="ty"/>
+ *     <enumeration value="uk"/>
+ *     <enumeration value="ur"/>
+ *     <enumeration value="uz"/>
+ *     <enumeration value="vi"/>
+ *     <enumeration value="yi"/>
+ *     <enumeration value="zh"/>
+ *     <enumeration value="cu"/>
+ *     <enumeration value="eo"/>
+ *     <enumeration value="la"/>
+ *     <enumeration value="oc"/>
+ *     <enumeration value="vo"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "LanguageType") +@XmlEnum +public enum LanguageType { + + + /** + * Abkhazian + * + */ + @XmlEnumValue("ab") + AB("ab"), + + /** + * Afrikaans + * + */ + @XmlEnumValue("af") + AF("af"), + + /** + * Aragonese + * + */ + @XmlEnumValue("an") + AN("an"), + + /** + * Arabic + * + */ + @XmlEnumValue("ar") + AR("ar"), + + /** + * Assamese + * + */ + @XmlEnumValue("as") + AS("as"), + + /** + * Azerbaijani + * + */ + @XmlEnumValue("az") + AZ("az"), + + /** + * Belarusian + * + */ + @XmlEnumValue("be") + BE("be"), + + /** + * Bulgarian + * + */ + @XmlEnumValue("bg") + BG("bg"), + + /** + * Bengali + * + */ + @XmlEnumValue("bn") + BN("bn"), + + /** + * Tibetan + * + */ + @XmlEnumValue("bo") + BO("bo"), + + /** + * Breton + * + */ + @XmlEnumValue("br") + BR("br"), + + /** + * Bosnian + * + */ + @XmlEnumValue("bs") + BS("bs"), + + /** + * Catalan / Valencian + * + */ + @XmlEnumValue("ca") + CA("ca"), + + /** + * Chechen + * + */ + @XmlEnumValue("ce") + CE("ce"), + + /** + * Corsican + * + */ + @XmlEnumValue("co") + CO("co"), + + /** + * Czech + * + */ + @XmlEnumValue("cs") + CS("cs"), + + /** + * Welsh + * + */ + @XmlEnumValue("cy") + CY("cy"), + + /** + * Danish + * + */ + @XmlEnumValue("da") + DA("da"), + + /** + * German + * + */ + @XmlEnumValue("de") + DE("de"), + + /** + * Greek + * + */ + @XmlEnumValue("el") + EL("el"), + + /** + * English + * + */ + @XmlEnumValue("en") + EN("en"), + + /** + * Spanish / Castilian + * + */ + @XmlEnumValue("es") + ES("es"), + + /** + * Estonian + * + */ + @XmlEnumValue("et") + ET("et"), + + /** + * Basque + * + */ + @XmlEnumValue("eu") + EU("eu"), + + /** + * Persian + * + */ + @XmlEnumValue("fa") + FA("fa"), + + /** + * Finnish + * + */ + @XmlEnumValue("fi") + FI("fi"), + + /** + * Fijian + * + */ + @XmlEnumValue("fj") + FJ("fj"), + + /** + * Faroese + * + */ + @XmlEnumValue("fo") + FO("fo"), + + /** + * French + * + */ + @XmlEnumValue("fr") + FR("fr"), + + /** + * Western Frisian + * + */ + @XmlEnumValue("fy") + FY("fy"), + + /** + * Irish + * + */ + @XmlEnumValue("ga") + GA("ga"), + + /** + * Gaelic / Scottish Gaelic + * + */ + @XmlEnumValue("gd") + GD("gd"), + + /** + * Galician + * + */ + @XmlEnumValue("gl") + GL("gl"), + + /** + * Manx + * + */ + @XmlEnumValue("gv") + GV("gv"), + + /** + * Ancient Greek + * + */ + @XmlEnumValue("grc") + GRC("grc"), + + /** + * Alemanic; Swiss German + * + */ + @XmlEnumValue("gsw") + GSW("gsw"), + + /** + * Hebrew + * + */ + @XmlEnumValue("he") + HE("he"), + + /** + * Hindi + * + */ + @XmlEnumValue("hi") + HI("hi"), + + /** + * Croatian + * + */ + @XmlEnumValue("hr") + HR("hr"), + + /** + * Haitian; Haitian Creole + * + */ + @XmlEnumValue("ht") + HT("ht"), + + /** + * Hungarian + * + */ + @XmlEnumValue("hu") + HU("hu"), + + /** + * Armenian + * + */ + @XmlEnumValue("hy") + HY("hy"), + + /** + * Indonesian + * + */ + @XmlEnumValue("id") + ID("id"), + + /** + * Icelandic + * + */ + @XmlEnumValue("is") + IS("is"), + + /** + * Italian + * + */ + @XmlEnumValue("it") + IT("it"), + + /** + * Japanese + * + */ + @XmlEnumValue("ja") + JA("ja"), + + /** + * Javanese + * + */ + @XmlEnumValue("jv") + JV("jv"), + + /** + * Georgian + * + */ + @XmlEnumValue("ka") + KA("ka"), + + /** + * Kongo + * + */ + @XmlEnumValue("kg") + KG("kg"), + + /** + * Korean + * + */ + @XmlEnumValue("ko") + KO("ko"), + + /** + * Kurdish + * + */ + @XmlEnumValue("ku") + KU("ku"), + + /** + * Cornish + * + */ + @XmlEnumValue("kw") + KW("kw"), + + /** + * Kirghiz + * + */ + @XmlEnumValue("ky") + KY("ky"), + + /** + * Luxembourgish; Letzeburgesch + * + */ + @XmlEnumValue("lb") + LB("lb"), + + /** + * Limburgan; Limburger; Limburgish + * + */ + @XmlEnumValue("li") + LI("li"), + + /** + * Lingala + * + */ + @XmlEnumValue("ln") + LN("ln"), + + /** + * Lithuanian + * + */ + @XmlEnumValue("lt") + LT("lt"), + + /** + * Latvian + * + */ + @XmlEnumValue("lv") + LV("lv"), + + /** + * Malagasy + * + */ + @XmlEnumValue("mg") + MG("mg"), + + /** + * Macedonian + * + */ + @XmlEnumValue("mk") + MK("mk"), + + /** + * Mongolian + * + */ + @XmlEnumValue("mn") + MN("mn"), + + /** + * Moldavian + * + */ + @XmlEnumValue("mo") + MO("mo"), + + /** + * Malay + * + */ + @XmlEnumValue("ms") + MS("ms"), + + /** + * Maltese + * + */ + @XmlEnumValue("mt") + MT("mt"), + + /** + * Burmese + * + */ + @XmlEnumValue("my") + MY("my"), + + /** + * Norwegian + * + */ + @XmlEnumValue("nb") + NB("nb"), + + /** + * Nepali + * + */ + @XmlEnumValue("ne") + NE("ne"), + + /** + * Dutch + * + */ + @XmlEnumValue("nl") + NL("nl"), + + /** + * Norwegian (Nynorsk) + * + */ + @XmlEnumValue("nn") + NN("nn"), + + /** + * Norwegian + * + */ + @XmlEnumValue("no") + NO("no"), + + /** + * Polish + * + */ + @XmlEnumValue("pl") + PL("pl"), + + /** + * Portuguese + * + */ + @XmlEnumValue("pt") + PT("pt"), + + /** + * Raeto-Romance + * + */ + @XmlEnumValue("rm") + RM("rm"), + + /** + * Romanian + * + */ + @XmlEnumValue("ro") + RO("ro"), + + /** + * Russian + * + */ + @XmlEnumValue("ru") + RU("ru"), + + /** + * Sardinian + * + */ + @XmlEnumValue("sc") + SC("sc"), + + /** + * Northern Sami + * + */ + @XmlEnumValue("se") + SE("se"), + + /** + * Slovak + * + */ + @XmlEnumValue("sk") + SK("sk"), + + /** + * Slovenian + * + */ + @XmlEnumValue("sl") + SL("sl"), + + /** + * Somali + * + */ + @XmlEnumValue("so") + SO("so"), + + /** + * Albanian + * + */ + @XmlEnumValue("sq") + SQ("sq"), + + /** + * Serbian + * + */ + @XmlEnumValue("sr") + SR("sr"), + + /** + * Swedish + * + */ + @XmlEnumValue("sv") + SV("sv"), + + /** + * Swahili + * + */ + @XmlEnumValue("sw") + SW("sw"), + + /** + * Turkmen + * + */ + @XmlEnumValue("tk") + TK("tk"), + + /** + * Turkish + * + */ + @XmlEnumValue("tr") + TR("tr"), + + /** + * Tahitian + * + */ + @XmlEnumValue("ty") + TY("ty"), + + /** + * Ukrainian + * + */ + @XmlEnumValue("uk") + UK("uk"), + + /** + * Urdu + * + */ + @XmlEnumValue("ur") + UR("ur"), + + /** + * Uzbek + * + */ + @XmlEnumValue("uz") + UZ("uz"), + + /** + * Vietnamese + * + */ + @XmlEnumValue("vi") + VI("vi"), + + /** + * Yiddish + * + */ + @XmlEnumValue("yi") + YI("yi"), + + /** + * Chinese + * + */ + @XmlEnumValue("zh") + ZH("zh"), + + /** + * Church Slavic + * + */ + @XmlEnumValue("cu") + CU("cu"), + + /** + * Esperanto + * + */ + @XmlEnumValue("eo") + EO("eo"), + + /** + * Latin + * + */ + @XmlEnumValue("la") + LA("la"), + + /** + * Occitan (post 1500); + * + */ + @XmlEnumValue("oc") + OC("oc"), + + /** + * VVola + * + */ + @XmlEnumValue("vo") + VO("vo"); + private final String value; + + LanguageType(String v) { + value = v; + } + + public String value() { + return value; + } + + public static LanguageType fromValue(String v) { + for (LanguageType c: LanguageType.values()) { + if (c.value.equals(v)) { + return c; + } + } + throw new IllegalArgumentException(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LanguagesOfInstructionAndExaminationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LanguagesOfInstructionAndExaminationType.java new file mode 100644 index 000000000..202da42b4 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LanguagesOfInstructionAndExaminationType.java @@ -0,0 +1,169 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.math.BigDecimal; +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Language of instruction and examination + * + *

Java class for LanguagesOfInstructionAndExaminationType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="LanguagesOfInstructionAndExaminationType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Language" maxOccurs="unbounded">
+ *           <complexType>
+ *             <complexContent>
+ *               <extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
+ *                 <attribute name="language" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}LanguageType" />
+ *                 <attribute name="percent" type="{urn:crue:academic:xsd:language:diplomasupplement}PercentType" />
+ *               </extension>
+ *             </complexContent>
+ *           </complexType>
+ *         </element>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "LanguagesOfInstructionAndExaminationType", propOrder = { + "language" +}) +public class LanguagesOfInstructionAndExaminationType { + + @XmlElement(name = "Language", required = true) + protected List language; + + /** + * Gets the value of the language property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the language property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getLanguage().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link LanguagesOfInstructionAndExaminationType.Language } + * + * + */ + public List getLanguage() { + if (language == null) { + language = new ArrayList(); + } + return this.language; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <complexContent>
+     *     <extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
+     *       <attribute name="language" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}LanguageType" />
+     *       <attribute name="percent" type="{urn:crue:academic:xsd:language:diplomasupplement}PercentType" />
+     *     </extension>
+     *   </complexContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "") + public static class Language + extends RichTextTagType + { + + @XmlAttribute(name = "language", required = true) + protected LanguageType language; + @XmlAttribute(name = "percent") + protected BigDecimal percent; + + /** + * Gets the value of the language property. + * + * @return + * possible object is + * {@link LanguageType } + * + */ + public LanguageType getLanguage() { + return language; + } + + /** + * Sets the value of the language property. + * + * @param value + * allowed object is + * {@link LanguageType } + * + */ + public void setLanguage(LanguageType value) { + this.language = value; + } + + /** + * Gets the value of the percent property. + * + * @return + * possible object is + * {@link BigDecimal } + * + */ + public BigDecimal getPercent() { + return percent; + } + + /** + * Sets the value of the percent property. + * + * @param value + * allowed object is + * {@link BigDecimal } + * + */ + public void setPercent(BigDecimal value) { + this.percent = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LocalGradeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LocalGradeType.java new file mode 100644 index 000000000..96c7b66dd --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LocalGradeType.java @@ -0,0 +1,247 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.XmlValue; +import javax.xml.datatype.XMLGregorianCalendar; + + +/** + * Local grade + * + *

Java class for LocalGradeType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="LocalGradeType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="AcademicYear" type="{urn:crue:academic:xsd:language:diplomasupplement}AcademicYearType"/>
+ *         <element name="DateIssued" type="{urn:crue:academic:xsd:language:diplomasupplement}DateType" minOccurs="0"/>
+ *         <element name="Grade" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="Source" minOccurs="0">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ *                 <attribute name="source" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}SourceGradeType" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "LocalGradeType", propOrder = { + "academicYear", + "dateIssued", + "grade", + "source" +}) +public class LocalGradeType { + + @XmlElement(name = "AcademicYear", required = true) + protected String academicYear; + @XmlElement(name = "DateIssued") + protected XMLGregorianCalendar dateIssued; + @XmlElement(name = "Grade", required = true) + protected String grade; + @XmlElement(name = "Source") + protected LocalGradeType.Source source; + + /** + * Gets the value of the academicYear property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getAcademicYear() { + return academicYear; + } + + /** + * Sets the value of the academicYear property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setAcademicYear(String value) { + this.academicYear = value; + } + + /** + * Gets the value of the dateIssued property. + * + * @return + * possible object is + * {@link XMLGregorianCalendar } + * + */ + public XMLGregorianCalendar getDateIssued() { + return dateIssued; + } + + /** + * Sets the value of the dateIssued property. + * + * @param value + * allowed object is + * {@link XMLGregorianCalendar } + * + */ + public void setDateIssued(XMLGregorianCalendar value) { + this.dateIssued = value; + } + + /** + * Gets the value of the grade property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getGrade() { + return grade; + } + + /** + * Sets the value of the grade property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setGrade(String value) { + this.grade = value; + } + + /** + * Gets the value of the source property. + * + * @return + * possible object is + * {@link LocalGradeType.Source } + * + */ + public LocalGradeType.Source getSource() { + return source; + } + + /** + * Sets the value of the source property. + * + * @param value + * allowed object is + * {@link LocalGradeType.Source } + * + */ + public void setSource(LocalGradeType.Source value) { + this.source = value; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+     *       <attribute name="source" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}SourceGradeType" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class Source { + + @XmlValue + protected String value; + @XmlAttribute(name = "source", required = true) + protected SourceGradeType source; + + /** + * Plain text constraint + * + * Non empty text + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the source property. + * + * @return + * possible object is + * {@link SourceGradeType } + * + */ + public SourceGradeType getSource() { + return source; + } + + /** + * Sets the value of the source property. + * + * @param value + * allowed object is + * {@link SourceGradeType } + * + */ + public void setSource(SourceGradeType value) { + this.source = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MimeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MimeType.java new file mode 100644 index 000000000..a83d3bf21 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MimeType.java @@ -0,0 +1,108 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlEnumValue; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for MimeType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="MimeType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="image/gif"/>
+ *     <enumeration value="image/jpeg"/>
+ *     <enumeration value="image/pjpeg"/>
+ *     <enumeration value="image/png"/>
+ *     <enumeration value="image/tiff"/>
+ *     <enumeration value="text/html"/>
+ *     <enumeration value="application/pdf"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "MimeType") +@XmlEnum +public enum MimeType { + + + /** + * GIF image + * + */ + @XmlEnumValue("image/gif") + IMAGE_GIF("image/gif"), + + /** + * JPEG JFIF image + * + */ + @XmlEnumValue("image/jpeg") + IMAGE_JPEG("image/jpeg"), + + /** + * JPEG JFIF image + * + */ + @XmlEnumValue("image/pjpeg") + IMAGE_PJPEG("image/pjpeg"), + + /** + * Portable Network Graphics + * + */ + @XmlEnumValue("image/png") + IMAGE_PNG("image/png"), + + /** + * Tag Image File Format + * + */ + @XmlEnumValue("image/tiff") + IMAGE_TIFF("image/tiff"), + + /** + * HTML + * + */ + @XmlEnumValue("text/html") + TEXT_HTML("text/html"), + + /** + * Portable Document Format + * + */ + @XmlEnumValue("application/pdf") + APPLICATION_PDF("application/pdf"); + private final String value; + + MimeType(String v) { + value = v; + } + + public String value() { + return value; + } + + public static MimeType fromValue(String v) { + for (MimeType c: MimeType.values()) { + if (c.value.equals(v)) { + return c; + } + } + throw new IllegalArgumentException(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeCourseUnitType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeCourseUnitType.java new file mode 100644 index 000000000..e54f9c61a --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeCourseUnitType.java @@ -0,0 +1,278 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.math.BigDecimal; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.XmlValue; + + +/** + * Mobility programme course unit + * + *

Java class for MobilityProgrammeCourseUnitType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="MobilityProgrammeCourseUnitType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Code" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType" minOccurs="0"/>
+ *         <element name="Title">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ *                 <attribute name="language" type="{urn:crue:academic:xsd:language:diplomasupplement}LanguageType" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *         <element name="ECTSCredits" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveDecimalType" minOccurs="0"/>
+ *         <element name="AdditionalInformation" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *       </sequence>
+ *       <attribute name="isInTheLearningAgreement" type="{http://www.w3.org/2001/XMLSchema}boolean" default="true" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "MobilityProgrammeCourseUnitType", propOrder = { + "code", + "title", + "ectsCredits", + "additionalInformation" +}) +public class MobilityProgrammeCourseUnitType { + + @XmlElement(name = "Code") + protected String code; + @XmlElement(name = "Title", required = true) + protected MobilityProgrammeCourseUnitType.Title title; + @XmlElement(name = "ECTSCredits") + protected BigDecimal ectsCredits; + @XmlElement(name = "AdditionalInformation") + protected RichTextTagType additionalInformation; + @XmlAttribute(name = "isInTheLearningAgreement") + protected Boolean isInTheLearningAgreement; + + /** + * Gets the value of the code property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getCode() { + return code; + } + + /** + * Sets the value of the code property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setCode(String value) { + this.code = value; + } + + /** + * Gets the value of the title property. + * + * @return + * possible object is + * {@link MobilityProgrammeCourseUnitType.Title } + * + */ + public MobilityProgrammeCourseUnitType.Title getTitle() { + return title; + } + + /** + * Sets the value of the title property. + * + * @param value + * allowed object is + * {@link MobilityProgrammeCourseUnitType.Title } + * + */ + public void setTitle(MobilityProgrammeCourseUnitType.Title value) { + this.title = value; + } + + /** + * Gets the value of the ectsCredits property. + * + * @return + * possible object is + * {@link BigDecimal } + * + */ + public BigDecimal getECTSCredits() { + return ectsCredits; + } + + /** + * Sets the value of the ectsCredits property. + * + * @param value + * allowed object is + * {@link BigDecimal } + * + */ + public void setECTSCredits(BigDecimal value) { + this.ectsCredits = value; + } + + /** + * Gets the value of the additionalInformation property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getAdditionalInformation() { + return additionalInformation; + } + + /** + * Sets the value of the additionalInformation property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setAdditionalInformation(RichTextTagType value) { + this.additionalInformation = value; + } + + /** + * Gets the value of the isInTheLearningAgreement property. + * + * @return + * possible object is + * {@link Boolean } + * + */ + public boolean isIsInTheLearningAgreement() { + if (isInTheLearningAgreement == null) { + return true; + } else { + return isInTheLearningAgreement; + } + } + + /** + * Sets the value of the isInTheLearningAgreement property. + * + * @param value + * allowed object is + * {@link Boolean } + * + */ + public void setIsInTheLearningAgreement(Boolean value) { + this.isInTheLearningAgreement = value; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+     *       <attribute name="language" type="{urn:crue:academic:xsd:language:diplomasupplement}LanguageType" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class Title { + + @XmlValue + protected String value; + @XmlAttribute(name = "language") + protected LanguageType language; + + /** + * Plain text constraint + * + * Non empty text + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the language property. + * + * @return + * possible object is + * {@link LanguageType } + * + */ + public LanguageType getLanguage() { + return language; + } + + /** + * Sets the value of the language property. + * + * @param value + * allowed object is + * {@link LanguageType } + * + */ + public void setLanguage(LanguageType value) { + this.language = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeCoursesUnitsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeCoursesUnitsType.java new file mode 100644 index 000000000..557c6610c --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeCoursesUnitsType.java @@ -0,0 +1,78 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Mobility programme courses units + * + *

Java class for MobilityProgrammeCoursesUnitsType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="MobilityProgrammeCoursesUnitsType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="CourseUnit" type="{urn:crue:academic:xsd:language:diplomasupplement}MobilityProgrammeCourseUnitType" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "MobilityProgrammeCoursesUnitsType", propOrder = { + "courseUnit" +}) +public class MobilityProgrammeCoursesUnitsType { + + @XmlElement(name = "CourseUnit", required = true) + protected List courseUnit; + + /** + * Gets the value of the courseUnit property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the courseUnit property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getCourseUnit().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link MobilityProgrammeCourseUnitType } + * + * + */ + public List getCourseUnit() { + if (courseUnit == null) { + courseUnit = new ArrayList(); + } + return this.courseUnit; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeType.java new file mode 100644 index 000000000..0c91a826c --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeType.java @@ -0,0 +1,359 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.XmlValue; +import javax.xml.datatype.XMLGregorianCalendar; + + +/** + * Mobility programme + * + *

Java class for MobilityProgrammeType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="MobilityProgrammeType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Type" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="FieldOfStudy" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType" minOccurs="0"/>
+ *         <element name="Country">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ *                 <attribute name="country" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}CountryType" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *         <element name="ReceivingInstitutionName" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="AcademicYear" type="{urn:crue:academic:xsd:language:diplomasupplement}AcademicYearType"/>
+ *         <element name="DateFrom" type="{urn:crue:academic:xsd:language:diplomasupplement}DateType" minOccurs="0"/>
+ *         <element name="DateTo" type="{urn:crue:academic:xsd:language:diplomasupplement}DateType" minOccurs="0"/>
+ *         <element name="CoursesUnits" type="{urn:crue:academic:xsd:language:diplomasupplement}MobilityProgrammeCoursesUnitsType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "MobilityProgrammeType", propOrder = { + "type", + "fieldOfStudy", + "country", + "receivingInstitutionName", + "academicYear", + "dateFrom", + "dateTo", + "coursesUnits" +}) +public class MobilityProgrammeType { + + @XmlElement(name = "Type", required = true) + protected String type; + @XmlElement(name = "FieldOfStudy") + protected String fieldOfStudy; + @XmlElement(name = "Country", required = true) + protected MobilityProgrammeType.Country country; + @XmlElement(name = "ReceivingInstitutionName", required = true) + protected String receivingInstitutionName; + @XmlElement(name = "AcademicYear", required = true) + protected String academicYear; + @XmlElement(name = "DateFrom") + protected XMLGregorianCalendar dateFrom; + @XmlElement(name = "DateTo") + protected XMLGregorianCalendar dateTo; + @XmlElement(name = "CoursesUnits", required = true) + protected MobilityProgrammeCoursesUnitsType coursesUnits; + + /** + * Gets the value of the type property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getType() { + return type; + } + + /** + * Sets the value of the type property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setType(String value) { + this.type = value; + } + + /** + * Gets the value of the fieldOfStudy property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getFieldOfStudy() { + return fieldOfStudy; + } + + /** + * Sets the value of the fieldOfStudy property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setFieldOfStudy(String value) { + this.fieldOfStudy = value; + } + + /** + * Gets the value of the country property. + * + * @return + * possible object is + * {@link MobilityProgrammeType.Country } + * + */ + public MobilityProgrammeType.Country getCountry() { + return country; + } + + /** + * Sets the value of the country property. + * + * @param value + * allowed object is + * {@link MobilityProgrammeType.Country } + * + */ + public void setCountry(MobilityProgrammeType.Country value) { + this.country = value; + } + + /** + * Gets the value of the receivingInstitutionName property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getReceivingInstitutionName() { + return receivingInstitutionName; + } + + /** + * Sets the value of the receivingInstitutionName property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setReceivingInstitutionName(String value) { + this.receivingInstitutionName = value; + } + + /** + * Gets the value of the academicYear property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getAcademicYear() { + return academicYear; + } + + /** + * Sets the value of the academicYear property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setAcademicYear(String value) { + this.academicYear = value; + } + + /** + * Gets the value of the dateFrom property. + * + * @return + * possible object is + * {@link XMLGregorianCalendar } + * + */ + public XMLGregorianCalendar getDateFrom() { + return dateFrom; + } + + /** + * Sets the value of the dateFrom property. + * + * @param value + * allowed object is + * {@link XMLGregorianCalendar } + * + */ + public void setDateFrom(XMLGregorianCalendar value) { + this.dateFrom = value; + } + + /** + * Gets the value of the dateTo property. + * + * @return + * possible object is + * {@link XMLGregorianCalendar } + * + */ + public XMLGregorianCalendar getDateTo() { + return dateTo; + } + + /** + * Sets the value of the dateTo property. + * + * @param value + * allowed object is + * {@link XMLGregorianCalendar } + * + */ + public void setDateTo(XMLGregorianCalendar value) { + this.dateTo = value; + } + + /** + * Gets the value of the coursesUnits property. + * + * @return + * possible object is + * {@link MobilityProgrammeCoursesUnitsType } + * + */ + public MobilityProgrammeCoursesUnitsType getCoursesUnits() { + return coursesUnits; + } + + /** + * Sets the value of the coursesUnits property. + * + * @param value + * allowed object is + * {@link MobilityProgrammeCoursesUnitsType } + * + */ + public void setCoursesUnits(MobilityProgrammeCoursesUnitsType value) { + this.coursesUnits = value; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+     *       <attribute name="country" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}CountryType" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class Country { + + @XmlValue + protected String value; + @XmlAttribute(name = "country", required = true) + protected CountryType country; + + /** + * Plain text constraint + * + * Non empty text + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the country property. + * + * @return + * possible object is + * {@link CountryType } + * + */ + public CountryType getCountry() { + return country; + } + + /** + * Sets the value of the country property. + * + * @param value + * allowed object is + * {@link CountryType } + * + */ + public void setCountry(CountryType value) { + this.country = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ModeOfDeliveryType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ModeOfDeliveryType.java new file mode 100644 index 000000000..762ba0e99 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ModeOfDeliveryType.java @@ -0,0 +1,68 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlEnumValue; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for ModeOfDeliveryType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="ModeOfDeliveryType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="FaceToFace"/>
+ *     <enumeration value="DistanceLearning"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "ModeOfDeliveryType") +@XmlEnum +public enum ModeOfDeliveryType { + + + /** + * Face-to-face + * + */ + @XmlEnumValue("FaceToFace") + FACE_TO_FACE("FaceToFace"), + + /** + * Distance learning + * + */ + @XmlEnumValue("DistanceLearning") + DISTANCE_LEARNING("DistanceLearning"); + private final String value; + + ModeOfDeliveryType(String v) { + value = v; + } + + public String value() { + return value; + } + + public static ModeOfDeliveryType fromValue(String v) { + for (ModeOfDeliveryType c: ModeOfDeliveryType.values()) { + if (c.value.equals(v)) { + return c; + } + } + throw new IllegalArgumentException(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ModeOfStudyType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ModeOfStudyType.java new file mode 100644 index 000000000..c8f32a752 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ModeOfStudyType.java @@ -0,0 +1,92 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlEnumValue; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for ModeOfStudyType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="ModeOfStudyType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="FullTime"/>
+ *     <enumeration value="ParTime"/>
+ *     <enumeration value="Distance"/>
+ *     <enumeration value="eLearning"/>
+ *     <enumeration value="Another"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "ModeOfStudyType") +@XmlEnum +public enum ModeOfStudyType { + + + /** + * Full time + * + */ + @XmlEnumValue("FullTime") + FULL_TIME("FullTime"), + + /** + * Par time + * + */ + @XmlEnumValue("ParTime") + PAR_TIME("ParTime"), + + /** + * Distance + * + */ + @XmlEnumValue("Distance") + DISTANCE("Distance"), + + /** + * eLearning + * + */ + @XmlEnumValue("eLearning") + E_LEARNING("eLearning"), + + /** + * Another + * + */ + @XmlEnumValue("Another") + ANOTHER("Another"); + private final String value; + + ModeOfStudyType(String v) { + value = v; + } + + public String value() { + return value; + } + + public static ModeOfStudyType fromValue(String v) { + for (ModeOfStudyType c: ModeOfStudyType.values()) { + if (c.value.equals(v)) { + return c; + } + } + throw new IllegalArgumentException(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MultilingualDiplomaSupplementType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MultilingualDiplomaSupplementType.java new file mode 100644 index 000000000..f4bd8a5d1 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MultilingualDiplomaSupplementType.java @@ -0,0 +1,112 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig.SignatureType; + + +/** + * Multilingual Diploma Supplement (DS) + * + *

Java class for MultilingualDiplomaSupplementType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="MultilingualDiplomaSupplementType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element ref="{urn:crue:academic:xsd:language:diplomasupplement}DiplomaSupplement" maxOccurs="unbounded" minOccurs="2"/>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}Signature" maxOccurs="unbounded" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "MultilingualDiplomaSupplementType", propOrder = { + "diplomaSupplement", + "signature" +}) +public class MultilingualDiplomaSupplementType { + + @XmlElement(name = "DiplomaSupplement", required = true) + protected List diplomaSupplement; + @XmlElement(name = "Signature", namespace = "http://www.w3.org/2000/09/xmldsig#") + protected List signature; + + /** + * Diploma Supplement Gets the value of the diplomaSupplement property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the diplomaSupplement property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getDiplomaSupplement().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link DiplomaSupplementType } + * + * + */ + public List getDiplomaSupplement() { + if (diplomaSupplement == null) { + diplomaSupplement = new ArrayList(); + } + return this.diplomaSupplement; + } + + /** + * Digital signature Gets the value of the signature property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the signature property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getSignature().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link SignatureType } + * + * + */ + public List getSignature() { + if (signature == null) { + signature = new ArrayList(); + } + return this.signature; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/NameAndStatusOfAwardingInstitutionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/NameAndStatusOfAwardingInstitutionType.java new file mode 100644 index 000000000..063244c03 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/NameAndStatusOfAwardingInstitutionType.java @@ -0,0 +1,140 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Name and status of awarding institution + * + *

Java class for NameAndStatusOfAwardingInstitutionType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="NameAndStatusOfAwardingInstitutionType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="AwardingInstitution" maxOccurs="unbounded">
+ *           <complexType>
+ *             <complexContent>
+ *               <extension base="{urn:crue:academic:xsd:language:diplomasupplement}InstitutionType">
+ *                 <attribute name="awardingInstitutionID" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
+ *               </extension>
+ *             </complexContent>
+ *           </complexType>
+ *         </element>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "NameAndStatusOfAwardingInstitutionType", propOrder = { + "awardingInstitution" +}) +public class NameAndStatusOfAwardingInstitutionType { + + @XmlElement(name = "AwardingInstitution", required = true) + protected List awardingInstitution; + + /** + * Gets the value of the awardingInstitution property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the awardingInstitution property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getAwardingInstitution().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link NameAndStatusOfAwardingInstitutionType.AwardingInstitution } + * + * + */ + public List getAwardingInstitution() { + if (awardingInstitution == null) { + awardingInstitution = new ArrayList(); + } + return this.awardingInstitution; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <complexContent>
+     *     <extension base="{urn:crue:academic:xsd:language:diplomasupplement}InstitutionType">
+     *       <attribute name="awardingInstitutionID" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
+     *     </extension>
+     *   </complexContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "") + public static class AwardingInstitution + extends InstitutionType + { + + @XmlAttribute(name = "awardingInstitutionID", required = true) + protected String awardingInstitutionID; + + /** + * Gets the value of the awardingInstitutionID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getAwardingInstitutionID() { + return awardingInstitutionID; + } + + /** + * Sets the value of the awardingInstitutionID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setAwardingInstitutionID(String value) { + this.awardingInstitutionID = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/NameAndStatusOfInstitutionAdministeringStudiesType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/NameAndStatusOfInstitutionAdministeringStudiesType.java new file mode 100644 index 000000000..3083da620 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/NameAndStatusOfInstitutionAdministeringStudiesType.java @@ -0,0 +1,140 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Name and status of institution administering studies + * + *

Java class for NameAndStatusOfInstitutionAdministeringStudiesType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="NameAndStatusOfInstitutionAdministeringStudiesType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="InstitutionAdministeringStudies" maxOccurs="unbounded">
+ *           <complexType>
+ *             <complexContent>
+ *               <extension base="{urn:crue:academic:xsd:language:diplomasupplement}InstitutionType">
+ *                 <attribute name="institutionAdministeringStudiesID" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
+ *               </extension>
+ *             </complexContent>
+ *           </complexType>
+ *         </element>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "NameAndStatusOfInstitutionAdministeringStudiesType", propOrder = { + "institutionAdministeringStudies" +}) +public class NameAndStatusOfInstitutionAdministeringStudiesType { + + @XmlElement(name = "InstitutionAdministeringStudies", required = true) + protected List institutionAdministeringStudies; + + /** + * Gets the value of the institutionAdministeringStudies property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the institutionAdministeringStudies property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getInstitutionAdministeringStudies().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies } + * + * + */ + public List getInstitutionAdministeringStudies() { + if (institutionAdministeringStudies == null) { + institutionAdministeringStudies = new ArrayList(); + } + return this.institutionAdministeringStudies; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <complexContent>
+     *     <extension base="{urn:crue:academic:xsd:language:diplomasupplement}InstitutionType">
+     *       <attribute name="institutionAdministeringStudiesID" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
+     *     </extension>
+     *   </complexContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "") + public static class InstitutionAdministeringStudies + extends InstitutionType + { + + @XmlAttribute(name = "institutionAdministeringStudiesID", required = true) + protected String institutionAdministeringStudiesID; + + /** + * Gets the value of the institutionAdministeringStudiesID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getInstitutionAdministeringStudiesID() { + return institutionAdministeringStudiesID; + } + + /** + * Sets the value of the institutionAdministeringStudiesID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setInstitutionAdministeringStudiesID(String value) { + this.institutionAdministeringStudiesID = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ObjectFactory.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ObjectFactory.java new file mode 100644 index 000000000..b6473551b --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ObjectFactory.java @@ -0,0 +1,656 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.JAXBElement; +import javax.xml.bind.annotation.XmlElementDecl; +import javax.xml.bind.annotation.XmlRegistry; +import javax.xml.namespace.QName; + + +/** + * This object contains factory methods for each + * Java content interface and Java element interface + * generated in the crue.academic.xsd.language.diplomasupplement package. + *

An ObjectFactory allows you to programatically + * construct new instances of the Java representation + * for XML content. The Java representation of XML + * content can consist of schema derived interfaces + * and classes representing the binding of schema + * type definitions, element declarations and model + * groups. Factory methods for each of these are + * provided in this class. + * + */ +@XmlRegistry +public class ObjectFactory { + + private final static QName _MultilingualDiplomaSupplement_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "MultilingualDiplomaSupplement"); + private final static QName _DiplomaSupplement_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "DiplomaSupplement"); + private final static QName _RichTextTagTypeItalic_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "Italic"); + private final static QName _RichTextTagTypeBreakLine_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "BreakLine"); + private final static QName _RichTextTagTypeAttachedRef_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "AttachedRef"); + private final static QName _RichTextTagTypeUnderline_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "Underline"); + private final static QName _RichTextTagTypeBold_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "Bold"); + + /** + * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: crue.academic.xsd.language.diplomasupplement + * + */ + public ObjectFactory() { + } + + /** + * Create an instance of {@link AddressType } + * + */ + public AddressType createAddressType() { + return new AddressType(); + } + + /** + * Create an instance of {@link LanguagesOfInstructionAndExaminationType } + * + */ + public LanguagesOfInstructionAndExaminationType createLanguagesOfInstructionAndExaminationType() { + return new LanguagesOfInstructionAndExaminationType(); + } + + /** + * Create an instance of {@link RichTextTagType } + * + */ + public RichTextTagType createRichTextTagType() { + return new RichTextTagType(); + } + + /** + * Create an instance of {@link MobilityProgrammeType } + * + */ + public MobilityProgrammeType createMobilityProgrammeType() { + return new MobilityProgrammeType(); + } + + /** + * Create an instance of {@link NameAndStatusOfInstitutionAdministeringStudiesType } + * + */ + public NameAndStatusOfInstitutionAdministeringStudiesType createNameAndStatusOfInstitutionAdministeringStudiesType() { + return new NameAndStatusOfInstitutionAdministeringStudiesType(); + } + + /** + * Create an instance of {@link InstitutionType } + * + */ + public InstitutionType createInstitutionType() { + return new InstitutionType(); + } + + /** + * Create an instance of {@link MobilityProgrammeCourseUnitType } + * + */ + public MobilityProgrammeCourseUnitType createMobilityProgrammeCourseUnitType() { + return new MobilityProgrammeCourseUnitType(); + } + + /** + * Create an instance of {@link InformationIdentifyingTheHolderOfTheQualificationType } + * + */ + public InformationIdentifyingTheHolderOfTheQualificationType createInformationIdentifyingTheHolderOfTheQualificationType() { + return new InformationIdentifyingTheHolderOfTheQualificationType(); + } + + /** + * Create an instance of {@link CourseUnitType } + * + */ + public CourseUnitType createCourseUnitType() { + return new CourseUnitType(); + } + + /** + * Create an instance of {@link LocalGradeType } + * + */ + public LocalGradeType createLocalGradeType() { + return new LocalGradeType(); + } + + /** + * Create an instance of {@link InformationOnTheContentsAndResultsGainedType } + * + */ + public InformationOnTheContentsAndResultsGainedType createInformationOnTheContentsAndResultsGainedType() { + return new InformationOnTheContentsAndResultsGainedType(); + } + + /** + * Create an instance of {@link InformationOnTheLevelOfTheQualificationType } + * + */ + public InformationOnTheLevelOfTheQualificationType createInformationOnTheLevelOfTheQualificationType() { + return new InformationOnTheLevelOfTheQualificationType(); + } + + /** + * Create an instance of {@link NameAndStatusOfAwardingInstitutionType } + * + */ + public NameAndStatusOfAwardingInstitutionType createNameAndStatusOfAwardingInstitutionType() { + return new NameAndStatusOfAwardingInstitutionType(); + } + + /** + * Create an instance of {@link InformationOnTheFunctionOfTheQualificationType } + * + */ + public InformationOnTheFunctionOfTheQualificationType createInformationOnTheFunctionOfTheQualificationType() { + return new InformationOnTheFunctionOfTheQualificationType(); + } + + /** + * Create an instance of {@link MultilingualDiplomaSupplementType } + * + */ + public MultilingualDiplomaSupplementType createMultilingualDiplomaSupplementType() { + return new MultilingualDiplomaSupplementType(); + } + + /** + * Create an instance of {@link DiplomaSupplementType } + * + */ + public DiplomaSupplementType createDiplomaSupplementType() { + return new DiplomaSupplementType(); + } + + /** + * Create an instance of {@link ExtensionContentType } + * + */ + public ExtensionContentType createExtensionContentType() { + return new ExtensionContentType(); + } + + /** + * Create an instance of {@link AttachedImageURLType } + * + */ + public AttachedImageURLType createAttachedImageURLType() { + return new AttachedImageURLType(); + } + + /** + * Create an instance of {@link CourseStructureDiagramType } + * + */ + public CourseStructureDiagramType createCourseStructureDiagramType() { + return new CourseStructureDiagramType(); + } + + /** + * Create an instance of {@link CourseUnitWorkPlacementType } + * + */ + public CourseUnitWorkPlacementType createCourseUnitWorkPlacementType() { + return new CourseUnitWorkPlacementType(); + } + + /** + * Create an instance of {@link InformationIdentifyingTheQualificationType } + * + */ + public InformationIdentifyingTheQualificationType createInformationIdentifyingTheQualificationType() { + return new InformationIdentifyingTheQualificationType(); + } + + /** + * Create an instance of {@link MobilityProgrammeCoursesUnitsType } + * + */ + public MobilityProgrammeCoursesUnitsType createMobilityProgrammeCoursesUnitsType() { + return new MobilityProgrammeCoursesUnitsType(); + } + + /** + * Create an instance of {@link QualificationType } + * + */ + public QualificationType createQualificationType() { + return new QualificationType(); + } + + /** + * Create an instance of {@link CertificationOfTheSupplementType } + * + */ + public CertificationOfTheSupplementType createCertificationOfTheSupplementType() { + return new CertificationOfTheSupplementType(); + } + + /** + * Create an instance of {@link AttachedFileURLType } + * + */ + public AttachedFileURLType createAttachedFileURLType() { + return new AttachedFileURLType(); + } + + /** + * Create an instance of {@link ProgrammeRequirementsType } + * + */ + public ProgrammeRequirementsType createProgrammeRequirementsType() { + return new ProgrammeRequirementsType(); + } + + /** + * Create an instance of {@link CourseUnitWorkPlacementsType } + * + */ + public CourseUnitWorkPlacementsType createCourseUnitWorkPlacementsType() { + return new CourseUnitWorkPlacementsType(); + } + + /** + * Create an instance of {@link AdditionalInformationType } + * + */ + public AdditionalInformationType createAdditionalInformationType() { + return new AdditionalInformationType(); + } + + /** + * Create an instance of {@link GradingSchemeAndGradeDistributionGuidanceType } + * + */ + public GradingSchemeAndGradeDistributionGuidanceType createGradingSchemeAndGradeDistributionGuidanceType() { + return new GradingSchemeAndGradeDistributionGuidanceType(); + } + + /** + * Create an instance of {@link AttachmentsType } + * + */ + public AttachmentsType createAttachmentsType() { + return new AttachmentsType(); + } + + /** + * Create an instance of {@link CourseUnitLanguageOfInstructionType } + * + */ + public CourseUnitLanguageOfInstructionType createCourseUnitLanguageOfInstructionType() { + return new CourseUnitLanguageOfInstructionType(); + } + + /** + * Create an instance of {@link CoursesAttendedInOtherInstitutionInMobilityProgramsType } + * + */ + public CoursesAttendedInOtherInstitutionInMobilityProgramsType createCoursesAttendedInOtherInstitutionInMobilityProgramsType() { + return new CoursesAttendedInOtherInstitutionInMobilityProgramsType(); + } + + /** + * Create an instance of {@link FamilyNameType } + * + */ + public FamilyNameType createFamilyNameType() { + return new FamilyNameType(); + } + + /** + * Create an instance of {@link CoursesGroupsType } + * + */ + public CoursesGroupsType createCoursesGroupsType() { + return new CoursesGroupsType(); + } + + /** + * Create an instance of {@link TitleConferredType } + * + */ + public TitleConferredType createTitleConferredType() { + return new TitleConferredType(); + } + + /** + * Create an instance of {@link OfficialStampType } + * + */ + public OfficialStampType createOfficialStampType() { + return new OfficialStampType(); + } + + /** + * Create an instance of {@link CourseUnitStudentPerformanceType } + * + */ + public CourseUnitStudentPerformanceType createCourseUnitStudentPerformanceType() { + return new CourseUnitStudentPerformanceType(); + } + + /** + * Create an instance of {@link GivenNameType } + * + */ + public GivenNameType createGivenNameType() { + return new GivenNameType(); + } + + /** + * Create an instance of {@link CoursesUnitsType } + * + */ + public CoursesUnitsType createCoursesUnitsType() { + return new CoursesUnitsType(); + } + + /** + * Create an instance of {@link ProgrammeDetailsType } + * + */ + public ProgrammeDetailsType createProgrammeDetailsType() { + return new ProgrammeDetailsType(); + } + + /** + * Create an instance of {@link OfficialCertifyingType } + * + */ + public OfficialCertifyingType createOfficialCertifyingType() { + return new OfficialCertifyingType(); + } + + /** + * Create an instance of {@link CourseUnitLanguagesOfInstructionType } + * + */ + public CourseUnitLanguagesOfInstructionType createCourseUnitLanguagesOfInstructionType() { + return new CourseUnitLanguagesOfInstructionType(); + } + + /** + * Create an instance of {@link AttachedImageDataType } + * + */ + public AttachedImageDataType createAttachedImageDataType() { + return new AttachedImageDataType(); + } + + /** + * Create an instance of {@link AttachedType } + * + */ + public AttachedType createAttachedType() { + return new AttachedType(); + } + + /** + * Create an instance of {@link CoursesGroupType } + * + */ + public CoursesGroupType createCoursesGroupType() { + return new CoursesGroupType(); + } + + /** + * Create an instance of {@link AttachedFileDataType } + * + */ + public AttachedFileDataType createAttachedFileDataType() { + return new AttachedFileDataType(); + } + + /** + * Create an instance of {@link ContactInformationType } + * + */ + public ContactInformationType createContactInformationType() { + return new ContactInformationType(); + } + + /** + * Create an instance of {@link OfficialsCertifyingType } + * + */ + public OfficialsCertifyingType createOfficialsCertifyingType() { + return new OfficialsCertifyingType(); + } + + /** + * Create an instance of {@link AddressType.Country } + * + */ + public AddressType.Country createAddressTypeCountry() { + return new AddressType.Country(); + } + + /** + * Create an instance of {@link LanguagesOfInstructionAndExaminationType.Language } + * + */ + public LanguagesOfInstructionAndExaminationType.Language createLanguagesOfInstructionAndExaminationTypeLanguage() { + return new LanguagesOfInstructionAndExaminationType.Language(); + } + + /** + * Create an instance of {@link RichTextTagType.AttachedRef } + * + */ + public RichTextTagType.AttachedRef createRichTextTagTypeAttachedRef() { + return new RichTextTagType.AttachedRef(); + } + + /** + * Create an instance of {@link MobilityProgrammeType.Country } + * + */ + public MobilityProgrammeType.Country createMobilityProgrammeTypeCountry() { + return new MobilityProgrammeType.Country(); + } + + /** + * Create an instance of {@link NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies } + * + */ + public NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies createNameAndStatusOfInstitutionAdministeringStudiesTypeInstitutionAdministeringStudies() { + return new NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies(); + } + + /** + * Create an instance of {@link InstitutionType.Country } + * + */ + public InstitutionType.Country createInstitutionTypeCountry() { + return new InstitutionType.Country(); + } + + /** + * Create an instance of {@link InstitutionType.AttachedImageRef } + * + */ + public InstitutionType.AttachedImageRef createInstitutionTypeAttachedImageRef() { + return new InstitutionType.AttachedImageRef(); + } + + /** + * Create an instance of {@link MobilityProgrammeCourseUnitType.Title } + * + */ + public MobilityProgrammeCourseUnitType.Title createMobilityProgrammeCourseUnitTypeTitle() { + return new MobilityProgrammeCourseUnitType.Title(); + } + + /** + * Create an instance of {@link InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth } + * + */ + public InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth createInformationIdentifyingTheHolderOfTheQualificationTypeCountryOfBirth() { + return new InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth(); + } + + /** + * Create an instance of {@link InformationIdentifyingTheHolderOfTheQualificationType.Gender } + * + */ + public InformationIdentifyingTheHolderOfTheQualificationType.Gender createInformationIdentifyingTheHolderOfTheQualificationTypeGender() { + return new InformationIdentifyingTheHolderOfTheQualificationType.Gender(); + } + + /** + * Create an instance of {@link CourseUnitType.Type } + * + */ + public CourseUnitType.Type createCourseUnitTypeType() { + return new CourseUnitType.Type(); + } + + /** + * Create an instance of {@link CourseUnitType.YearOfStudy } + * + */ + public CourseUnitType.YearOfStudy createCourseUnitTypeYearOfStudy() { + return new CourseUnitType.YearOfStudy(); + } + + /** + * Create an instance of {@link CourseUnitType.Level } + * + */ + public CourseUnitType.Level createCourseUnitTypeLevel() { + return new CourseUnitType.Level(); + } + + /** + * Create an instance of {@link CourseUnitType.ModeOfDelivery } + * + */ + public CourseUnitType.ModeOfDelivery createCourseUnitTypeModeOfDelivery() { + return new CourseUnitType.ModeOfDelivery(); + } + + /** + * Create an instance of {@link LocalGradeType.Source } + * + */ + public LocalGradeType.Source createLocalGradeTypeSource() { + return new LocalGradeType.Source(); + } + + /** + * Create an instance of {@link InformationOnTheContentsAndResultsGainedType.ModeOfStudy } + * + */ + public InformationOnTheContentsAndResultsGainedType.ModeOfStudy createInformationOnTheContentsAndResultsGainedTypeModeOfStudy() { + return new InformationOnTheContentsAndResultsGainedType.ModeOfStudy(); + } + + /** + * Create an instance of {@link InformationOnTheLevelOfTheQualificationType.Level } + * + */ + public InformationOnTheLevelOfTheQualificationType.Level createInformationOnTheLevelOfTheQualificationTypeLevel() { + return new InformationOnTheLevelOfTheQualificationType.Level(); + } + + /** + * Create an instance of {@link InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme } + * + */ + public InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme createInformationOnTheLevelOfTheQualificationTypeOfficialLengthOfProgramme() { + return new InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme(); + } + + /** + * Create an instance of {@link NameAndStatusOfAwardingInstitutionType.AwardingInstitution } + * + */ + public NameAndStatusOfAwardingInstitutionType.AwardingInstitution createNameAndStatusOfAwardingInstitutionTypeAwardingInstitution() { + return new NameAndStatusOfAwardingInstitutionType.AwardingInstitution(); + } + + /** + * Create an instance of {@link InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus } + * + */ + public InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus createInformationOnTheFunctionOfTheQualificationTypeProfessionalStatus() { + return new InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus(); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link MultilingualDiplomaSupplementType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "MultilingualDiplomaSupplement") + public JAXBElement createMultilingualDiplomaSupplement(MultilingualDiplomaSupplementType value) { + return new JAXBElement(_MultilingualDiplomaSupplement_QNAME, MultilingualDiplomaSupplementType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link DiplomaSupplementType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "DiplomaSupplement") + public JAXBElement createDiplomaSupplement(DiplomaSupplementType value) { + return new JAXBElement(_DiplomaSupplement_QNAME, DiplomaSupplementType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "Italic", scope = RichTextTagType.class) + public JAXBElement createRichTextTagTypeItalic(String value) { + return new JAXBElement(_RichTextTagTypeItalic_QNAME, String.class, RichTextTagType.class, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "BreakLine", scope = RichTextTagType.class) + public JAXBElement createRichTextTagTypeBreakLine(String value) { + return new JAXBElement(_RichTextTagTypeBreakLine_QNAME, String.class, RichTextTagType.class, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link RichTextTagType.AttachedRef }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "AttachedRef", scope = RichTextTagType.class) + public JAXBElement createRichTextTagTypeAttachedRef(RichTextTagType.AttachedRef value) { + return new JAXBElement(_RichTextTagTypeAttachedRef_QNAME, RichTextTagType.AttachedRef.class, RichTextTagType.class, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "Underline", scope = RichTextTagType.class) + public JAXBElement createRichTextTagTypeUnderline(String value) { + return new JAXBElement(_RichTextTagTypeUnderline_QNAME, String.class, RichTextTagType.class, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "Bold", scope = RichTextTagType.class) + public JAXBElement createRichTextTagTypeBold(String value) { + return new JAXBElement(_RichTextTagTypeBold_QNAME, String.class, RichTextTagType.class, value); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialCertifyingType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialCertifyingType.java new file mode 100644 index 000000000..1d2cfd97e --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialCertifyingType.java @@ -0,0 +1,155 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Official certifying the DS + * + *

Java class for OfficialCertifyingType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="OfficialCertifyingType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="FamilyName" type="{urn:crue:academic:xsd:language:diplomasupplement}FamilyNameType"/>
+ *         <element name="GivenName" type="{urn:crue:academic:xsd:language:diplomasupplement}GivenNameType"/>
+ *         <element name="Capacity" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *       </sequence>
+ *       <attribute name="awardingInstitutionID" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "OfficialCertifyingType", propOrder = { + "familyName", + "givenName", + "capacity" +}) +public class OfficialCertifyingType { + + @XmlElement(name = "FamilyName", required = true) + protected FamilyNameType familyName; + @XmlElement(name = "GivenName", required = true) + protected GivenNameType givenName; + @XmlElement(name = "Capacity", required = true) + protected String capacity; + @XmlAttribute(name = "awardingInstitutionID", required = true) + protected String awardingInstitutionID; + + /** + * Gets the value of the familyName property. + * + * @return + * possible object is + * {@link FamilyNameType } + * + */ + public FamilyNameType getFamilyName() { + return familyName; + } + + /** + * Sets the value of the familyName property. + * + * @param value + * allowed object is + * {@link FamilyNameType } + * + */ + public void setFamilyName(FamilyNameType value) { + this.familyName = value; + } + + /** + * Gets the value of the givenName property. + * + * @return + * possible object is + * {@link GivenNameType } + * + */ + public GivenNameType getGivenName() { + return givenName; + } + + /** + * Sets the value of the givenName property. + * + * @param value + * allowed object is + * {@link GivenNameType } + * + */ + public void setGivenName(GivenNameType value) { + this.givenName = value; + } + + /** + * Gets the value of the capacity property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getCapacity() { + return capacity; + } + + /** + * Sets the value of the capacity property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setCapacity(String value) { + this.capacity = value; + } + + /** + * Gets the value of the awardingInstitutionID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getAwardingInstitutionID() { + return awardingInstitutionID; + } + + /** + * Sets the value of the awardingInstitutionID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setAwardingInstitutionID(String value) { + this.awardingInstitutionID = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialStampType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialStampType.java new file mode 100644 index 000000000..af9007a1b --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialStampType.java @@ -0,0 +1,99 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Official stamp or seal of the institution + * + *

Java class for OfficialStampType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="OfficialStampType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Description" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *       </sequence>
+ *       <attribute name="awardingInstitutionID" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "OfficialStampType", propOrder = { + "description" +}) +public class OfficialStampType { + + @XmlElement(name = "Description", required = true) + protected String description; + @XmlAttribute(name = "awardingInstitutionID", required = true) + protected String awardingInstitutionID; + + /** + * Gets the value of the description property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getDescription() { + return description; + } + + /** + * Sets the value of the description property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setDescription(String value) { + this.description = value; + } + + /** + * Gets the value of the awardingInstitutionID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getAwardingInstitutionID() { + return awardingInstitutionID; + } + + /** + * Sets the value of the awardingInstitutionID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setAwardingInstitutionID(String value) { + this.awardingInstitutionID = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialsCertifyingType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialsCertifyingType.java new file mode 100644 index 000000000..392e8d412 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialsCertifyingType.java @@ -0,0 +1,78 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Officials certifying + * + *

Java class for OfficialsCertifyingType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="OfficialsCertifyingType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="OfficialCertifying" type="{urn:crue:academic:xsd:language:diplomasupplement}OfficialCertifyingType" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "OfficialsCertifyingType", propOrder = { + "officialCertifying" +}) +public class OfficialsCertifyingType { + + @XmlElement(name = "OfficialCertifying", required = true) + protected List officialCertifying; + + /** + * Gets the value of the officialCertifying property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the officialCertifying property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getOfficialCertifying().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link OfficialCertifyingType } + * + * + */ + public List getOfficialCertifying() { + if (officialCertifying == null) { + officialCertifying = new ArrayList(); + } + return this.officialCertifying; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ProgrammeDetailsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ProgrammeDetailsType.java new file mode 100644 index 000000000..a6e27914c --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ProgrammeDetailsType.java @@ -0,0 +1,99 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Programme details + * + *

Java class for ProgrammeDetailsType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="ProgrammeDetailsType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="CourseStructureDiagram" type="{urn:crue:academic:xsd:language:diplomasupplement}CourseStructureDiagramType"/>
+ *         <element name="CoursesAttendedInOtherInstitutionInMobilityPrograms" type="{urn:crue:academic:xsd:language:diplomasupplement}CoursesAttendedInOtherInstitutionInMobilityProgramsType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "ProgrammeDetailsType", propOrder = { + "courseStructureDiagram", + "coursesAttendedInOtherInstitutionInMobilityPrograms" +}) +public class ProgrammeDetailsType { + + @XmlElement(name = "CourseStructureDiagram", required = true) + protected CourseStructureDiagramType courseStructureDiagram; + @XmlElement(name = "CoursesAttendedInOtherInstitutionInMobilityPrograms") + protected CoursesAttendedInOtherInstitutionInMobilityProgramsType coursesAttendedInOtherInstitutionInMobilityPrograms; + + /** + * Gets the value of the courseStructureDiagram property. + * + * @return + * possible object is + * {@link CourseStructureDiagramType } + * + */ + public CourseStructureDiagramType getCourseStructureDiagram() { + return courseStructureDiagram; + } + + /** + * Sets the value of the courseStructureDiagram property. + * + * @param value + * allowed object is + * {@link CourseStructureDiagramType } + * + */ + public void setCourseStructureDiagram(CourseStructureDiagramType value) { + this.courseStructureDiagram = value; + } + + /** + * Gets the value of the coursesAttendedInOtherInstitutionInMobilityPrograms property. + * + * @return + * possible object is + * {@link CoursesAttendedInOtherInstitutionInMobilityProgramsType } + * + */ + public CoursesAttendedInOtherInstitutionInMobilityProgramsType getCoursesAttendedInOtherInstitutionInMobilityPrograms() { + return coursesAttendedInOtherInstitutionInMobilityPrograms; + } + + /** + * Sets the value of the coursesAttendedInOtherInstitutionInMobilityPrograms property. + * + * @param value + * allowed object is + * {@link CoursesAttendedInOtherInstitutionInMobilityProgramsType } + * + */ + public void setCoursesAttendedInOtherInstitutionInMobilityPrograms(CoursesAttendedInOtherInstitutionInMobilityProgramsType value) { + this.coursesAttendedInOtherInstitutionInMobilityPrograms = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ProgrammeRequirementsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ProgrammeRequirementsType.java new file mode 100644 index 000000000..e0f358aca --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ProgrammeRequirementsType.java @@ -0,0 +1,99 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Programme requirements + * + *

Java class for ProgrammeRequirementsType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="ProgrammeRequirementsType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Requirements" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType"/>
+ *         <element name="KeyLearningOutcomes" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "ProgrammeRequirementsType", propOrder = { + "requirements", + "keyLearningOutcomes" +}) +public class ProgrammeRequirementsType { + + @XmlElement(name = "Requirements", required = true) + protected RichTextTagType requirements; + @XmlElement(name = "KeyLearningOutcomes") + protected RichTextTagType keyLearningOutcomes; + + /** + * Gets the value of the requirements property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getRequirements() { + return requirements; + } + + /** + * Sets the value of the requirements property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setRequirements(RichTextTagType value) { + this.requirements = value; + } + + /** + * Gets the value of the keyLearningOutcomes property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getKeyLearningOutcomes() { + return keyLearningOutcomes; + } + + /** + * Sets the value of the keyLearningOutcomes property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setKeyLearningOutcomes(RichTextTagType value) { + this.keyLearningOutcomes = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/QualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/QualificationType.java new file mode 100644 index 000000000..8700fcfca --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/QualificationType.java @@ -0,0 +1,154 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Qualification + * + *

Java class for QualificationType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="QualificationType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Name" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="AdditionalInformation" type="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType" minOccurs="0"/>
+ *       </sequence>
+ *       <attribute name="localID" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType" />
+ *       <attribute name="nationalID" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "QualificationType", propOrder = { + "name", + "additionalInformation" +}) +public class QualificationType { + + @XmlElement(name = "Name", required = true) + protected String name; + @XmlElement(name = "AdditionalInformation") + protected RichTextTagType additionalInformation; + @XmlAttribute(name = "localID") + protected String localID; + @XmlAttribute(name = "nationalID") + protected String nationalID; + + /** + * Gets the value of the name property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getName() { + return name; + } + + /** + * Sets the value of the name property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setName(String value) { + this.name = value; + } + + /** + * Gets the value of the additionalInformation property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getAdditionalInformation() { + return additionalInformation; + } + + /** + * Sets the value of the additionalInformation property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setAdditionalInformation(RichTextTagType value) { + this.additionalInformation = value; + } + + /** + * Gets the value of the localID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getLocalID() { + return localID; + } + + /** + * Sets the value of the localID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setLocalID(String value) { + this.localID = value; + } + + /** + * Gets the value of the nationalID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getNationalID() { + return nationalID; + } + + /** + * Sets the value of the nationalID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setNationalID(String value) { + this.nationalID = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/RichTextTagType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/RichTextTagType.java new file mode 100644 index 000000000..18d44c09b --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/RichTextTagType.java @@ -0,0 +1,201 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import java.io.Serializable; +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.JAXBElement; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElementRef; +import javax.xml.bind.annotation.XmlElementRefs; +import javax.xml.bind.annotation.XmlIDREF; +import javax.xml.bind.annotation.XmlMixed; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlSeeAlso; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.XmlValue; + + +/** + * Rich text tag + * + *

Java class for RichTextTagType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="RichTextTagType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <choice maxOccurs="unbounded" minOccurs="0">
+ *         <element name="Bold" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="BreakLine" type="{urn:crue:academic:xsd:language:diplomasupplement}EmptyType"/>
+ *         <element name="Italic" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="Underline" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *         <element name="AttachedRef">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ *                 <attribute name="attachedID" use="required" type="{http://www.w3.org/2001/XMLSchema}IDREF" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *       </choice>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "RichTextTagType", propOrder = { + "content" +}) +@XmlSeeAlso({ + eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus.class, + eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.InformationOnTheLevelOfTheQualificationType.Level.class, + eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme.class, + eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.InformationOnTheContentsAndResultsGainedType.ModeOfStudy.class, + eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.LanguagesOfInstructionAndExaminationType.Language.class +}) +public class RichTextTagType { + + @XmlElementRefs({ + @XmlElementRef(name = "Underline", namespace = "urn:crue:academic:xsd:language:diplomasupplement", type = JAXBElement.class, required = false), + @XmlElementRef(name = "AttachedRef", namespace = "urn:crue:academic:xsd:language:diplomasupplement", type = JAXBElement.class, required = false), + @XmlElementRef(name = "BreakLine", namespace = "urn:crue:academic:xsd:language:diplomasupplement", type = JAXBElement.class, required = false), + @XmlElementRef(name = "Bold", namespace = "urn:crue:academic:xsd:language:diplomasupplement", type = JAXBElement.class, required = false), + @XmlElementRef(name = "Italic", namespace = "urn:crue:academic:xsd:language:diplomasupplement", type = JAXBElement.class, required = false) + }) + @XmlMixed + protected List content; + + /** + * Rich text tag Gets the value of the content property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the content property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getContent().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link JAXBElement }{@code <}{@link String }{@code >} + * {@link String } + * {@link JAXBElement }{@code <}{@link RichTextTagType.AttachedRef }{@code >} + * {@link JAXBElement }{@code <}{@link String }{@code >} + * {@link JAXBElement }{@code <}{@link String }{@code >} + * {@link JAXBElement }{@code <}{@link String }{@code >} + * + * + */ + public List getContent() { + if (content == null) { + content = new ArrayList(); + } + return this.content; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+     *       <attribute name="attachedID" use="required" type="{http://www.w3.org/2001/XMLSchema}IDREF" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class AttachedRef { + + @XmlValue + protected String value; + @XmlAttribute(name = "attachedID", required = true) + @XmlIDREF + @XmlSchemaType(name = "IDREF") + protected Object attachedID; + + /** + * Plain text constraint + * + * Non empty text + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the attachedID property. + * + * @return + * possible object is + * {@link Object } + * + */ + public Object getAttachedID() { + return attachedID; + } + + /** + * Sets the value of the attachedID property. + * + * @param value + * allowed object is + * {@link Object } + * + */ + public void setAttachedID(Object value) { + this.attachedID = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/SourceGradeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/SourceGradeType.java new file mode 100644 index 000000000..be97a835f --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/SourceGradeType.java @@ -0,0 +1,76 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlEnumValue; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for SourceGradeType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="SourceGradeType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="Recognized"/>
+ *     <enumeration value="MobilityProgramme"/>
+ *     <enumeration value="Another"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "SourceGradeType") +@XmlEnum +public enum SourceGradeType { + + + /** + * Recognized + * + */ + @XmlEnumValue("Recognized") + RECOGNIZED("Recognized"), + + /** + * Course unit attended in mobility programme + * + */ + @XmlEnumValue("MobilityProgramme") + MOBILITY_PROGRAMME("MobilityProgramme"), + + /** + * Another + * + */ + @XmlEnumValue("Another") + ANOTHER("Another"); + private final String value; + + SourceGradeType(String v) { + value = v; + } + + public String value() { + return value; + } + + public static SourceGradeType fromValue(String v) { + for (SourceGradeType c: SourceGradeType.values()) { + if (c.value.equals(v)) { + return c; + } + } + throw new IllegalArgumentException(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/TitleConferredType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/TitleConferredType.java new file mode 100644 index 000000000..7d06458e0 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/TitleConferredType.java @@ -0,0 +1,71 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + * Title conferred + * + *

Java class for TitleConferredType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="TitleConferredType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Name" type="{urn:crue:academic:xsd:language:diplomasupplement}PlainTextType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "TitleConferredType", propOrder = { + "name" +}) +public class TitleConferredType { + + @XmlElement(name = "Name", required = true) + protected String name; + + /** + * Gets the value of the name property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getName() { + return name; + } + + /** + * Sets the value of the name property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setName(String value) { + this.name = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/package-info.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/package-info.java new file mode 100644 index 000000000..427159cb8 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/package-info.java @@ -0,0 +1,9 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + +@javax.xml.bind.annotation.XmlSchema(namespace = "urn:crue:academic:xsd:language:diplomasupplement", elementFormDefault = javax.xml.bind.annotation.XmlNsForm.QUALIFIED) +package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement; diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/AcTitleType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/AcTitleType.java new file mode 100644 index 000000000..7877f8cee --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/AcTitleType.java @@ -0,0 +1,89 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for acTitleType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="acTitleType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="titleNormalised" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}titleNormalisedType"/>
+ *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "acTitleType", propOrder = { + "titleNormalised", + "aqaa" +}) +public class AcTitleType { + + @XmlElement(required = true) + protected String titleNormalised; + @XmlElement(name = "AQAA") + protected int aqaa; + + /** + * Gets the value of the titleNormalised property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getTitleNormalised() { + return titleNormalised; + } + + /** + * Sets the value of the titleNormalised property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setTitleNormalised(String value) { + this.titleNormalised = value; + } + + /** + * Gets the value of the aqaa property. + * + */ + public int getAQAA() { + return aqaa; + } + + /** + * Sets the value of the aqaa property. + * + */ + public void setAQAA(int value) { + this.aqaa = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/AttributeStatusType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/AttributeStatusType.java new file mode 100644 index 000000000..e2dd4e5e0 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/AttributeStatusType.java @@ -0,0 +1,61 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlEnumValue; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for AttributeStatusType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="AttributeStatusType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="Available"/>
+ *     <enumeration value="NotAvailable"/>
+ *     <enumeration value="Withheld"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "AttributeStatusType") +@XmlEnum +public enum AttributeStatusType { + + @XmlEnumValue("Available") + AVAILABLE("Available"), + @XmlEnumValue("NotAvailable") + NOT_AVAILABLE("NotAvailable"), + @XmlEnumValue("Withheld") + WITHHELD("Withheld"); + private final String value; + + AttributeStatusType(String v) { + value = v; + } + + public String value() { + return value; + } + + public static AttributeStatusType fromValue(String v) { + for (AttributeStatusType c: AttributeStatusType.values()) { + if (c.value.equals(v)) { + return c; + } + } + throw new IllegalArgumentException(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/CanonicalAddressType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/CanonicalAddressType.java new file mode 100644 index 000000000..2c2117c14 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/CanonicalAddressType.java @@ -0,0 +1,264 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; +import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; + + +/** + *

Java class for canonicalAddressType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="canonicalAddressType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="countryCodeAddress" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}CountryCodeType"/>
+ *         <element name="state" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
+ *         <element name="municipalityCode" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
+ *         <element name="town" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="postalCode" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="streetName" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="streetNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
+ *         <element name="apartmentNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "canonicalAddressType", propOrder = { + "countryCodeAddress", + "state", + "municipalityCode", + "town", + "postalCode", + "streetName", + "streetNumber", + "apartmentNumber" +}) +public class CanonicalAddressType { + + @XmlElement(required = true) + @XmlJavaTypeAdapter(CollapsedStringAdapter.class) + protected String countryCodeAddress; + protected String state; + protected String municipalityCode; + @XmlElement(required = true) + protected String town; + @XmlElement(required = true) + protected String postalCode; + @XmlElement(required = true) + protected String streetName; + protected String streetNumber; + protected String apartmentNumber; + + /** + * Gets the value of the countryCodeAddress property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getCountryCodeAddress() { + return countryCodeAddress; + } + + /** + * Sets the value of the countryCodeAddress property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setCountryCodeAddress(String value) { + this.countryCodeAddress = value; + } + + /** + * Gets the value of the state property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getState() { + return state; + } + + /** + * Sets the value of the state property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setState(String value) { + this.state = value; + } + + /** + * Gets the value of the municipalityCode property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getMunicipalityCode() { + return municipalityCode; + } + + /** + * Sets the value of the municipalityCode property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setMunicipalityCode(String value) { + this.municipalityCode = value; + } + + /** + * Gets the value of the town property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getTown() { + return town; + } + + /** + * Sets the value of the town property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setTown(String value) { + this.town = value; + } + + /** + * Gets the value of the postalCode property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getPostalCode() { + return postalCode; + } + + /** + * Sets the value of the postalCode property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setPostalCode(String value) { + this.postalCode = value; + } + + /** + * Gets the value of the streetName property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getStreetName() { + return streetName; + } + + /** + * Sets the value of the streetName property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setStreetName(String value) { + this.streetName = value; + } + + /** + * Gets the value of the streetNumber property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getStreetNumber() { + return streetNumber; + } + + /** + * Sets the value of the streetNumber property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setStreetNumber(String value) { + this.streetNumber = value; + } + + /** + * Gets the value of the apartmentNumber property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getApartmentNumber() { + return apartmentNumber; + } + + /** + * Sets the value of the apartmentNumber property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setApartmentNumber(String value) { + this.apartmentNumber = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/CurrentStudiesType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/CurrentStudiesType.java new file mode 100644 index 000000000..71f028cea --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/CurrentStudiesType.java @@ -0,0 +1,198 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import java.math.BigInteger; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAnyElement; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.GeneralDiplomaType; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.MultilingualGeneralDiplomaType; + + +/** + *

Java class for currentStudiesType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="currentStudiesType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <choice>
+ *           <element ref="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}MultilingualGeneralDiploma"/>
+ *           <element ref="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}GeneralDiploma"/>
+ *         </choice>
+ *         <element name="yearOfStudy" type="{http://www.w3.org/2001/XMLSchema}integer"/>
+ *         <element name="isEligibleForInternship" type="{http://www.w3.org/2001/XMLSchema}boolean"/>
+ *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
+ *         <any minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "currentStudiesType", propOrder = { + "multilingualGeneralDiploma", + "generalDiploma", + "yearOfStudy", + "isEligibleForInternship", + "aqaa", + "any" +}) +public class CurrentStudiesType { + + @XmlElement(name = "MultilingualGeneralDiploma", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma") + protected MultilingualGeneralDiplomaType multilingualGeneralDiploma; + @XmlElement(name = "GeneralDiploma", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma") + protected GeneralDiplomaType generalDiploma; + @XmlElement(required = true) + protected BigInteger yearOfStudy; + protected boolean isEligibleForInternship; + @XmlElement(name = "AQAA") + protected int aqaa; + @XmlAnyElement(lax = true) + protected Object any; + + /** + * Gets the value of the multilingualGeneralDiploma property. + * + * @return + * possible object is + * {@link MultilingualGeneralDiplomaType } + * + */ + public MultilingualGeneralDiplomaType getMultilingualGeneralDiploma() { + return multilingualGeneralDiploma; + } + + /** + * Sets the value of the multilingualGeneralDiploma property. + * + * @param value + * allowed object is + * {@link MultilingualGeneralDiplomaType } + * + */ + public void setMultilingualGeneralDiploma(MultilingualGeneralDiplomaType value) { + this.multilingualGeneralDiploma = value; + } + + /** + * Gets the value of the generalDiploma property. + * + * @return + * possible object is + * {@link GeneralDiplomaType } + * + */ + public GeneralDiplomaType getGeneralDiploma() { + return generalDiploma; + } + + /** + * Sets the value of the generalDiploma property. + * + * @param value + * allowed object is + * {@link GeneralDiplomaType } + * + */ + public void setGeneralDiploma(GeneralDiplomaType value) { + this.generalDiploma = value; + } + + /** + * Gets the value of the yearOfStudy property. + * + * @return + * possible object is + * {@link BigInteger } + * + */ + public BigInteger getYearOfStudy() { + return yearOfStudy; + } + + /** + * Sets the value of the yearOfStudy property. + * + * @param value + * allowed object is + * {@link BigInteger } + * + */ + public void setYearOfStudy(BigInteger value) { + this.yearOfStudy = value; + } + + /** + * Gets the value of the isEligibleForInternship property. + * + */ + public boolean isIsEligibleForInternship() { + return isEligibleForInternship; + } + + /** + * Sets the value of the isEligibleForInternship property. + * + */ + public void setIsEligibleForInternship(boolean value) { + this.isEligibleForInternship = value; + } + + /** + * Gets the value of the aqaa property. + * + */ + public int getAQAA() { + return aqaa; + } + + /** + * Sets the value of the aqaa property. + * + */ + public void setAQAA(int value) { + this.aqaa = value; + } + + /** + * Gets the value of the any property. + * + * @return + * possible object is + * {@link Object } + * + */ + public Object getAny() { + return any; + } + + /** + * Sets the value of the any property. + * + * @param value + * allowed object is + * {@link Object } + * + */ + public void setAny(Object value) { + this.any = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/DiplomaSupplementType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/DiplomaSupplementType.java new file mode 100644 index 000000000..584a2e771 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/DiplomaSupplementType.java @@ -0,0 +1,207 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAnyElement; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.MultilingualDiplomaSupplementType; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.GeneralDiplomaType; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.MultilingualGeneralDiplomaType; + + +/** + *

Java class for diplomaSupplementType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="diplomaSupplementType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <choice>
+ *           <element ref="{urn:crue:academic:xsd:language:diplomasupplement}MultilingualDiplomaSupplement"/>
+ *           <element ref="{urn:crue:academic:xsd:language:diplomasupplement}DiplomaSupplement"/>
+ *           <element ref="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}MultilingualGeneralDiploma"/>
+ *           <element ref="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}GeneralDiploma"/>
+ *         </choice>
+ *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
+ *         <any minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "diplomaSupplementType", propOrder = { + "multilingualDiplomaSupplement", + "diplomaSupplement", + "multilingualGeneralDiploma", + "generalDiploma", + "aqaa", + "any" +}) +public class DiplomaSupplementType { + + @XmlElement(name = "MultilingualDiplomaSupplement", namespace = "urn:crue:academic:xsd:language:diplomasupplement") + protected MultilingualDiplomaSupplementType multilingualDiplomaSupplement; + @XmlElement(name = "DiplomaSupplement", namespace = "urn:crue:academic:xsd:language:diplomasupplement") + protected eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.DiplomaSupplementType diplomaSupplement; + @XmlElement(name = "MultilingualGeneralDiploma", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma") + protected MultilingualGeneralDiplomaType multilingualGeneralDiploma; + @XmlElement(name = "GeneralDiploma", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma") + protected GeneralDiplomaType generalDiploma; + @XmlElement(name = "AQAA") + protected int aqaa; + @XmlAnyElement(lax = true) + protected Object any; + + /** + * Gets the value of the multilingualDiplomaSupplement property. + * + * @return + * possible object is + * {@link MultilingualDiplomaSupplementType } + * + */ + public MultilingualDiplomaSupplementType getMultilingualDiplomaSupplement() { + return multilingualDiplomaSupplement; + } + + /** + * Sets the value of the multilingualDiplomaSupplement property. + * + * @param value + * allowed object is + * {@link MultilingualDiplomaSupplementType } + * + */ + public void setMultilingualDiplomaSupplement(MultilingualDiplomaSupplementType value) { + this.multilingualDiplomaSupplement = value; + } + + /** + * Gets the value of the diplomaSupplement property. + * + * @return + * possible object is + * {@link crue.academic.xsd.language.diplomasupplement.DiplomaSupplementType } + * + */ + public eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.DiplomaSupplementType getDiplomaSupplement() { + return diplomaSupplement; + } + + /** + * Sets the value of the diplomaSupplement property. + * + * @param value + * allowed object is + * {@link crue.academic.xsd.language.diplomasupplement.DiplomaSupplementType } + * + */ + public void setDiplomaSupplement(eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.DiplomaSupplementType value) { + this.diplomaSupplement = value; + } + + /** + * Gets the value of the multilingualGeneralDiploma property. + * + * @return + * possible object is + * {@link MultilingualGeneralDiplomaType } + * + */ + public MultilingualGeneralDiplomaType getMultilingualGeneralDiploma() { + return multilingualGeneralDiploma; + } + + /** + * Sets the value of the multilingualGeneralDiploma property. + * + * @param value + * allowed object is + * {@link MultilingualGeneralDiplomaType } + * + */ + public void setMultilingualGeneralDiploma(MultilingualGeneralDiplomaType value) { + this.multilingualGeneralDiploma = value; + } + + /** + * Gets the value of the generalDiploma property. + * + * @return + * possible object is + * {@link GeneralDiplomaType } + * + */ + public GeneralDiplomaType getGeneralDiploma() { + return generalDiploma; + } + + /** + * Sets the value of the generalDiploma property. + * + * @param value + * allowed object is + * {@link GeneralDiplomaType } + * + */ + public void setGeneralDiploma(GeneralDiplomaType value) { + this.generalDiploma = value; + } + + /** + * Gets the value of the aqaa property. + * + */ + public int getAQAA() { + return aqaa; + } + + /** + * Sets the value of the aqaa property. + * + */ + public void setAQAA(int value) { + this.aqaa = value; + } + + /** + * Gets the value of the any property. + * + * @return + * possible object is + * {@link Object } + * + */ + public Object getAny() { + return any; + } + + /** + * Sets the value of the any property. + * + * @param value + * allowed object is + * {@link Object } + * + */ + public void setAny(Object value) { + this.any = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/Habilitation.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/Habilitation.java new file mode 100644 index 000000000..b0fc4d245 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/Habilitation.java @@ -0,0 +1,89 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for habilitation complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="habilitation">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="ability" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "habilitation", propOrder = { + "ability", + "aqaa" +}) +public class Habilitation { + + @XmlElement(required = true) + protected String ability; + @XmlElement(name = "AQAA") + protected int aqaa; + + /** + * Gets the value of the ability property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getAbility() { + return ability; + } + + /** + * Sets the value of the ability property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setAbility(String value) { + this.ability = value; + } + + /** + * Gets the value of the aqaa property. + * + */ + public int getAQAA() { + return aqaa; + } + + /** + * Sets the value of the aqaa property. + * + */ + public void setAQAA(int value) { + this.aqaa = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HabilitationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HabilitationType.java new file mode 100644 index 000000000..92d600244 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HabilitationType.java @@ -0,0 +1,89 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for habilitationType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="habilitationType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="ability" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "habilitationType", propOrder = { + "ability", + "aqaa" +}) +public class HabilitationType { + + @XmlElement(required = true) + protected String ability; + @XmlElement(name = "AQAA") + protected int aqaa; + + /** + * Gets the value of the ability property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getAbility() { + return ability; + } + + /** + * Sets the value of the ability property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setAbility(String value) { + this.ability = value; + } + + /** + * Gets the value of the aqaa property. + * + */ + public int getAQAA() { + return aqaa; + } + + /** + * Sets the value of the aqaa property. + * + */ + public void setAQAA(int value) { + this.aqaa = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HasAccountInBankType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HasAccountInBankType.java new file mode 100644 index 000000000..6e4edc6e0 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HasAccountInBankType.java @@ -0,0 +1,89 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for hasAccountInBankType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="hasAccountInBankType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="bankName" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "hasAccountInBankType", propOrder = { + "bankName", + "aqaa" +}) +public class HasAccountInBankType { + + @XmlElement(required = true) + protected String bankName; + @XmlElement(name = "AQAA") + protected int aqaa; + + /** + * Gets the value of the bankName property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getBankName() { + return bankName; + } + + /** + * Sets the value of the bankName property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setBankName(String value) { + this.bankName = value; + } + + /** + * Gets the value of the aqaa property. + * + */ + public int getAQAA() { + return aqaa; + } + + /** + * Sets the value of the aqaa property. + * + */ + public void setAQAA(int value) { + this.aqaa = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HasDegreeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HasDegreeType.java new file mode 100644 index 000000000..789a527e4 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HasDegreeType.java @@ -0,0 +1,174 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import java.math.BigInteger; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for hasDegreeType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="hasDegreeType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="study" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}studyType"/>
+ *         <element name="level" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}LevelType"/>
+ *         <element name="yearObtained" type="{http://www.w3.org/2001/XMLSchema}integer"/>
+ *         <element name="nameOfInstitution" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "hasDegreeType", propOrder = { + "study", + "level", + "yearObtained", + "nameOfInstitution", + "aqaa" +}) +public class HasDegreeType { + + @XmlElement(required = true) + protected String study; + @XmlElement(required = true) + protected String level; + @XmlElement(required = true) + protected BigInteger yearObtained; + @XmlElement(required = true) + protected String nameOfInstitution; + @XmlElement(name = "AQAA") + protected int aqaa; + + /** + * Gets the value of the study property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getStudy() { + return study; + } + + /** + * Sets the value of the study property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setStudy(String value) { + this.study = value; + } + + /** + * Gets the value of the level property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getLevel() { + return level; + } + + /** + * Sets the value of the level property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setLevel(String value) { + this.level = value; + } + + /** + * Gets the value of the yearObtained property. + * + * @return + * possible object is + * {@link BigInteger } + * + */ + public BigInteger getYearObtained() { + return yearObtained; + } + + /** + * Sets the value of the yearObtained property. + * + * @param value + * allowed object is + * {@link BigInteger } + * + */ + public void setYearObtained(BigInteger value) { + this.yearObtained = value; + } + + /** + * Gets the value of the nameOfInstitution property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getNameOfInstitution() { + return nameOfInstitution; + } + + /** + * Sets the value of the nameOfInstitution property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setNameOfInstitution(String value) { + this.nameOfInstitution = value; + } + + /** + * Gets the value of the aqaa property. + * + */ + public int getAQAA() { + return aqaa; + } + + /** + * Sets the value of the aqaa property. + * + */ + public void setAQAA(int value) { + this.aqaa = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsAcademicStaffType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsAcademicStaffType.java new file mode 100644 index 000000000..fe4422b94 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsAcademicStaffType.java @@ -0,0 +1,144 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for isAcademicStaffType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="isAcademicStaffType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="nameOfInstitution" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="occupation" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}occupationType"/>
+ *         <element name="knowledgeArea" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
+ *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "isAcademicStaffType", propOrder = { + "nameOfInstitution", + "occupation", + "knowledgeArea", + "aqaa" +}) +public class IsAcademicStaffType { + + @XmlElement(required = true) + protected String nameOfInstitution; + @XmlElement(required = true) + protected String occupation; + protected String knowledgeArea; + @XmlElement(name = "AQAA") + protected int aqaa; + + /** + * Gets the value of the nameOfInstitution property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getNameOfInstitution() { + return nameOfInstitution; + } + + /** + * Sets the value of the nameOfInstitution property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setNameOfInstitution(String value) { + this.nameOfInstitution = value; + } + + /** + * Gets the value of the occupation property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getOccupation() { + return occupation; + } + + /** + * Sets the value of the occupation property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setOccupation(String value) { + this.occupation = value; + } + + /** + * Gets the value of the knowledgeArea property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getKnowledgeArea() { + return knowledgeArea; + } + + /** + * Sets the value of the knowledgeArea property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setKnowledgeArea(String value) { + this.knowledgeArea = value; + } + + /** + * Gets the value of the aqaa property. + * + */ + public int getAQAA() { + return aqaa; + } + + /** + * Sets the value of the aqaa property. + * + */ + public void setAQAA(int value) { + this.aqaa = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsAdminStaffType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsAdminStaffType.java new file mode 100644 index 000000000..3cc073ed8 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsAdminStaffType.java @@ -0,0 +1,89 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for isAdminStaffType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="isAdminStaffType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="adminStaff" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "isAdminStaffType", propOrder = { + "adminStaff", + "aqaa" +}) +public class IsAdminStaffType { + + @XmlElement(required = true) + protected String adminStaff; + @XmlElement(name = "AQAA") + protected int aqaa; + + /** + * Gets the value of the adminStaff property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getAdminStaff() { + return adminStaff; + } + + /** + * Sets the value of the adminStaff property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setAdminStaff(String value) { + this.adminStaff = value; + } + + /** + * Gets the value of the aqaa property. + * + */ + public int getAQAA() { + return aqaa; + } + + /** + * Sets the value of the aqaa property. + * + */ + public void setAQAA(int value) { + this.aqaa = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsCourseCoordinatorType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsCourseCoordinatorType.java new file mode 100644 index 000000000..d2151e30c --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsCourseCoordinatorType.java @@ -0,0 +1,89 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for isCourseCoordinatorType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="isCourseCoordinatorType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="courseCoodinator" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "isCourseCoordinatorType", propOrder = { + "courseCoodinator", + "aqaa" +}) +public class IsCourseCoordinatorType { + + @XmlElement(required = true) + protected String courseCoodinator; + @XmlElement(name = "AQAA") + protected int aqaa; + + /** + * Gets the value of the courseCoodinator property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getCourseCoodinator() { + return courseCoodinator; + } + + /** + * Sets the value of the courseCoodinator property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setCourseCoodinator(String value) { + this.courseCoodinator = value; + } + + /** + * Gets the value of the aqaa property. + * + */ + public int getAQAA() { + return aqaa; + } + + /** + * Sets the value of the aqaa property. + * + */ + public void setAQAA(int value) { + this.aqaa = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHCPType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHCPType.java new file mode 100644 index 000000000..6a2d5fd2e --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHCPType.java @@ -0,0 +1,145 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for isHCPType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="isHCPType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="nameOfOrganisation" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="HCPType" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}HCPType"/>
+ *         <element name="specialisation" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}specialisationType"/>
+ *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "isHCPType", propOrder = { + "nameOfOrganisation", + "hcpType", + "specialisation", + "aqaa" +}) +public class IsHCPType { + + @XmlElement(required = true) + protected String nameOfOrganisation; + @XmlElement(name = "HCPType", required = true) + protected String hcpType; + @XmlElement(required = true) + protected String specialisation; + @XmlElement(name = "AQAA") + protected int aqaa; + + /** + * Gets the value of the nameOfOrganisation property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getNameOfOrganisation() { + return nameOfOrganisation; + } + + /** + * Sets the value of the nameOfOrganisation property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setNameOfOrganisation(String value) { + this.nameOfOrganisation = value; + } + + /** + * Gets the value of the hcpType property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getHCPType() { + return hcpType; + } + + /** + * Sets the value of the hcpType property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setHCPType(String value) { + this.hcpType = value; + } + + /** + * Gets the value of the specialisation property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getSpecialisation() { + return specialisation; + } + + /** + * Sets the value of the specialisation property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setSpecialisation(String value) { + this.specialisation = value; + } + + /** + * Gets the value of the aqaa property. + * + */ + public int getAQAA() { + return aqaa; + } + + /** + * Sets the value of the aqaa property. + * + */ + public void setAQAA(int value) { + this.aqaa = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalType.java new file mode 100644 index 000000000..d288cda12 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalType.java @@ -0,0 +1,145 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for isHealthCareProfessionalType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="isHealthCareProfessionalType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="nameOfOrganisation" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element ref="{urn:eu:stork:names:tc:STORK:1.0:assertion}HCPType"/>
+ *         <element ref="{urn:eu:stork:names:tc:STORK:1.0:assertion}specialisation"/>
+ *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "isHealthCareProfessionalType", propOrder = { + "nameOfOrganisation", + "hcpType", + "specialisation", + "aqaa" +}) +public class IsHealthCareProfessionalType { + + @XmlElement(required = true) + protected String nameOfOrganisation; + @XmlElement(name = "HCPType", required = true) + protected String hcpType; + @XmlElement(required = true) + protected String specialisation; + @XmlElement(name = "AQAA") + protected int aqaa; + + /** + * Gets the value of the nameOfOrganisation property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getNameOfOrganisation() { + return nameOfOrganisation; + } + + /** + * Sets the value of the nameOfOrganisation property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setNameOfOrganisation(String value) { + this.nameOfOrganisation = value; + } + + /** + * Gets the value of the hcpType property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getHCPType() { + return hcpType; + } + + /** + * Sets the value of the hcpType property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setHCPType(String value) { + this.hcpType = value; + } + + /** + * Gets the value of the specialisation property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getSpecialisation() { + return specialisation; + } + + /** + * Sets the value of the specialisation property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setSpecialisation(String value) { + this.specialisation = value; + } + + /** + * Gets the value of the aqaa property. + * + */ + public int getAQAA() { + return aqaa; + } + + /** + * Sets the value of the aqaa property. + * + */ + public void setAQAA(int value) { + this.aqaa = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsStudentType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsStudentType.java new file mode 100644 index 000000000..e02ec9811 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsStudentType.java @@ -0,0 +1,143 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for isStudentType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="isStudentType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element ref="{urn:eu:stork:names:tc:STORK:1.0:assertion}study" minOccurs="0"/>
+ *         <element name="nameOfInstitution" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="course" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
+ *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "isStudentType", propOrder = { + "study", + "nameOfInstitution", + "course", + "aqaa" +}) +public class IsStudentType { + + protected String study; + @XmlElement(required = true) + protected String nameOfInstitution; + protected String course; + @XmlElement(name = "AQAA") + protected int aqaa; + + /** + * Gets the value of the study property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getStudy() { + return study; + } + + /** + * Sets the value of the study property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setStudy(String value) { + this.study = value; + } + + /** + * Gets the value of the nameOfInstitution property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getNameOfInstitution() { + return nameOfInstitution; + } + + /** + * Sets the value of the nameOfInstitution property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setNameOfInstitution(String value) { + this.nameOfInstitution = value; + } + + /** + * Gets the value of the course property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getCourse() { + return course; + } + + /** + * Sets the value of the course property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setCourse(String value) { + this.course = value; + } + + /** + * Gets the value of the aqaa property. + * + */ + public int getAQAA() { + return aqaa; + } + + /** + * Sets the value of the aqaa property. + * + */ + public void setAQAA(int value) { + this.aqaa = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsTeacherOfType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsTeacherOfType.java new file mode 100644 index 000000000..4a1262003 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsTeacherOfType.java @@ -0,0 +1,145 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for isTeacherOfType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="isTeacherOfType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="nameOfInstitution" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="course" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="role" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}teacherRoleType"/>
+ *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "isTeacherOfType", propOrder = { + "nameOfInstitution", + "course", + "role", + "aqaa" +}) +public class IsTeacherOfType { + + @XmlElement(required = true) + protected String nameOfInstitution; + @XmlElement(required = true) + protected String course; + @XmlElement(required = true) + protected String role; + @XmlElement(name = "AQAA") + protected int aqaa; + + /** + * Gets the value of the nameOfInstitution property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getNameOfInstitution() { + return nameOfInstitution; + } + + /** + * Sets the value of the nameOfInstitution property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setNameOfInstitution(String value) { + this.nameOfInstitution = value; + } + + /** + * Gets the value of the course property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getCourse() { + return course; + } + + /** + * Sets the value of the course property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setCourse(String value) { + this.course = value; + } + + /** + * Gets the value of the role property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getRole() { + return role; + } + + /** + * Sets the value of the role property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setRole(String value) { + this.role = value; + } + + /** + * Gets the value of the aqaa property. + * + */ + public int getAQAA() { + return aqaa; + } + + /** + * Sets the value of the aqaa property. + * + */ + public void setAQAA(int value) { + this.aqaa = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/MandateContentType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/MandateContentType.java new file mode 100644 index 000000000..b3386cdb5 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/MandateContentType.java @@ -0,0 +1,309 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.10.29 at 02:15:24 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for mandateContentType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="mandateContentType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="typePower" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="typeOfPower" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="timeRestriction" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}TimeRestrictionType"/>
+ *         <element name="isJoined" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="isJoint" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="isChained" type="{http://www.w3.org/2001/XMLSchema}boolean"/>
+ *         <element name="originalMandateType" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="originalMandate" type="{http://www.w3.org/2001/XMLSchema}base64Binary"/>
+ *         <element name="transactionLimit" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}TransactionLimitRestrictionType"/>
+ *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "mandateContentType", propOrder = { + "typePower", + "typeOfPower", + "timeRestriction", + "transactionLimit", + "isJoined", + "isJoint", + "isChained", + "originalMandateType", + "originalMandate", + "aqaa" +}) +public class MandateContentType { + + @XmlElement(required = true) + protected String typePower; + @XmlElement(required = true) + protected String typeOfPower; + @XmlElement(required = true) + protected TimeRestrictionType timeRestriction; + @XmlElement(required = true) + protected String isJoined; + @XmlElement(required = true) + protected String isJoint; + protected boolean isChained; + @XmlElement(required = true) + protected byte[] originalMandate; + @XmlElement(required = true) + protected String originalMandateType; + @XmlElement(required = true) + protected TransactionLimitRestrictionType transactionLimit; + @XmlElement(name = "AQAA") + protected int aqaa; + + /** + * Gets the value of the typePower property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getTypePower() { + return typePower; + } + + /** + * Sets the value of the typePower property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setTypePower(String value) { + this.typePower = value; + this.typeOfPower = value; + } + + /** + * Gets the value of the typeOfPower property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getTypeOfPower() { + return typeOfPower; + } + + /** + * Sets the value of the typeOfPower property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setTypeOfPower(String value) { + this.typeOfPower = value; + this.typePower = value; + } + + /** + * Gets the value of the timeRestriction property. + * + * @return + * possible object is + * {@link TimeRestrictionType } + * + */ + public TimeRestrictionType getTimeRestriction() { + return timeRestriction; + } + + /** + * Sets the value of the timeRestriction property. + * + * @param value + * allowed object is + * {@link TimeRestrictionType } + * + */ + public void setTimeRestriction(TimeRestrictionType value) { + this.timeRestriction = value; + } + + /** + * Gets the value of the isJoined property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getIsJoined() { + return isJoined; + } + + /** + * Sets the value of the isJoined property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setIsJoined(String value) { + this.isJoined = value; + this.isJoint = value; + } + + /** + * Gets the value of the isJoint property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getIsJoint() { + return isJoint; + } + + /** + * Sets the value of the isJoint property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setIsJoint(String value) { + this.isJoint = value; + this.isJoined = value; + } + + /** + * Gets the value of the isChained property. + * + */ + public boolean isIsChained() { + return isChained; + } + + /** + * Sets the value of the isChained property. + * + */ + public void setIsChained(boolean value) { + this.isChained = value; + } + + public void setIschained(boolean value){ + setIsChained(value); + } + /** + * Gets the value of the originalMandate property. + * + * @return + * possible object is + * byte[] + */ + public byte[] getOriginalMandate() { + return originalMandate; + } + + /** + * Sets the value of the originalMandate property. + * + * @param value + * allowed object is + * byte[] + */ + public void setOriginalMandate(byte[] value) { + this.originalMandate = value; + } + + /** + * Gets the value of the originalMandateType property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getOriginalMandateType() { + return originalMandateType; + } + + /** + * Sets the value of the originalMandateType property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setOriginalMandateType(String value) { + this.originalMandateType = value; + } + + /** + * Gets the value of the transactionLimit property. + * + * @return + * possible object is + * {@link TransactionLimitRestrictionType } + * + */ + public TransactionLimitRestrictionType getTransactionLimit() { + return transactionLimit; + } + + /** + * Sets the value of the transactionLimit property. + * + * @param value + * allowed object is + * {@link TransactionLimitRestrictionType } + * + */ + public void setTransactionLimit(TransactionLimitRestrictionType value) { + this.transactionLimit = value; + } + + /** + * Gets the value of the aqaa property. + * + */ + public int getAQAA() { + return aqaa; + } + + /** + * Sets the value of the aqaa property. + * + */ + public void setAQAA(int value) { + this.aqaa = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/MandateType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/MandateType.java new file mode 100644 index 000000000..5ac29e2df --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/MandateType.java @@ -0,0 +1,162 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.10.09 at 10:11:43 AM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for mandateType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="mandateType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="represented" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}representationPersonType"/>
+ *         <element name="representing" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}representationPersonType"/>
+ *         <element name="representative" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}representationPersonType"/>
+ *         <element name="mandateContent" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}mandateContentType" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "mandateType", propOrder = { + "represented", + "representing", + "representative", + "mandateContent" +}) +public class MandateType { + + @XmlElement(required = true) + protected RepresentationPersonType represented; + @XmlElement(required = true) + protected RepresentationPersonType representing; + @XmlElement(required = true) + protected RepresentationPersonType representative; + @XmlElement(required = true) + protected List mandateContent; + + /** + * Gets the value of the represented property. + * + * @return + * possible object is + * {@link RepresentationPersonType } + * + */ + public RepresentationPersonType getRepresented() { + return represented; + } + + /** + * Sets the value of the represented property. + * + * @param value + * allowed object is + * {@link RepresentationPersonType } + * + */ + public void setRepresented(RepresentationPersonType value) { + this.represented = value; + } + + /** + * Gets the value of the representing property. + * + * @return + * possible object is + * {@link RepresentationPersonType } + * + */ + public RepresentationPersonType getRepresenting() { + return representing; + } + + /** + * Sets the value of the representing property. + * + * @param value + * allowed object is + * {@link RepresentationPersonType } + * + */ + public void setRepresenting(RepresentationPersonType value) { + this.representing = value; + this.representative = value; + } + + /** + * Gets the value of the representative property. + * + * @return + * possible object is + * {@link RepresentationPersonType } + * + */ + public RepresentationPersonType getRepresentative() { + return representative; + } + + /** + * Sets the value of the representative property. + * + * @param value + * allowed object is + * {@link RepresentationPersonType } + * + */ + public void setRepresentative(RepresentationPersonType value) { + this.representative = value; + this.representing = value; + } + + /** + * Gets the value of the mandateContent property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the mandateContent property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getMandateContent().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link MandateContentType } + * + * + */ + public List getMandateContent() { + if (mandateContent == null) { + mandateContent = new ArrayList(); + } + return this.mandateContent; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/ObjectFactory.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/ObjectFactory.java new file mode 100644 index 000000000..b387aab99 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/ObjectFactory.java @@ -0,0 +1,513 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.10.09 at 10:11:43 AM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.JAXBElement; +import javax.xml.bind.annotation.XmlElementDecl; +import javax.xml.bind.annotation.XmlRegistry; +import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; +import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; +import javax.xml.namespace.QName; + + +/** + * This object contains factory methods for each + * Java content interface and Java element interface + * generated in the eu.stork.names.tc.stork._1_0.assertion package. + *

An ObjectFactory allows you to programatically + * construct new instances of the Java representation + * for XML content. The Java representation of XML + * content can consist of schema derived interfaces + * and classes representing the binding of schema + * type definitions, element declarations and model + * groups. Factory methods for each of these are + * provided in this class. + * + */ +@XmlRegistry +public class ObjectFactory { + + private final static QName _Habilitation_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "habilitation"); + private final static QName _SpApplication_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "spApplication"); + private final static QName _Specialisation_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "specialisation"); + private final static QName _AQAA_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "AQAA"); + private final static QName _QualityAuthenticationAssuranceLevel_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "QualityAuthenticationAssuranceLevel"); + private final static QName _IsAcademicStaff_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isAcademicStaff"); + private final static QName _MandateContent_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "mandateContent"); + private final static QName _CanonicalRegisteredAddress_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "canonicalRegisteredAddress"); + private final static QName _SpCountry_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "spCountry"); + private final static QName _IsAdminStaff_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isAdminStaff"); + private final static QName _AttributeValue_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "AttributeValue"); + private final static QName _CountryCodeAddress_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "countryCodeAddress"); + private final static QName _HasAccountInBank_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "hasAccountInBank"); + private final static QName _CurrentStudiesSupplement_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "currentStudiesSupplement"); + private final static QName _RequestedAttribute_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "RequestedAttribute"); + private final static QName _Mandate_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "mandate"); + private final static QName _SpSector_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "spSector"); + private final static QName _HasDegree_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "hasDegree"); + private final static QName _DiplomaSupplement_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "diplomaSupplement"); + private final static QName _IsStudent_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isStudent"); + private final static QName _HCPType_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "HCPType"); + private final static QName _RepresentationPerson_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "representationPerson"); + private final static QName _CanonicalResidenceAddress_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "canonicalResidenceAddress"); + private final static QName _AcTitle_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "acTitle"); + private final static QName _IsTeacherOf_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isTeacherOf"); + private final static QName _IsCourseCoordinator_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isCourseCoordinator"); + private final static QName _CitizenCountryCode_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "CitizenCountryCode"); + private final static QName _Study_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "study"); + private final static QName _IsHealthCareProfessional_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isHealthCareProfessional"); + + /** + * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: eu.stork.names.tc.stork._1_0.assertion + * + */ + public ObjectFactory() { + } + + /** + * Create an instance of {@link CurrentStudiesType } + * + */ + public CurrentStudiesType createCurrentStudiesType() { + return new CurrentStudiesType(); + } + + /** + * Create an instance of {@link RequestedAttributeType } + * + */ + public RequestedAttributeType createRequestedAttributeType() { + return new RequestedAttributeType(); + } + + /** + * Create an instance of {@link MandateType } + * + */ + public MandateType createMandateType() { + return new MandateType(); + } + + /** + * Create an instance of {@link HasAccountInBankType } + * + */ + public HasAccountInBankType createHasAccountInBankType() { + return new HasAccountInBankType(); + } + + /** + * Create an instance of {@link IsHealthCareProfessionalType } + * + */ + public IsHealthCareProfessionalType createIsHealthCareProfessionalType() { + return new IsHealthCareProfessionalType(); + } + + /** + * Create an instance of {@link IsAdminStaffType } + * + */ + public IsAdminStaffType createIsAdminStaffType() { + return new IsAdminStaffType(); + } + + /** + * Create an instance of {@link CanonicalAddressType } + * + */ + public CanonicalAddressType createCanonicalAddressType() { + return new CanonicalAddressType(); + } + + /** + * Create an instance of {@link MandateContentType } + * + */ + public MandateContentType createMandateContentType() { + return new MandateContentType(); + } + + /** + * Create an instance of {@link IsCourseCoordinatorType } + * + */ + public IsCourseCoordinatorType createIsCourseCoordinatorType() { + return new IsCourseCoordinatorType(); + } + + /** + * Create an instance of {@link IsAcademicStaffType } + * + */ + public IsAcademicStaffType createIsAcademicStaffType() { + return new IsAcademicStaffType(); + } + + /** + * Create an instance of {@link IsTeacherOfType } + * + */ + public IsTeacherOfType createIsTeacherOfType() { + return new IsTeacherOfType(); + } + + /** + * Create an instance of {@link AcTitleType } + * + */ + public AcTitleType createAcTitleType() { + return new AcTitleType(); + } + + /** + * Create an instance of {@link RepresentationPersonType } + * + */ + public RepresentationPersonType createRepresentationPersonType() { + return new RepresentationPersonType(); + } + + /** + * Create an instance of {@link IsStudentType } + * + */ + public IsStudentType createIsStudentType() { + return new IsStudentType(); + } + + /** + * Create an instance of {@link HasDegreeType } + * + */ + public HasDegreeType createHasDegreeType() { + return new HasDegreeType(); + } + + /** + * Create an instance of {@link DiplomaSupplementType } + * + */ + public DiplomaSupplementType createDiplomaSupplementType() { + return new DiplomaSupplementType(); + } + + /** + * Create an instance of {@link HabilitationType } + * + */ + public HabilitationType createHabilitationType() { + return new HabilitationType(); + } + + /** + * Create an instance of {@link TimeRestrictionType } + * + */ + public TimeRestrictionType createTimeRestrictionType() { + return new TimeRestrictionType(); + } + + /** + * Create an instance of {@link Habilitation } + * + */ + public Habilitation createHabilitation() { + return new Habilitation(); + } + + /** + * Create an instance of {@link TransactionLimitRestrictionType } + * + */ + public TransactionLimitRestrictionType createTransactionLimitRestrictionType() { + return new TransactionLimitRestrictionType(); + } + + /** + * Create an instance of {@link OriginalMandateType } + * + */ + /*public OriginalMandateType createOriginalMandateType() { + return new OriginalMandateType(); + }*/ + + /** + * Create an instance of {@link IsHCPType } + * + */ + public IsHCPType createIsHCPType() { + return new IsHCPType(); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link HabilitationType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "habilitation") + public JAXBElement createHabilitation(HabilitationType value) { + return new JAXBElement(_Habilitation_QNAME, HabilitationType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "spApplication") + public JAXBElement createSpApplication(String value) { + return new JAXBElement(_SpApplication_QNAME, String.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "specialisation") + public JAXBElement createSpecialisation(String value) { + return new JAXBElement(_Specialisation_QNAME, String.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link Integer }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "AQAA") + public JAXBElement createAQAA(Integer value) { + return new JAXBElement(_AQAA_QNAME, Integer.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link Integer }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "QualityAuthenticationAssuranceLevel") + public JAXBElement createQualityAuthenticationAssuranceLevel(Integer value) { + return new JAXBElement(_QualityAuthenticationAssuranceLevel_QNAME, Integer.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link IsAcademicStaffType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isAcademicStaff") + public JAXBElement createIsAcademicStaff(IsAcademicStaffType value) { + return new JAXBElement(_IsAcademicStaff_QNAME, IsAcademicStaffType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link MandateContentType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "mandateContent") + public JAXBElement createMandateContent(MandateContentType value) { + return new JAXBElement(_MandateContent_QNAME, MandateContentType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link CanonicalAddressType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "canonicalRegisteredAddress") + public JAXBElement createCanonicalRegisteredAddress(CanonicalAddressType value) { + return new JAXBElement(_CanonicalRegisteredAddress_QNAME, CanonicalAddressType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "spCountry") + @XmlJavaTypeAdapter(CollapsedStringAdapter.class) + public JAXBElement createSpCountry(String value) { + return new JAXBElement(_SpCountry_QNAME, String.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link IsAdminStaffType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isAdminStaff") + public JAXBElement createIsAdminStaff(IsAdminStaffType value) { + return new JAXBElement(_IsAdminStaff_QNAME, IsAdminStaffType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link Object }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "AttributeValue") + public JAXBElement createAttributeValue(Object value) { + return new JAXBElement(_AttributeValue_QNAME, Object.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "countryCodeAddress") + @XmlJavaTypeAdapter(CollapsedStringAdapter.class) + public JAXBElement createCountryCodeAddress(String value) { + return new JAXBElement(_CountryCodeAddress_QNAME, String.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link HasAccountInBankType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "hasAccountInBank") + public JAXBElement createHasAccountInBank(HasAccountInBankType value) { + return new JAXBElement(_HasAccountInBank_QNAME, HasAccountInBankType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link CurrentStudiesType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "currentStudiesSupplement") + public JAXBElement createCurrentStudiesSupplement(CurrentStudiesType value) { + return new JAXBElement(_CurrentStudiesSupplement_QNAME, CurrentStudiesType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link RequestedAttributeType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "RequestedAttribute") + public JAXBElement createRequestedAttribute(RequestedAttributeType value) { + return new JAXBElement(_RequestedAttribute_QNAME, RequestedAttributeType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link MandateType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "mandate") + public JAXBElement createMandate(MandateType value) { + return new JAXBElement(_Mandate_QNAME, MandateType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "spSector") + public JAXBElement createSpSector(String value) { + return new JAXBElement(_SpSector_QNAME, String.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link HasDegreeType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "hasDegree") + public JAXBElement createHasDegree(HasDegreeType value) { + return new JAXBElement(_HasDegree_QNAME, HasDegreeType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link DiplomaSupplementType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "diplomaSupplement") + public JAXBElement createDiplomaSupplement(DiplomaSupplementType value) { + return new JAXBElement(_DiplomaSupplement_QNAME, DiplomaSupplementType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link IsStudentType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isStudent") + public JAXBElement createIsStudent(IsStudentType value) { + return new JAXBElement(_IsStudent_QNAME, IsStudentType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "HCPType") + public JAXBElement createHCPType(String value) { + return new JAXBElement(_HCPType_QNAME, String.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link RepresentationPersonType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "representationPerson") + public JAXBElement createRepresentationPerson(RepresentationPersonType value) { + return new JAXBElement(_RepresentationPerson_QNAME, RepresentationPersonType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link CanonicalAddressType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "canonicalResidenceAddress") + public JAXBElement createCanonicalResidenceAddress(CanonicalAddressType value) { + return new JAXBElement(_CanonicalResidenceAddress_QNAME, CanonicalAddressType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link AcTitleType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "acTitle") + public JAXBElement createAcTitle(AcTitleType value) { + return new JAXBElement(_AcTitle_QNAME, AcTitleType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link IsTeacherOfType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isTeacherOf") + public JAXBElement createIsTeacherOf(IsTeacherOfType value) { + return new JAXBElement(_IsTeacherOf_QNAME, IsTeacherOfType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link IsCourseCoordinatorType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isCourseCoordinator") + public JAXBElement createIsCourseCoordinator(IsCourseCoordinatorType value) { + return new JAXBElement(_IsCourseCoordinator_QNAME, IsCourseCoordinatorType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "CitizenCountryCode") + @XmlJavaTypeAdapter(CollapsedStringAdapter.class) + public JAXBElement createCitizenCountryCode(String value) { + return new JAXBElement(_CitizenCountryCode_QNAME, String.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "study") + public JAXBElement createStudy(String value) { + return new JAXBElement(_Study_QNAME, String.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link IsHealthCareProfessionalType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isHealthCareProfessional") + public JAXBElement createIsHealthCareProfessional(IsHealthCareProfessionalType value) { + return new JAXBElement(_IsHealthCareProfessional_QNAME, IsHealthCareProfessionalType.class, null, value); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/OriginalMandateType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/OriginalMandateType.java new file mode 100644 index 000000000..776b36644 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/OriginalMandateType.java @@ -0,0 +1,92 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.10.09 at 10:11:43 AM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.XmlValue; + + +/** + *

Java class for originalMandateType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="originalMandateType">
+ *   <simpleContent>
+ *     <extension base="<http://www.w3.org/2001/XMLSchema>base64Binary">
+ *       <attribute name="mimeType" type="{http://www.w3.org/2001/XMLSchema}string" />
+ *     </extension>
+ *   </simpleContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "originalMandateType", propOrder = { + "value" +}) +public class OriginalMandateType { + + @XmlValue + protected byte[] value; + @XmlAttribute(name = "mimeType") + protected String mimeType; + + /** + * Gets the value of the value property. + * + * @return + * possible object is + * byte[] + */ + public byte[] getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * byte[] + */ + public void setValue(byte[] value) { + this.value = value; + } + + /** + * Gets the value of the mimeType property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getMimeType() { + return mimeType; + } + + /** + * Sets the value of the mimeType property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setMimeType(String value) { + this.mimeType = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/RepresentationPersonType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/RepresentationPersonType.java new file mode 100644 index 000000000..fd7aa460a --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/RepresentationPersonType.java @@ -0,0 +1,289 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.10.29 at 02:15:24 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for representationPersonType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="representationPersonType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <choice>
+ *         <sequence>
+ *           <element name="eIdentifier" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *           <element name="givenName" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *           <element name="surname" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *           <element name="dateOfBirth" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         </sequence>
+ *         <sequence>
+ *           <element name="eLPIdentifier" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *           <element name="legalName" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *           <element name="textRegisteredAddress" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *           <element name="canonicalRegisteredAddress" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}canonicalAddressType"/>
+ *           <element name="legalForm" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         </sequence>
+ *       </choice>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "representationPersonType", propOrder = { + "eIdentifier", + "givenName", + "surname", + "dateOfBirth", + "elpIdentifier", + "legalName", + "textRegisteredAddress", + "canonicalRegisteredAddress", + "legalForm" +}) +public class RepresentationPersonType { + + protected String eIdentifier; + protected String givenName; + protected String surname; + protected String dateOfBirth; + @XmlElement(name = "eLPIdentifier") + protected String elpIdentifier; + protected String legalName; + protected String textRegisteredAddress; + protected CanonicalAddressType canonicalRegisteredAddress; + protected String legalForm; + + /** + * Gets the value of the eIdentifier property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getEIdentifier() { + return eIdentifier; + } + + /** + * Sets the value of the eIdentifier property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setEIdentifier(String value) { + this.eIdentifier = value; + } + + /** + * Gets the value of the givenName property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getGivenName() { + return givenName; + } + + /** + * Sets the value of the givenName property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setGivenName(String value) { + this.givenName = value; + } + + /** + * Gets the value of the surname property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getSurname() { + return surname; + } + + /** + * Sets the value of the surname property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setSurname(String value) { + this.surname = value; + } + + /** + * Gets the value of the dateOfBirth property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getDateOfBirth() { + return dateOfBirth; + } + + /** + * Sets the value of the dateOfBirth property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setDateOfBirth(String value) { + this.dateOfBirth = value; + } + + /** + * Gets the value of the elpIdentifier property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getELPIdentifier() { + return elpIdentifier; + } + + /** + * Sets the value of the elpIdentifier property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setELPIdentifier(String value) { + this.elpIdentifier = value; + } + + /** + * Gets the value of the legalName property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getLegalName() { + return legalName; + } + + /** + * Sets the value of the legalName property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setLegalName(String value) { + this.legalName = value; + } + + /** + * Gets the value of the textRegisteredAddress property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getTextRegisteredAddress() { + return textRegisteredAddress; + } + + /** + * Sets the value of the textRegisteredAddress property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setTextRegisteredAddress(String value) { + this.textRegisteredAddress = value; + } + + /** + * Gets the value of the canonicalRegisteredAddress property. + * + * @return + * possible object is + * {@link CanonicalAddressType } + * + */ + public CanonicalAddressType getCanonicalRegisteredAddress() { + return canonicalRegisteredAddress; + } + + /** + * Sets the value of the canonicalRegisteredAddress property. + * + * @param value + * allowed object is + * {@link CanonicalAddressType } + * + */ + public void setCanonicalRegisteredAddress(CanonicalAddressType value) { + this.canonicalRegisteredAddress = value; + } + + /** + * Gets the value of the legalForm property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getLegalForm() { + return legalForm; + } + + /** + * Sets the value of the legalForm property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setLegalForm(String value) { + this.legalForm = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/RequestedAttributeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/RequestedAttributeType.java new file mode 100644 index 000000000..4800a2cfc --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/RequestedAttributeType.java @@ -0,0 +1,212 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import java.util.ArrayList; +import java.util.HashMap; +import java.util.List; +import java.util.Map; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAnyAttribute; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlType; +import javax.xml.namespace.QName; + + +/** + *

Java class for RequestedAttributeType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="RequestedAttributeType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element ref="{urn:eu:stork:names:tc:STORK:1.0:assertion}AttributeValue" maxOccurs="unbounded" minOccurs="0"/>
+ *       </sequence>
+ *       <attribute name="Name" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
+ *       <attribute name="NameFormat" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
+ *       <attribute name="FriendlyName" type="{http://www.w3.org/2001/XMLSchema}string" />
+ *       <attribute name="isRequired" type="{http://www.w3.org/2001/XMLSchema}boolean" />
+ *       <anyAttribute processContents='lax' namespace='##other'/>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "RequestedAttributeType", propOrder = { + "attributeValue" +}) +public class RequestedAttributeType { + + @XmlElement(name = "AttributeValue") + protected List attributeValue; + @XmlAttribute(name = "Name", required = true) + protected String name; + @XmlAttribute(name = "NameFormat", required = true) + @XmlSchemaType(name = "anyURI") + protected String nameFormat; + @XmlAttribute(name = "FriendlyName") + protected String friendlyName; + @XmlAttribute(name = "isRequired") + protected Boolean isRequired; + @XmlAnyAttribute + private Map otherAttributes = new HashMap(); + + /** + * Gets the value of the attributeValue property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the attributeValue property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getAttributeValue().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link Object } + * + * + */ + public List getAttributeValue() { + if (attributeValue == null) { + attributeValue = new ArrayList(); + } + return this.attributeValue; + } + + /** + * Gets the value of the name property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getName() { + return name; + } + + /** + * Sets the value of the name property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setName(String value) { + this.name = value; + } + + /** + * Gets the value of the nameFormat property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getNameFormat() { + return nameFormat; + } + + /** + * Sets the value of the nameFormat property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setNameFormat(String value) { + this.nameFormat = value; + } + + /** + * Gets the value of the friendlyName property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getFriendlyName() { + return friendlyName; + } + + /** + * Sets the value of the friendlyName property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setFriendlyName(String value) { + this.friendlyName = value; + } + + /** + * Gets the value of the isRequired property. + * + * @return + * possible object is + * {@link Boolean } + * + */ + public Boolean isIsRequired() { + return isRequired; + } + + /** + * Sets the value of the isRequired property. + * + * @param value + * allowed object is + * {@link Boolean } + * + */ + public void setIsRequired(Boolean value) { + this.isRequired = value; + } + + /** + * Gets a map that contains attributes that aren't bound to any typed property on this class. + * + *

+ * the map is keyed by the name of the attribute and + * the value is the string value of the attribute. + * + * the map returned by this method is live, and you can add new attribute + * by updating the map directly. Because of this design, there's no setter. + * + * + * @return + * always non-null + */ + public Map getOtherAttributes() { + return otherAttributes; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/TimeRestrictionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/TimeRestrictionType.java new file mode 100644 index 000000000..34cfb978a --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/TimeRestrictionType.java @@ -0,0 +1,101 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.05.12 at 10:04:52 AM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlType; +import javax.xml.datatype.XMLGregorianCalendar; + + +/** + *

Java class for TimeRestrictionType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="TimeRestrictionType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="validFrom" type="{http://www.w3.org/2001/XMLSchema}date"/>
+ *         <element name="validTo" type="{http://www.w3.org/2001/XMLSchema}date"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "TimeRestrictionType", propOrder = { + "validFrom", + "validTo" +}) +public class TimeRestrictionType { + + @XmlElement(required = true) + @XmlSchemaType(name = "date") + protected XMLGregorianCalendar validFrom; + @XmlElement(required = true) + @XmlSchemaType(name = "date") + protected XMLGregorianCalendar validTo; + + /** + * Gets the value of the validFrom property. + * + * @return + * possible object is + * {@link XMLGregorianCalendar } + * + */ + public XMLGregorianCalendar getValidFrom() { + return validFrom; + } + + /** + * Sets the value of the validFrom property. + * + * @param value + * allowed object is + * {@link XMLGregorianCalendar } + * + */ + public void setValidFrom(XMLGregorianCalendar value) { + this.validFrom = value; + } + + /** + * Gets the value of the validTo property. + * + * @return + * possible object is + * {@link XMLGregorianCalendar } + * + */ + public XMLGregorianCalendar getValidTo() { + return validTo; + } + + /** + * Sets the value of the validTo property. + * + * @param value + * allowed object is + * {@link XMLGregorianCalendar } + * + */ + public void setValidTo(XMLGregorianCalendar value) { + this.validTo = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/TransactionLimitRestrictionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/TransactionLimitRestrictionType.java new file mode 100644 index 000000000..b9db4ea0d --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/TransactionLimitRestrictionType.java @@ -0,0 +1,98 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.05.12 at 10:04:52 AM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import java.math.BigDecimal; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for TransactionLimitRestrictionType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="TransactionLimitRestrictionType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="amount" type="{http://www.w3.org/2001/XMLSchema}decimal"/>
+ *         <element name="currency" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "TransactionLimitRestrictionType", propOrder = { + "amount", + "currency" +}) +public class TransactionLimitRestrictionType { + + @XmlElement(required = true) + protected BigDecimal amount; + @XmlElement(required = true) + protected String currency; + + /** + * Gets the value of the amount property. + * + * @return + * possible object is + * {@link BigDecimal } + * + */ + public BigDecimal getAmount() { + return amount; + } + + /** + * Sets the value of the amount property. + * + * @param value + * allowed object is + * {@link BigDecimal } + * + */ + public void setAmount(BigDecimal value) { + this.amount = value; + } + + /** + * Gets the value of the currency property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getCurrency() { + return currency; + } + + /** + * Sets the value of the currency property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setCurrency(String value) { + this.currency = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/package-info.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/package-info.java new file mode 100644 index 000000000..e94518e03 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/package-info.java @@ -0,0 +1,9 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + +@javax.xml.bind.annotation.XmlSchema(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", elementFormDefault = javax.xml.bind.annotation.XmlNsForm.QUALIFIED) +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AdditionalInformationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AdditionalInformationType.java new file mode 100644 index 000000000..6b26bd000 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AdditionalInformationType.java @@ -0,0 +1,97 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for AdditionalInformationType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="AdditionalInformationType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="SpecificInformation" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *         <element name="OtherSources" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "AdditionalInformationType", propOrder = { + "specificInformation", + "otherSources" +}) +public class AdditionalInformationType { + + @XmlElement(name = "SpecificInformation") + protected RichTextTagType specificInformation; + @XmlElement(name = "OtherSources") + protected RichTextTagType otherSources; + + /** + * Gets the value of the specificInformation property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getSpecificInformation() { + return specificInformation; + } + + /** + * Sets the value of the specificInformation property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setSpecificInformation(RichTextTagType value) { + this.specificInformation = value; + } + + /** + * Gets the value of the otherSources property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getOtherSources() { + return otherSources; + } + + /** + * Sets the value of the otherSources property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setOtherSources(RichTextTagType value) { + this.otherSources = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AddressType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AddressType.java new file mode 100644 index 000000000..d7fae6b34 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AddressType.java @@ -0,0 +1,188 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for AddressType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="AddressType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Line" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" maxOccurs="unbounded"/>
+ *         <element name="City" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" minOccurs="0"/>
+ *         <element name="StateOrRegion" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" minOccurs="0"/>
+ *         <element name="PostalCode" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" minOccurs="0"/>
+ *         <element name="Country" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CountryTextCodeType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "AddressType", propOrder = { + "line", + "city", + "stateOrRegion", + "postalCode", + "country" +}) +public class AddressType { + + @XmlElement(name = "Line", required = true) + protected List line; + @XmlElement(name = "City") + protected String city; + @XmlElement(name = "StateOrRegion") + protected String stateOrRegion; + @XmlElement(name = "PostalCode") + protected String postalCode; + @XmlElement(name = "Country") + protected CountryTextCodeType country; + + /** + * Gets the value of the line property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the line property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getLine().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link String } + * + * + */ + public List getLine() { + if (line == null) { + line = new ArrayList(); + } + return this.line; + } + + /** + * Gets the value of the city property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getCity() { + return city; + } + + /** + * Sets the value of the city property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setCity(String value) { + this.city = value; + } + + /** + * Gets the value of the stateOrRegion property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getStateOrRegion() { + return stateOrRegion; + } + + /** + * Sets the value of the stateOrRegion property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setStateOrRegion(String value) { + this.stateOrRegion = value; + } + + /** + * Gets the value of the postalCode property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getPostalCode() { + return postalCode; + } + + /** + * Sets the value of the postalCode property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setPostalCode(String value) { + this.postalCode = value; + } + + /** + * Gets the value of the country property. + * + * @return + * possible object is + * {@link CountryTextCodeType } + * + */ + public CountryTextCodeType getCountry() { + return country; + } + + /** + * Sets the value of the country property. + * + * @param value + * allowed object is + * {@link CountryTextCodeType } + * + */ + public void setCountry(CountryTextCodeType value) { + this.country = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedFileDataType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedFileDataType.java new file mode 100644 index 000000000..f905dcdd5 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedFileDataType.java @@ -0,0 +1,123 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for AttachedFileDataType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="AttachedFileDataType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Description" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType"/>
+ *         <element name="Mime" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}MimeType"/>
+ *         <element name="Data" type="{http://www.w3.org/2001/XMLSchema}base64Binary"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "AttachedFileDataType", propOrder = { + "description", + "mime", + "data" +}) +public class AttachedFileDataType { + + @XmlElement(name = "Description", required = true) + protected String description; + @XmlElement(name = "Mime", required = true) + protected MimeType mime; + @XmlElement(name = "Data", required = true) + protected byte[] data; + + /** + * Gets the value of the description property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getDescription() { + return description; + } + + /** + * Sets the value of the description property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setDescription(String value) { + this.description = value; + } + + /** + * Gets the value of the mime property. + * + * @return + * possible object is + * {@link MimeType } + * + */ + public MimeType getMime() { + return mime; + } + + /** + * Sets the value of the mime property. + * + * @param value + * allowed object is + * {@link MimeType } + * + */ + public void setMime(MimeType value) { + this.mime = value; + } + + /** + * Gets the value of the data property. + * + * @return + * possible object is + * byte[] + */ + public byte[] getData() { + return data; + } + + /** + * Sets the value of the data property. + * + * @param value + * allowed object is + * byte[] + */ + public void setData(byte[] value) { + this.data = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedFileURLType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedFileURLType.java new file mode 100644 index 000000000..7bd89fef8 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedFileURLType.java @@ -0,0 +1,125 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for AttachedFileURLType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="AttachedFileURLType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Description" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType"/>
+ *         <element name="Mime" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}MimeType"/>
+ *         <element name="URL" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}URLType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "AttachedFileURLType", propOrder = { + "description", + "mime", + "url" +}) +public class AttachedFileURLType { + + @XmlElement(name = "Description", required = true) + protected String description; + @XmlElement(name = "Mime", required = true) + protected MimeType mime; + @XmlElement(name = "URL", required = true) + protected String url; + + /** + * Gets the value of the description property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getDescription() { + return description; + } + + /** + * Sets the value of the description property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setDescription(String value) { + this.description = value; + } + + /** + * Gets the value of the mime property. + * + * @return + * possible object is + * {@link MimeType } + * + */ + public MimeType getMime() { + return mime; + } + + /** + * Sets the value of the mime property. + * + * @param value + * allowed object is + * {@link MimeType } + * + */ + public void setMime(MimeType value) { + this.mime = value; + } + + /** + * Gets the value of the url property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getURL() { + return url; + } + + /** + * Sets the value of the url property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setURL(String value) { + this.url = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedImageDataType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedImageDataType.java new file mode 100644 index 000000000..cf964d7d0 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedImageDataType.java @@ -0,0 +1,123 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for AttachedImageDataType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="AttachedImageDataType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Description" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType"/>
+ *         <element name="Mime" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ImageMimeType"/>
+ *         <element name="Data" type="{http://www.w3.org/2001/XMLSchema}base64Binary"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "AttachedImageDataType", propOrder = { + "description", + "mime", + "data" +}) +public class AttachedImageDataType { + + @XmlElement(name = "Description", required = true) + protected String description; + @XmlElement(name = "Mime", required = true) + protected ImageMimeType mime; + @XmlElement(name = "Data", required = true) + protected byte[] data; + + /** + * Gets the value of the description property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getDescription() { + return description; + } + + /** + * Sets the value of the description property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setDescription(String value) { + this.description = value; + } + + /** + * Gets the value of the mime property. + * + * @return + * possible object is + * {@link ImageMimeType } + * + */ + public ImageMimeType getMime() { + return mime; + } + + /** + * Sets the value of the mime property. + * + * @param value + * allowed object is + * {@link ImageMimeType } + * + */ + public void setMime(ImageMimeType value) { + this.mime = value; + } + + /** + * Gets the value of the data property. + * + * @return + * possible object is + * byte[] + */ + public byte[] getData() { + return data; + } + + /** + * Sets the value of the data property. + * + * @param value + * allowed object is + * byte[] + */ + public void setData(byte[] value) { + this.data = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedImageURLType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedImageURLType.java new file mode 100644 index 000000000..945b715fe --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedImageURLType.java @@ -0,0 +1,125 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for AttachedImageURLType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="AttachedImageURLType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Description" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType"/>
+ *         <element name="Mime" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ImageMimeType"/>
+ *         <element name="URL" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}URLType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "AttachedImageURLType", propOrder = { + "description", + "mime", + "url" +}) +public class AttachedImageURLType { + + @XmlElement(name = "Description", required = true) + protected String description; + @XmlElement(name = "Mime", required = true) + protected ImageMimeType mime; + @XmlElement(name = "URL", required = true) + protected String url; + + /** + * Gets the value of the description property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getDescription() { + return description; + } + + /** + * Sets the value of the description property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setDescription(String value) { + this.description = value; + } + + /** + * Gets the value of the mime property. + * + * @return + * possible object is + * {@link ImageMimeType } + * + */ + public ImageMimeType getMime() { + return mime; + } + + /** + * Sets the value of the mime property. + * + * @param value + * allowed object is + * {@link ImageMimeType } + * + */ + public void setMime(ImageMimeType value) { + this.mime = value; + } + + /** + * Gets the value of the url property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getURL() { + return url; + } + + /** + * Sets the value of the url property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setURL(String value) { + this.url = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedType.java new file mode 100644 index 000000000..83cb26800 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedType.java @@ -0,0 +1,188 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlID; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; +import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; + + +/** + *

Java class for AttachedType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="AttachedType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <choice>
+ *         <element name="FileData" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}AttachedFileDataType"/>
+ *         <element name="FileURI" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}AttachedFileURLType"/>
+ *         <element name="ImageData" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}AttachedImageDataType"/>
+ *         <element name="ImageURI" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}AttachedImageURLType"/>
+ *       </choice>
+ *       <attribute name="attachedID" use="required" type="{http://www.w3.org/2001/XMLSchema}ID" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "AttachedType", propOrder = { + "fileData", + "fileURI", + "imageData", + "imageURI" +}) +public class AttachedType { + + @XmlElement(name = "FileData") + protected AttachedFileDataType fileData; + @XmlElement(name = "FileURI") + protected AttachedFileURLType fileURI; + @XmlElement(name = "ImageData") + protected AttachedImageDataType imageData; + @XmlElement(name = "ImageURI") + protected AttachedImageURLType imageURI; + @XmlAttribute(name = "attachedID", required = true) + @XmlJavaTypeAdapter(CollapsedStringAdapter.class) + @XmlID + @XmlSchemaType(name = "ID") + protected String attachedID; + + /** + * Gets the value of the fileData property. + * + * @return + * possible object is + * {@link AttachedFileDataType } + * + */ + public AttachedFileDataType getFileData() { + return fileData; + } + + /** + * Sets the value of the fileData property. + * + * @param value + * allowed object is + * {@link AttachedFileDataType } + * + */ + public void setFileData(AttachedFileDataType value) { + this.fileData = value; + } + + /** + * Gets the value of the fileURI property. + * + * @return + * possible object is + * {@link AttachedFileURLType } + * + */ + public AttachedFileURLType getFileURI() { + return fileURI; + } + + /** + * Sets the value of the fileURI property. + * + * @param value + * allowed object is + * {@link AttachedFileURLType } + * + */ + public void setFileURI(AttachedFileURLType value) { + this.fileURI = value; + } + + /** + * Gets the value of the imageData property. + * + * @return + * possible object is + * {@link AttachedImageDataType } + * + */ + public AttachedImageDataType getImageData() { + return imageData; + } + + /** + * Sets the value of the imageData property. + * + * @param value + * allowed object is + * {@link AttachedImageDataType } + * + */ + public void setImageData(AttachedImageDataType value) { + this.imageData = value; + } + + /** + * Gets the value of the imageURI property. + * + * @return + * possible object is + * {@link AttachedImageURLType } + * + */ + public AttachedImageURLType getImageURI() { + return imageURI; + } + + /** + * Sets the value of the imageURI property. + * + * @param value + * allowed object is + * {@link AttachedImageURLType } + * + */ + public void setImageURI(AttachedImageURLType value) { + this.imageURI = value; + } + + /** + * Gets the value of the attachedID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getAttachedID() { + return attachedID; + } + + /** + * Sets the value of the attachedID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setAttachedID(String value) { + this.attachedID = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachmentsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachmentsType.java new file mode 100644 index 000000000..a8612ae63 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachmentsType.java @@ -0,0 +1,76 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for AttachmentsType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="AttachmentsType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Attached" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}AttachedType" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "AttachmentsType", propOrder = { + "attached" +}) +public class AttachmentsType { + + @XmlElement(name = "Attached", required = true) + protected List attached; + + /** + * Gets the value of the attached property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the attached property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getAttached().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link AttachedType } + * + * + */ + public List getAttached() { + if (attached == null) { + attached = new ArrayList(); + } + return this.attached; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CertificationOfTheSupplementType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CertificationOfTheSupplementType.java new file mode 100644 index 000000000..c154e92c3 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CertificationOfTheSupplementType.java @@ -0,0 +1,126 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import javax.xml.datatype.XMLGregorianCalendar; + + +/** + *

Java class for CertificationOfTheSupplementType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CertificationOfTheSupplementType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="CertificationDate" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}DateType" minOccurs="0"/>
+ *         <element name="OfficialsCertifying" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}OfficialsCertifyingType" minOccurs="0"/>
+ *         <element name="OfficialStamp" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}OfficialStampType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CertificationOfTheSupplementType", propOrder = { + "certificationDate", + "officialsCertifying", + "officialStamp" +}) +public class CertificationOfTheSupplementType { + + @XmlElement(name = "CertificationDate") + protected XMLGregorianCalendar certificationDate; + @XmlElement(name = "OfficialsCertifying") + protected OfficialsCertifyingType officialsCertifying; + @XmlElement(name = "OfficialStamp") + protected OfficialStampType officialStamp; + + /** + * Gets the value of the certificationDate property. + * + * @return + * possible object is + * {@link XMLGregorianCalendar } + * + */ + public XMLGregorianCalendar getCertificationDate() { + return certificationDate; + } + + /** + * Sets the value of the certificationDate property. + * + * @param value + * allowed object is + * {@link XMLGregorianCalendar } + * + */ + public void setCertificationDate(XMLGregorianCalendar value) { + this.certificationDate = value; + } + + /** + * Gets the value of the officialsCertifying property. + * + * @return + * possible object is + * {@link OfficialsCertifyingType } + * + */ + public OfficialsCertifyingType getOfficialsCertifying() { + return officialsCertifying; + } + + /** + * Sets the value of the officialsCertifying property. + * + * @param value + * allowed object is + * {@link OfficialsCertifyingType } + * + */ + public void setOfficialsCertifying(OfficialsCertifyingType value) { + this.officialsCertifying = value; + } + + /** + * Gets the value of the officialStamp property. + * + * @return + * possible object is + * {@link OfficialStampType } + * + */ + public OfficialStampType getOfficialStamp() { + return officialStamp; + } + + /** + * Sets the value of the officialStamp property. + * + * @param value + * allowed object is + * {@link OfficialStampType } + * + */ + public void setOfficialStamp(OfficialStampType value) { + this.officialStamp = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ContactInformationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ContactInformationType.java new file mode 100644 index 000000000..3ed1697e7 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ContactInformationType.java @@ -0,0 +1,170 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for ContactInformationType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="ContactInformationType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Address" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}AddressType" minOccurs="0"/>
+ *         <element name="PhoneNumber" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" maxOccurs="unbounded" minOccurs="0"/>
+ *         <element name="Email" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}EmailAddressType" maxOccurs="unbounded" minOccurs="0"/>
+ *         <element name="WebSite" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}URLType" maxOccurs="unbounded" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "ContactInformationType", propOrder = { + "address", + "phoneNumber", + "email", + "webSite" +}) +public class ContactInformationType { + + @XmlElement(name = "Address") + protected AddressType address; + @XmlElement(name = "PhoneNumber") + protected List phoneNumber; + @XmlElement(name = "Email") + protected List email; + @XmlElement(name = "WebSite") + protected List webSite; + + /** + * Gets the value of the address property. + * + * @return + * possible object is + * {@link AddressType } + * + */ + public AddressType getAddress() { + return address; + } + + /** + * Sets the value of the address property. + * + * @param value + * allowed object is + * {@link AddressType } + * + */ + public void setAddress(AddressType value) { + this.address = value; + } + + /** + * Gets the value of the phoneNumber property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the phoneNumber property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getPhoneNumber().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link String } + * + * + */ + public List getPhoneNumber() { + if (phoneNumber == null) { + phoneNumber = new ArrayList(); + } + return this.phoneNumber; + } + + /** + * Gets the value of the email property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the email property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getEmail().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link String } + * + * + */ + public List getEmail() { + if (email == null) { + email = new ArrayList(); + } + return this.email; + } + + /** + * Gets the value of the webSite property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the webSite property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getWebSite().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link String } + * + * + */ + public List getWebSite() { + if (webSite == null) { + webSite = new ArrayList(); + } + return this.webSite; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CountryTextCodeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CountryTextCodeType.java new file mode 100644 index 000000000..bf4dd984b --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CountryTextCodeType.java @@ -0,0 +1,94 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.XmlValue; + + +/** + *

Java class for CountryTextCodeType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CountryTextCodeType">
+ *   <simpleContent>
+ *     <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ *       <attribute name="country" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CountryType" />
+ *     </extension>
+ *   </simpleContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CountryTextCodeType", propOrder = { + "value" +}) +public class CountryTextCodeType { + + @XmlValue + protected String value; + @XmlAttribute(name = "country") + protected CountryType country; + + /** + * Gets the value of the value property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the country property. + * + * @return + * possible object is + * {@link CountryType } + * + */ + public CountryType getCountry() { + return country; + } + + /** + * Sets the value of the country property. + * + * @param value + * allowed object is + * {@link CountryType } + * + */ + public void setCountry(CountryType value) { + this.country = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CountryType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CountryType.java new file mode 100644 index 000000000..b2fe16735 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CountryType.java @@ -0,0 +1,435 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for CountryType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="CountryType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="AD"/>
+ *     <enumeration value="AE"/>
+ *     <enumeration value="AF"/>
+ *     <enumeration value="AG"/>
+ *     <enumeration value="AL"/>
+ *     <enumeration value="AM"/>
+ *     <enumeration value="AO"/>
+ *     <enumeration value="AR"/>
+ *     <enumeration value="AT"/>
+ *     <enumeration value="AU"/>
+ *     <enumeration value="AZ"/>
+ *     <enumeration value="BA"/>
+ *     <enumeration value="BB"/>
+ *     <enumeration value="BD"/>
+ *     <enumeration value="BE"/>
+ *     <enumeration value="BF"/>
+ *     <enumeration value="BG"/>
+ *     <enumeration value="BH"/>
+ *     <enumeration value="BI"/>
+ *     <enumeration value="BJ"/>
+ *     <enumeration value="BN"/>
+ *     <enumeration value="BO"/>
+ *     <enumeration value="BR"/>
+ *     <enumeration value="BS"/>
+ *     <enumeration value="BT"/>
+ *     <enumeration value="BW"/>
+ *     <enumeration value="BY"/>
+ *     <enumeration value="BZ"/>
+ *     <enumeration value="CA"/>
+ *     <enumeration value="CD"/>
+ *     <enumeration value="CF"/>
+ *     <enumeration value="CG"/>
+ *     <enumeration value="CH"/>
+ *     <enumeration value="CI"/>
+ *     <enumeration value="CL"/>
+ *     <enumeration value="CM"/>
+ *     <enumeration value="CN"/>
+ *     <enumeration value="CO"/>
+ *     <enumeration value="CR"/>
+ *     <enumeration value="CU"/>
+ *     <enumeration value="CV"/>
+ *     <enumeration value="CY"/>
+ *     <enumeration value="CZ"/>
+ *     <enumeration value="DE"/>
+ *     <enumeration value="DJ"/>
+ *     <enumeration value="DK"/>
+ *     <enumeration value="DM"/>
+ *     <enumeration value="DO"/>
+ *     <enumeration value="DZ"/>
+ *     <enumeration value="EC"/>
+ *     <enumeration value="EE"/>
+ *     <enumeration value="EG"/>
+ *     <enumeration value="ER"/>
+ *     <enumeration value="ES"/>
+ *     <enumeration value="ET"/>
+ *     <enumeration value="FI"/>
+ *     <enumeration value="FJ"/>
+ *     <enumeration value="FM"/>
+ *     <enumeration value="FR"/>
+ *     <enumeration value="GA"/>
+ *     <enumeration value="GB"/>
+ *     <enumeration value="GD"/>
+ *     <enumeration value="GE"/>
+ *     <enumeration value="GH"/>
+ *     <enumeration value="GL"/>
+ *     <enumeration value="GM"/>
+ *     <enumeration value="GN"/>
+ *     <enumeration value="GQ"/>
+ *     <enumeration value="GR"/>
+ *     <enumeration value="GT"/>
+ *     <enumeration value="GW"/>
+ *     <enumeration value="GY"/>
+ *     <enumeration value="HN"/>
+ *     <enumeration value="HR"/>
+ *     <enumeration value="HT"/>
+ *     <enumeration value="HU"/>
+ *     <enumeration value="ID"/>
+ *     <enumeration value="IE"/>
+ *     <enumeration value="IL"/>
+ *     <enumeration value="IN"/>
+ *     <enumeration value="IQ"/>
+ *     <enumeration value="IR"/>
+ *     <enumeration value="IS"/>
+ *     <enumeration value="IT"/>
+ *     <enumeration value="JM"/>
+ *     <enumeration value="JO"/>
+ *     <enumeration value="JP"/>
+ *     <enumeration value="KE"/>
+ *     <enumeration value="KG"/>
+ *     <enumeration value="KH"/>
+ *     <enumeration value="KI"/>
+ *     <enumeration value="KM"/>
+ *     <enumeration value="KN"/>
+ *     <enumeration value="KP"/>
+ *     <enumeration value="KR"/>
+ *     <enumeration value="KW"/>
+ *     <enumeration value="KZ"/>
+ *     <enumeration value="LA"/>
+ *     <enumeration value="LB"/>
+ *     <enumeration value="LC"/>
+ *     <enumeration value="LI"/>
+ *     <enumeration value="LK"/>
+ *     <enumeration value="LR"/>
+ *     <enumeration value="LS"/>
+ *     <enumeration value="LT"/>
+ *     <enumeration value="LU"/>
+ *     <enumeration value="LV"/>
+ *     <enumeration value="LY"/>
+ *     <enumeration value="MA"/>
+ *     <enumeration value="MC"/>
+ *     <enumeration value="MD"/>
+ *     <enumeration value="ME"/>
+ *     <enumeration value="MG"/>
+ *     <enumeration value="MH"/>
+ *     <enumeration value="MK"/>
+ *     <enumeration value="ML"/>
+ *     <enumeration value="MM"/>
+ *     <enumeration value="MN"/>
+ *     <enumeration value="MR"/>
+ *     <enumeration value="MT"/>
+ *     <enumeration value="MU"/>
+ *     <enumeration value="MV"/>
+ *     <enumeration value="MW"/>
+ *     <enumeration value="MX"/>
+ *     <enumeration value="MY"/>
+ *     <enumeration value="MZ"/>
+ *     <enumeration value="NA"/>
+ *     <enumeration value="NE"/>
+ *     <enumeration value="NG"/>
+ *     <enumeration value="NI"/>
+ *     <enumeration value="NL"/>
+ *     <enumeration value="NO"/>
+ *     <enumeration value="NP"/>
+ *     <enumeration value="NR"/>
+ *     <enumeration value="NU"/>
+ *     <enumeration value="NZ"/>
+ *     <enumeration value="OM"/>
+ *     <enumeration value="PA"/>
+ *     <enumeration value="PE"/>
+ *     <enumeration value="PG"/>
+ *     <enumeration value="PH"/>
+ *     <enumeration value="PK"/>
+ *     <enumeration value="PL"/>
+ *     <enumeration value="PR"/>
+ *     <enumeration value="PS"/>
+ *     <enumeration value="PT"/>
+ *     <enumeration value="PW"/>
+ *     <enumeration value="PY"/>
+ *     <enumeration value="QA"/>
+ *     <enumeration value="RO"/>
+ *     <enumeration value="RS"/>
+ *     <enumeration value="RU"/>
+ *     <enumeration value="RW"/>
+ *     <enumeration value="SA"/>
+ *     <enumeration value="SB"/>
+ *     <enumeration value="SC"/>
+ *     <enumeration value="SD"/>
+ *     <enumeration value="SE"/>
+ *     <enumeration value="SG"/>
+ *     <enumeration value="SI"/>
+ *     <enumeration value="SK"/>
+ *     <enumeration value="SL"/>
+ *     <enumeration value="SM"/>
+ *     <enumeration value="SN"/>
+ *     <enumeration value="SO"/>
+ *     <enumeration value="SR"/>
+ *     <enumeration value="ST"/>
+ *     <enumeration value="SV"/>
+ *     <enumeration value="SY"/>
+ *     <enumeration value="SZ"/>
+ *     <enumeration value="TD"/>
+ *     <enumeration value="TG"/>
+ *     <enumeration value="TH"/>
+ *     <enumeration value="TJ"/>
+ *     <enumeration value="TL"/>
+ *     <enumeration value="TM"/>
+ *     <enumeration value="TN"/>
+ *     <enumeration value="TO"/>
+ *     <enumeration value="TR"/>
+ *     <enumeration value="TT"/>
+ *     <enumeration value="TV"/>
+ *     <enumeration value="TZ"/>
+ *     <enumeration value="UA"/>
+ *     <enumeration value="UG"/>
+ *     <enumeration value="US"/>
+ *     <enumeration value="UY"/>
+ *     <enumeration value="UZ"/>
+ *     <enumeration value="VA"/>
+ *     <enumeration value="VC"/>
+ *     <enumeration value="VE"/>
+ *     <enumeration value="VN"/>
+ *     <enumeration value="VU"/>
+ *     <enumeration value="WS"/>
+ *     <enumeration value="YE"/>
+ *     <enumeration value="ZA"/>
+ *     <enumeration value="ZM"/>
+ *     <enumeration value="ZW"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "CountryType") +@XmlEnum +public enum CountryType { + + AD, + AE, + AF, + AG, + AL, + AM, + AO, + AR, + AT, + AU, + AZ, + BA, + BB, + BD, + BE, + BF, + BG, + BH, + BI, + BJ, + BN, + BO, + BR, + BS, + BT, + BW, + BY, + BZ, + CA, + CD, + CF, + CG, + CH, + CI, + CL, + CM, + CN, + CO, + CR, + CU, + CV, + CY, + CZ, + DE, + DJ, + DK, + DM, + DO, + DZ, + EC, + EE, + EG, + ER, + ES, + ET, + FI, + FJ, + FM, + FR, + GA, + GB, + GD, + GE, + GH, + GL, + GM, + GN, + GQ, + GR, + GT, + GW, + GY, + HN, + HR, + HT, + HU, + ID, + IE, + IL, + IN, + IQ, + IR, + IS, + IT, + JM, + JO, + JP, + KE, + KG, + KH, + KI, + KM, + KN, + KP, + KR, + KW, + KZ, + LA, + LB, + LC, + LI, + LK, + LR, + LS, + LT, + LU, + LV, + LY, + MA, + MC, + MD, + ME, + MG, + MH, + MK, + ML, + MM, + MN, + MR, + MT, + MU, + MV, + MW, + MX, + MY, + MZ, + NA, + NE, + NG, + NI, + NL, + NO, + NP, + NR, + NU, + NZ, + OM, + PA, + PE, + PG, + PH, + PK, + PL, + PR, + PS, + PT, + PW, + PY, + QA, + RO, + RS, + RU, + RW, + SA, + SB, + SC, + SD, + SE, + SG, + SI, + SK, + SL, + SM, + SN, + SO, + SR, + ST, + SV, + SY, + SZ, + TD, + TG, + TH, + TJ, + TL, + TM, + TN, + TO, + TR, + TT, + TV, + TZ, + UA, + UG, + US, + UY, + UZ, + VA, + VC, + VE, + VN, + VU, + WS, + YE, + ZA, + ZM, + ZW; + + public String value() { + return name(); + } + + public static CountryType fromValue(String v) { + return valueOf(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseStructureDiagramType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseStructureDiagramType.java new file mode 100644 index 000000000..a73acb84a --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseStructureDiagramType.java @@ -0,0 +1,97 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for CourseStructureDiagramType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CourseStructureDiagramType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="CoursesGroups" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CoursesGroupsType" minOccurs="0"/>
+ *         <element name="CoursesUnits" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CoursesUnitsType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CourseStructureDiagramType", propOrder = { + "coursesGroups", + "coursesUnits" +}) +public class CourseStructureDiagramType { + + @XmlElement(name = "CoursesGroups") + protected CoursesGroupsType coursesGroups; + @XmlElement(name = "CoursesUnits") + protected CoursesUnitsType coursesUnits; + + /** + * Gets the value of the coursesGroups property. + * + * @return + * possible object is + * {@link CoursesGroupsType } + * + */ + public CoursesGroupsType getCoursesGroups() { + return coursesGroups; + } + + /** + * Sets the value of the coursesGroups property. + * + * @param value + * allowed object is + * {@link CoursesGroupsType } + * + */ + public void setCoursesGroups(CoursesGroupsType value) { + this.coursesGroups = value; + } + + /** + * Gets the value of the coursesUnits property. + * + * @return + * possible object is + * {@link CoursesUnitsType } + * + */ + public CoursesUnitsType getCoursesUnits() { + return coursesUnits; + } + + /** + * Sets the value of the coursesUnits property. + * + * @param value + * allowed object is + * {@link CoursesUnitsType } + * + */ + public void setCoursesUnits(CoursesUnitsType value) { + this.coursesUnits = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitLanguageOfInstructionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitLanguageOfInstructionType.java new file mode 100644 index 000000000..1c2461526 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitLanguageOfInstructionType.java @@ -0,0 +1,94 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.XmlValue; + + +/** + *

Java class for CourseUnitLanguageOfInstructionType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CourseUnitLanguageOfInstructionType">
+ *   <simpleContent>
+ *     <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ *       <attribute name="language" use="required" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}LanguageType" />
+ *     </extension>
+ *   </simpleContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CourseUnitLanguageOfInstructionType", propOrder = { + "value" +}) +public class CourseUnitLanguageOfInstructionType { + + @XmlValue + protected String value; + @XmlAttribute(name = "language", required = true) + protected LanguageType language; + + /** + * Gets the value of the value property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the language property. + * + * @return + * possible object is + * {@link LanguageType } + * + */ + public LanguageType getLanguage() { + return language; + } + + /** + * Sets the value of the language property. + * + * @param value + * allowed object is + * {@link LanguageType } + * + */ + public void setLanguage(LanguageType value) { + this.language = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitLanguagesOfInstructionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitLanguagesOfInstructionType.java new file mode 100644 index 000000000..d09ce1d75 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitLanguagesOfInstructionType.java @@ -0,0 +1,76 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for CourseUnitLanguagesOfInstructionType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CourseUnitLanguagesOfInstructionType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Language" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CourseUnitLanguageOfInstructionType" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CourseUnitLanguagesOfInstructionType", propOrder = { + "language" +}) +public class CourseUnitLanguagesOfInstructionType { + + @XmlElement(name = "Language", required = true) + protected List language; + + /** + * Gets the value of the language property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the language property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getLanguage().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link CourseUnitLanguageOfInstructionType } + * + * + */ + public List getLanguage() { + if (language == null) { + language = new ArrayList(); + } + return this.language; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitStudentPerformanceType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitStudentPerformanceType.java new file mode 100644 index 000000000..0b8116a7f --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitStudentPerformanceType.java @@ -0,0 +1,97 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for CourseUnitStudentPerformanceType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CourseUnitStudentPerformanceType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="LocalGrade" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}LocalGradeType"/>
+ *         <element name="ECTSGrade" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ECTSGradingScaleType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CourseUnitStudentPerformanceType", propOrder = { + "localGrade", + "ectsGrade" +}) +public class CourseUnitStudentPerformanceType { + + @XmlElement(name = "LocalGrade", required = true) + protected LocalGradeType localGrade; + @XmlElement(name = "ECTSGrade") + protected ECTSGradingScaleType ectsGrade; + + /** + * Gets the value of the localGrade property. + * + * @return + * possible object is + * {@link LocalGradeType } + * + */ + public LocalGradeType getLocalGrade() { + return localGrade; + } + + /** + * Sets the value of the localGrade property. + * + * @param value + * allowed object is + * {@link LocalGradeType } + * + */ + public void setLocalGrade(LocalGradeType value) { + this.localGrade = value; + } + + /** + * Gets the value of the ectsGrade property. + * + * @return + * possible object is + * {@link ECTSGradingScaleType } + * + */ + public ECTSGradingScaleType getECTSGrade() { + return ectsGrade; + } + + /** + * Sets the value of the ectsGrade property. + * + * @param value + * allowed object is + * {@link ECTSGradingScaleType } + * + */ + public void setECTSGrade(ECTSGradingScaleType value) { + this.ectsGrade = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitType.java new file mode 100644 index 000000000..f9725c6fc --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitType.java @@ -0,0 +1,1181 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.math.BigDecimal; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.XmlValue; + + +/** + *

Java class for CourseUnitType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CourseUnitType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Code" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" minOccurs="0"/>
+ *         <element name="ScientificArea" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" minOccurs="0"/>
+ *         <element name="Title" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType"/>
+ *         <element name="Theme" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" minOccurs="0"/>
+ *         <element name="Type" minOccurs="0">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ *                 <attribute name="type" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CourseUnitTypeType" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *         <element name="YearOfStudy" minOccurs="0">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ *                 <attribute name="year" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveDecimalType" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *         <element name="Level" minOccurs="0">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ *                 <attribute name="eheaFramework" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}EHEAFrameworkType" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *         <element name="ECTSCredits" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveDecimalType" minOccurs="0"/>
+ *         <element name="LocalCredits" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveDecimalType" minOccurs="0"/>
+ *         <element name="Hours" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveDecimalType" minOccurs="0"/>
+ *         <element name="LanguagesOfInstruction" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CourseUnitLanguagesOfInstructionType" minOccurs="0"/>
+ *         <element name="ModeOfDelivery" minOccurs="0">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ *                 <attribute name="modeOfDelivery" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ModeOfDeliveryType" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *         <element name="WorkPlacements" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CourseUnitWorkPlacementsType" minOccurs="0"/>
+ *         <element name="StudentPerformance" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CourseUnitStudentPerformanceType" minOccurs="0"/>
+ *         <element name="NameOfLecturers" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *         <element name="LearningOutcomes" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *         <element name="PrerequisitesAndCorequisites" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *         <element name="PrerequisitesScholarshipLevel" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *         <element name="PrerequisitesOtherTitles" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *         <element name="RecomendedOptionalProgrammeComponents" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *         <element name="CourseContents" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *         <element name="RecomendedOrRequiredReading" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *         <element name="PlanedLearningActivitiesAndTeachingMethod" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *         <element name="AssesmentMethodsAndCriteria" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *         <element name="Observations" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *       </sequence>
+ *       <attribute name="groupID" type="{http://www.w3.org/2001/XMLSchema}string" />
+ *       <attribute name="institutionAdministeringStudiesID" type="{http://www.w3.org/2001/XMLSchema}string" default="DEF-IAS" />
+ *       <attribute name="isRequiredByTheProgramme" type="{http://www.w3.org/2001/XMLSchema}boolean" default="true" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CourseUnitType", propOrder = { + "code", + "scientificArea", + "title", + "theme", + "type", + "yearOfStudy", + "level", + "ectsCredits", + "localCredits", + "hours", + "languagesOfInstruction", + "modeOfDelivery", + "workPlacements", + "studentPerformance", + "nameOfLecturers", + "learningOutcomes", + "prerequisitesAndCorequisites", + "prerequisitesScholarshipLevel", + "prerequisitesOtherTitles", + "recomendedOptionalProgrammeComponents", + "courseContents", + "recomendedOrRequiredReading", + "planedLearningActivitiesAndTeachingMethod", + "assesmentMethodsAndCriteria", + "observations" +}) +public class CourseUnitType { + + @XmlElement(name = "Code") + protected String code; + @XmlElement(name = "ScientificArea") + protected String scientificArea; + @XmlElement(name = "Title", required = true) + protected String title; + @XmlElement(name = "Theme") + protected String theme; + @XmlElement(name = "Type") + protected CourseUnitType.Type type; + @XmlElement(name = "YearOfStudy") + protected CourseUnitType.YearOfStudy yearOfStudy; + @XmlElement(name = "Level") + protected CourseUnitType.Level level; + @XmlElement(name = "ECTSCredits") + protected BigDecimal ectsCredits; + @XmlElement(name = "LocalCredits") + protected BigDecimal localCredits; + @XmlElement(name = "Hours") + protected BigDecimal hours; + @XmlElement(name = "LanguagesOfInstruction") + protected CourseUnitLanguagesOfInstructionType languagesOfInstruction; + @XmlElement(name = "ModeOfDelivery") + protected CourseUnitType.ModeOfDelivery modeOfDelivery; + @XmlElement(name = "WorkPlacements") + protected CourseUnitWorkPlacementsType workPlacements; + @XmlElement(name = "StudentPerformance") + protected CourseUnitStudentPerformanceType studentPerformance; + @XmlElement(name = "NameOfLecturers") + protected RichTextTagType nameOfLecturers; + @XmlElement(name = "LearningOutcomes") + protected RichTextTagType learningOutcomes; + @XmlElement(name = "PrerequisitesAndCorequisites") + protected RichTextTagType prerequisitesAndCorequisites; + @XmlElement(name = "PrerequisitesScholarshipLevel") + protected RichTextTagType prerequisitesScholarshipLevel; + @XmlElement(name = "PrerequisitesOtherTitles") + protected RichTextTagType prerequisitesOtherTitles; + @XmlElement(name = "RecomendedOptionalProgrammeComponents") + protected RichTextTagType recomendedOptionalProgrammeComponents; + @XmlElement(name = "CourseContents") + protected RichTextTagType courseContents; + @XmlElement(name = "RecomendedOrRequiredReading") + protected RichTextTagType recomendedOrRequiredReading; + @XmlElement(name = "PlanedLearningActivitiesAndTeachingMethod") + protected RichTextTagType planedLearningActivitiesAndTeachingMethod; + @XmlElement(name = "AssesmentMethodsAndCriteria") + protected RichTextTagType assesmentMethodsAndCriteria; + @XmlElement(name = "Observations") + protected RichTextTagType observations; + @XmlAttribute(name = "groupID") + protected String groupID; + @XmlAttribute(name = "institutionAdministeringStudiesID") + protected String institutionAdministeringStudiesID; + @XmlAttribute(name = "isRequiredByTheProgramme") + protected Boolean isRequiredByTheProgramme; + + /** + * Gets the value of the code property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getCode() { + return code; + } + + /** + * Sets the value of the code property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setCode(String value) { + this.code = value; + } + + /** + * Gets the value of the scientificArea property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getScientificArea() { + return scientificArea; + } + + /** + * Sets the value of the scientificArea property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setScientificArea(String value) { + this.scientificArea = value; + } + + /** + * Gets the value of the title property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getTitle() { + return title; + } + + /** + * Sets the value of the title property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setTitle(String value) { + this.title = value; + } + + /** + * Gets the value of the theme property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getTheme() { + return theme; + } + + /** + * Sets the value of the theme property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setTheme(String value) { + this.theme = value; + } + + /** + * Gets the value of the type property. + * + * @return + * possible object is + * {@link CourseUnitType.Type } + * + */ + public CourseUnitType.Type getType() { + return type; + } + + /** + * Sets the value of the type property. + * + * @param value + * allowed object is + * {@link CourseUnitType.Type } + * + */ + public void setType(CourseUnitType.Type value) { + this.type = value; + } + + /** + * Gets the value of the yearOfStudy property. + * + * @return + * possible object is + * {@link CourseUnitType.YearOfStudy } + * + */ + public CourseUnitType.YearOfStudy getYearOfStudy() { + return yearOfStudy; + } + + /** + * Sets the value of the yearOfStudy property. + * + * @param value + * allowed object is + * {@link CourseUnitType.YearOfStudy } + * + */ + public void setYearOfStudy(CourseUnitType.YearOfStudy value) { + this.yearOfStudy = value; + } + + /** + * Gets the value of the level property. + * + * @return + * possible object is + * {@link CourseUnitType.Level } + * + */ + public CourseUnitType.Level getLevel() { + return level; + } + + /** + * Sets the value of the level property. + * + * @param value + * allowed object is + * {@link CourseUnitType.Level } + * + */ + public void setLevel(CourseUnitType.Level value) { + this.level = value; + } + + /** + * Gets the value of the ectsCredits property. + * + * @return + * possible object is + * {@link BigDecimal } + * + */ + public BigDecimal getECTSCredits() { + return ectsCredits; + } + + /** + * Sets the value of the ectsCredits property. + * + * @param value + * allowed object is + * {@link BigDecimal } + * + */ + public void setECTSCredits(BigDecimal value) { + this.ectsCredits = value; + } + + /** + * Gets the value of the localCredits property. + * + * @return + * possible object is + * {@link BigDecimal } + * + */ + public BigDecimal getLocalCredits() { + return localCredits; + } + + /** + * Sets the value of the localCredits property. + * + * @param value + * allowed object is + * {@link BigDecimal } + * + */ + public void setLocalCredits(BigDecimal value) { + this.localCredits = value; + } + + /** + * Gets the value of the hours property. + * + * @return + * possible object is + * {@link BigDecimal } + * + */ + public BigDecimal getHours() { + return hours; + } + + /** + * Sets the value of the hours property. + * + * @param value + * allowed object is + * {@link BigDecimal } + * + */ + public void setHours(BigDecimal value) { + this.hours = value; + } + + /** + * Gets the value of the languagesOfInstruction property. + * + * @return + * possible object is + * {@link CourseUnitLanguagesOfInstructionType } + * + */ + public CourseUnitLanguagesOfInstructionType getLanguagesOfInstruction() { + return languagesOfInstruction; + } + + /** + * Sets the value of the languagesOfInstruction property. + * + * @param value + * allowed object is + * {@link CourseUnitLanguagesOfInstructionType } + * + */ + public void setLanguagesOfInstruction(CourseUnitLanguagesOfInstructionType value) { + this.languagesOfInstruction = value; + } + + /** + * Gets the value of the modeOfDelivery property. + * + * @return + * possible object is + * {@link CourseUnitType.ModeOfDelivery } + * + */ + public CourseUnitType.ModeOfDelivery getModeOfDelivery() { + return modeOfDelivery; + } + + /** + * Sets the value of the modeOfDelivery property. + * + * @param value + * allowed object is + * {@link CourseUnitType.ModeOfDelivery } + * + */ + public void setModeOfDelivery(CourseUnitType.ModeOfDelivery value) { + this.modeOfDelivery = value; + } + + /** + * Gets the value of the workPlacements property. + * + * @return + * possible object is + * {@link CourseUnitWorkPlacementsType } + * + */ + public CourseUnitWorkPlacementsType getWorkPlacements() { + return workPlacements; + } + + /** + * Sets the value of the workPlacements property. + * + * @param value + * allowed object is + * {@link CourseUnitWorkPlacementsType } + * + */ + public void setWorkPlacements(CourseUnitWorkPlacementsType value) { + this.workPlacements = value; + } + + /** + * Gets the value of the studentPerformance property. + * + * @return + * possible object is + * {@link CourseUnitStudentPerformanceType } + * + */ + public CourseUnitStudentPerformanceType getStudentPerformance() { + return studentPerformance; + } + + /** + * Sets the value of the studentPerformance property. + * + * @param value + * allowed object is + * {@link CourseUnitStudentPerformanceType } + * + */ + public void setStudentPerformance(CourseUnitStudentPerformanceType value) { + this.studentPerformance = value; + } + + /** + * Gets the value of the nameOfLecturers property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getNameOfLecturers() { + return nameOfLecturers; + } + + /** + * Sets the value of the nameOfLecturers property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setNameOfLecturers(RichTextTagType value) { + this.nameOfLecturers = value; + } + + /** + * Gets the value of the learningOutcomes property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getLearningOutcomes() { + return learningOutcomes; + } + + /** + * Sets the value of the learningOutcomes property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setLearningOutcomes(RichTextTagType value) { + this.learningOutcomes = value; + } + + /** + * Gets the value of the prerequisitesAndCorequisites property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getPrerequisitesAndCorequisites() { + return prerequisitesAndCorequisites; + } + + /** + * Sets the value of the prerequisitesAndCorequisites property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setPrerequisitesAndCorequisites(RichTextTagType value) { + this.prerequisitesAndCorequisites = value; + } + + /** + * Gets the value of the prerequisitesScholarshipLevel property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getPrerequisitesScholarshipLevel() { + return prerequisitesScholarshipLevel; + } + + /** + * Sets the value of the prerequisitesScholarshipLevel property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setPrerequisitesScholarshipLevel(RichTextTagType value) { + this.prerequisitesScholarshipLevel = value; + } + + /** + * Gets the value of the prerequisitesOtherTitles property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getPrerequisitesOtherTitles() { + return prerequisitesOtherTitles; + } + + /** + * Sets the value of the prerequisitesOtherTitles property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setPrerequisitesOtherTitles(RichTextTagType value) { + this.prerequisitesOtherTitles = value; + } + + /** + * Gets the value of the recomendedOptionalProgrammeComponents property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getRecomendedOptionalProgrammeComponents() { + return recomendedOptionalProgrammeComponents; + } + + /** + * Sets the value of the recomendedOptionalProgrammeComponents property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setRecomendedOptionalProgrammeComponents(RichTextTagType value) { + this.recomendedOptionalProgrammeComponents = value; + } + + /** + * Gets the value of the courseContents property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getCourseContents() { + return courseContents; + } + + /** + * Sets the value of the courseContents property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setCourseContents(RichTextTagType value) { + this.courseContents = value; + } + + /** + * Gets the value of the recomendedOrRequiredReading property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getRecomendedOrRequiredReading() { + return recomendedOrRequiredReading; + } + + /** + * Sets the value of the recomendedOrRequiredReading property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setRecomendedOrRequiredReading(RichTextTagType value) { + this.recomendedOrRequiredReading = value; + } + + /** + * Gets the value of the planedLearningActivitiesAndTeachingMethod property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getPlanedLearningActivitiesAndTeachingMethod() { + return planedLearningActivitiesAndTeachingMethod; + } + + /** + * Sets the value of the planedLearningActivitiesAndTeachingMethod property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setPlanedLearningActivitiesAndTeachingMethod(RichTextTagType value) { + this.planedLearningActivitiesAndTeachingMethod = value; + } + + /** + * Gets the value of the assesmentMethodsAndCriteria property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getAssesmentMethodsAndCriteria() { + return assesmentMethodsAndCriteria; + } + + /** + * Sets the value of the assesmentMethodsAndCriteria property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setAssesmentMethodsAndCriteria(RichTextTagType value) { + this.assesmentMethodsAndCriteria = value; + } + + /** + * Gets the value of the observations property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getObservations() { + return observations; + } + + /** + * Sets the value of the observations property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setObservations(RichTextTagType value) { + this.observations = value; + } + + /** + * Gets the value of the groupID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getGroupID() { + return groupID; + } + + /** + * Sets the value of the groupID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setGroupID(String value) { + this.groupID = value; + } + + /** + * Gets the value of the institutionAdministeringStudiesID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getInstitutionAdministeringStudiesID() { + if (institutionAdministeringStudiesID == null) { + return "DEF-IAS"; + } else { + return institutionAdministeringStudiesID; + } + } + + /** + * Sets the value of the institutionAdministeringStudiesID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setInstitutionAdministeringStudiesID(String value) { + this.institutionAdministeringStudiesID = value; + } + + /** + * Gets the value of the isRequiredByTheProgramme property. + * + * @return + * possible object is + * {@link Boolean } + * + */ + public boolean isIsRequiredByTheProgramme() { + if (isRequiredByTheProgramme == null) { + return true; + } else { + return isRequiredByTheProgramme; + } + } + + /** + * Sets the value of the isRequiredByTheProgramme property. + * + * @param value + * allowed object is + * {@link Boolean } + * + */ + public void setIsRequiredByTheProgramme(Boolean value) { + this.isRequiredByTheProgramme = value; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+     *       <attribute name="eheaFramework" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}EHEAFrameworkType" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class Level { + + @XmlValue + protected String value; + @XmlAttribute(name = "eheaFramework") + protected EHEAFrameworkType eheaFramework; + + /** + * Gets the value of the value property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the eheaFramework property. + * + * @return + * possible object is + * {@link EHEAFrameworkType } + * + */ + public EHEAFrameworkType getEheaFramework() { + return eheaFramework; + } + + /** + * Sets the value of the eheaFramework property. + * + * @param value + * allowed object is + * {@link EHEAFrameworkType } + * + */ + public void setEheaFramework(EHEAFrameworkType value) { + this.eheaFramework = value; + } + + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+     *       <attribute name="modeOfDelivery" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ModeOfDeliveryType" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class ModeOfDelivery { + + @XmlValue + protected String value; + @XmlAttribute(name = "modeOfDelivery") + protected ModeOfDeliveryType modeOfDelivery; + + /** + * Gets the value of the value property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the modeOfDelivery property. + * + * @return + * possible object is + * {@link ModeOfDeliveryType } + * + */ + public ModeOfDeliveryType getModeOfDelivery() { + return modeOfDelivery; + } + + /** + * Sets the value of the modeOfDelivery property. + * + * @param value + * allowed object is + * {@link ModeOfDeliveryType } + * + */ + public void setModeOfDelivery(ModeOfDeliveryType value) { + this.modeOfDelivery = value; + } + + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+     *       <attribute name="type" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CourseUnitTypeType" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class Type { + + @XmlValue + protected String value; + @XmlAttribute(name = "type") + protected CourseUnitTypeType type; + + /** + * Gets the value of the value property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the type property. + * + * @return + * possible object is + * {@link CourseUnitTypeType } + * + */ + public CourseUnitTypeType getType() { + return type; + } + + /** + * Sets the value of the type property. + * + * @param value + * allowed object is + * {@link CourseUnitTypeType } + * + */ + public void setType(CourseUnitTypeType value) { + this.type = value; + } + + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+     *       <attribute name="year" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveDecimalType" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class YearOfStudy { + + @XmlValue + protected String value; + @XmlAttribute(name = "year") + protected BigDecimal year; + + /** + * Gets the value of the value property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the year property. + * + * @return + * possible object is + * {@link BigDecimal } + * + */ + public BigDecimal getYear() { + return year; + } + + /** + * Sets the value of the year property. + * + * @param value + * allowed object is + * {@link BigDecimal } + * + */ + public void setYear(BigDecimal value) { + this.year = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitTypeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitTypeType.java new file mode 100644 index 000000000..dae27bc84 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitTypeType.java @@ -0,0 +1,58 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlEnumValue; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for CourseUnitTypeType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="CourseUnitTypeType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="Compulsory"/>
+ *     <enumeration value="Optional"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "CourseUnitTypeType") +@XmlEnum +public enum CourseUnitTypeType { + + @XmlEnumValue("Compulsory") + COMPULSORY("Compulsory"), + @XmlEnumValue("Optional") + OPTIONAL("Optional"); + private final String value; + + CourseUnitTypeType(String v) { + value = v; + } + + public String value() { + return value; + } + + public static CourseUnitTypeType fromValue(String v) { + for (CourseUnitTypeType c: CourseUnitTypeType.values()) { + if (c.value.equals(v)) { + return c; + } + } + throw new IllegalArgumentException(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitWorkPlacementType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitWorkPlacementType.java new file mode 100644 index 000000000..39eb67bc2 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitWorkPlacementType.java @@ -0,0 +1,155 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.math.BigDecimal; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import javax.xml.datatype.XMLGregorianCalendar; + + +/** + *

Java class for CourseUnitWorkPlacementType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CourseUnitWorkPlacementType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="CollaboratingInstitution" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType"/>
+ *         <element name="DateFrom" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}DateType" minOccurs="0"/>
+ *         <element name="DateTo" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}DateType" minOccurs="0"/>
+ *         <element name="TrainingHours" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveDecimalType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CourseUnitWorkPlacementType", propOrder = { + "collaboratingInstitution", + "dateFrom", + "dateTo", + "trainingHours" +}) +public class CourseUnitWorkPlacementType { + + @XmlElement(name = "CollaboratingInstitution", required = true) + protected String collaboratingInstitution; + @XmlElement(name = "DateFrom") + protected XMLGregorianCalendar dateFrom; + @XmlElement(name = "DateTo") + protected XMLGregorianCalendar dateTo; + @XmlElement(name = "TrainingHours") + protected BigDecimal trainingHours; + + /** + * Gets the value of the collaboratingInstitution property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getCollaboratingInstitution() { + return collaboratingInstitution; + } + + /** + * Sets the value of the collaboratingInstitution property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setCollaboratingInstitution(String value) { + this.collaboratingInstitution = value; + } + + /** + * Gets the value of the dateFrom property. + * + * @return + * possible object is + * {@link XMLGregorianCalendar } + * + */ + public XMLGregorianCalendar getDateFrom() { + return dateFrom; + } + + /** + * Sets the value of the dateFrom property. + * + * @param value + * allowed object is + * {@link XMLGregorianCalendar } + * + */ + public void setDateFrom(XMLGregorianCalendar value) { + this.dateFrom = value; + } + + /** + * Gets the value of the dateTo property. + * + * @return + * possible object is + * {@link XMLGregorianCalendar } + * + */ + public XMLGregorianCalendar getDateTo() { + return dateTo; + } + + /** + * Sets the value of the dateTo property. + * + * @param value + * allowed object is + * {@link XMLGregorianCalendar } + * + */ + public void setDateTo(XMLGregorianCalendar value) { + this.dateTo = value; + } + + /** + * Gets the value of the trainingHours property. + * + * @return + * possible object is + * {@link BigDecimal } + * + */ + public BigDecimal getTrainingHours() { + return trainingHours; + } + + /** + * Sets the value of the trainingHours property. + * + * @param value + * allowed object is + * {@link BigDecimal } + * + */ + public void setTrainingHours(BigDecimal value) { + this.trainingHours = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitWorkPlacementsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitWorkPlacementsType.java new file mode 100644 index 000000000..9dfb3d6b7 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitWorkPlacementsType.java @@ -0,0 +1,76 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for CourseUnitWorkPlacementsType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CourseUnitWorkPlacementsType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="WorkPlacement" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CourseUnitWorkPlacementType" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CourseUnitWorkPlacementsType", propOrder = { + "workPlacement" +}) +public class CourseUnitWorkPlacementsType { + + @XmlElement(name = "WorkPlacement", required = true) + protected List workPlacement; + + /** + * Gets the value of the workPlacement property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the workPlacement property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getWorkPlacement().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link CourseUnitWorkPlacementType } + * + * + */ + public List getWorkPlacement() { + if (workPlacement == null) { + workPlacement = new ArrayList(); + } + return this.workPlacement; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesAttendedInOtherInstitutionInMobilityProgramsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesAttendedInOtherInstitutionInMobilityProgramsType.java new file mode 100644 index 000000000..01c42298c --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesAttendedInOtherInstitutionInMobilityProgramsType.java @@ -0,0 +1,76 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for CoursesAttendedInOtherInstitutionInMobilityProgramsType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CoursesAttendedInOtherInstitutionInMobilityProgramsType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="MobilityProgramme" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}MobilityProgrammeType" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CoursesAttendedInOtherInstitutionInMobilityProgramsType", propOrder = { + "mobilityProgramme" +}) +public class CoursesAttendedInOtherInstitutionInMobilityProgramsType { + + @XmlElement(name = "MobilityProgramme", required = true) + protected List mobilityProgramme; + + /** + * Gets the value of the mobilityProgramme property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the mobilityProgramme property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getMobilityProgramme().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link MobilityProgrammeType } + * + * + */ + public List getMobilityProgramme() { + if (mobilityProgramme == null) { + mobilityProgramme = new ArrayList(); + } + return this.mobilityProgramme; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesGroupType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesGroupType.java new file mode 100644 index 000000000..229b753ff --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesGroupType.java @@ -0,0 +1,188 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for CoursesGroupType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CoursesGroupType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Name" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType"/>
+ *         <element name="HeaderInformation" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *         <element name="CoursesGroup" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CoursesGroupType" maxOccurs="unbounded" minOccurs="0"/>
+ *         <element name="FooterInformation" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *       </sequence>
+ *       <attribute name="groupID" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CoursesGroupType", propOrder = { + "name", + "headerInformation", + "coursesGroup", + "footerInformation" +}) +public class CoursesGroupType { + + @XmlElement(name = "Name", required = true) + protected String name; + @XmlElement(name = "HeaderInformation") + protected RichTextTagType headerInformation; + @XmlElement(name = "CoursesGroup") + protected List coursesGroup; + @XmlElement(name = "FooterInformation") + protected RichTextTagType footerInformation; + @XmlAttribute(name = "groupID", required = true) + protected String groupID; + + /** + * Gets the value of the name property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getName() { + return name; + } + + /** + * Sets the value of the name property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setName(String value) { + this.name = value; + } + + /** + * Gets the value of the headerInformation property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getHeaderInformation() { + return headerInformation; + } + + /** + * Sets the value of the headerInformation property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setHeaderInformation(RichTextTagType value) { + this.headerInformation = value; + } + + /** + * Gets the value of the coursesGroup property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the coursesGroup property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getCoursesGroup().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link CoursesGroupType } + * + * + */ + public List getCoursesGroup() { + if (coursesGroup == null) { + coursesGroup = new ArrayList(); + } + return this.coursesGroup; + } + + /** + * Gets the value of the footerInformation property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getFooterInformation() { + return footerInformation; + } + + /** + * Sets the value of the footerInformation property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setFooterInformation(RichTextTagType value) { + this.footerInformation = value; + } + + /** + * Gets the value of the groupID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getGroupID() { + return groupID; + } + + /** + * Sets the value of the groupID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setGroupID(String value) { + this.groupID = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesGroupsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesGroupsType.java new file mode 100644 index 000000000..74b1bec06 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesGroupsType.java @@ -0,0 +1,160 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for CoursesGroupsType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CoursesGroupsType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Name" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" minOccurs="0"/>
+ *         <element name="HeaderInformation" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *         <element name="CoursesGroup" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CoursesGroupType" maxOccurs="unbounded" minOccurs="0"/>
+ *         <element name="FooterInformation" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CoursesGroupsType", propOrder = { + "name", + "headerInformation", + "coursesGroup", + "footerInformation" +}) +public class CoursesGroupsType { + + @XmlElement(name = "Name") + protected String name; + @XmlElement(name = "HeaderInformation") + protected RichTextTagType headerInformation; + @XmlElement(name = "CoursesGroup") + protected List coursesGroup; + @XmlElement(name = "FooterInformation") + protected RichTextTagType footerInformation; + + /** + * Gets the value of the name property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getName() { + return name; + } + + /** + * Sets the value of the name property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setName(String value) { + this.name = value; + } + + /** + * Gets the value of the headerInformation property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getHeaderInformation() { + return headerInformation; + } + + /** + * Sets the value of the headerInformation property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setHeaderInformation(RichTextTagType value) { + this.headerInformation = value; + } + + /** + * Gets the value of the coursesGroup property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the coursesGroup property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getCoursesGroup().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link CoursesGroupType } + * + * + */ + public List getCoursesGroup() { + if (coursesGroup == null) { + coursesGroup = new ArrayList(); + } + return this.coursesGroup; + } + + /** + * Gets the value of the footerInformation property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getFooterInformation() { + return footerInformation; + } + + /** + * Sets the value of the footerInformation property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setFooterInformation(RichTextTagType value) { + this.footerInformation = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesUnitsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesUnitsType.java new file mode 100644 index 000000000..d56b4bd10 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesUnitsType.java @@ -0,0 +1,76 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for CoursesUnitsType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CoursesUnitsType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="CourseUnit" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CourseUnitType" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CoursesUnitsType", propOrder = { + "courseUnit" +}) +public class CoursesUnitsType { + + @XmlElement(name = "CourseUnit", required = true) + protected List courseUnit; + + /** + * Gets the value of the courseUnit property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the courseUnit property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getCourseUnit().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link CourseUnitType } + * + * + */ + public List getCourseUnit() { + if (courseUnit == null) { + courseUnit = new ArrayList(); + } + return this.courseUnit; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ECTSGradingScaleType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ECTSGradingScaleType.java new file mode 100644 index 000000000..a012c27a9 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ECTSGradingScaleType.java @@ -0,0 +1,55 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for ECTSGradingScaleType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="ECTSGradingScaleType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="A"/>
+ *     <enumeration value="B"/>
+ *     <enumeration value="C"/>
+ *     <enumeration value="D"/>
+ *     <enumeration value="E"/>
+ *     <enumeration value="FX"/>
+ *     <enumeration value="F"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "ECTSGradingScaleType") +@XmlEnum +public enum ECTSGradingScaleType { + + A, + B, + C, + D, + E, + FX, + F; + + public String value() { + return name(); + } + + public static ECTSGradingScaleType fromValue(String v) { + return valueOf(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/EHEAFrameworkType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/EHEAFrameworkType.java new file mode 100644 index 000000000..2f8d46c73 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/EHEAFrameworkType.java @@ -0,0 +1,61 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlEnumValue; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for EHEAFrameworkType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="EHEAFrameworkType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="FirstCycle"/>
+ *     <enumeration value="SecondCycle"/>
+ *     <enumeration value="ThirdCycle"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "EHEAFrameworkType") +@XmlEnum +public enum EHEAFrameworkType { + + @XmlEnumValue("FirstCycle") + FIRST_CYCLE("FirstCycle"), + @XmlEnumValue("SecondCycle") + SECOND_CYCLE("SecondCycle"), + @XmlEnumValue("ThirdCycle") + THIRD_CYCLE("ThirdCycle"); + private final String value; + + EHEAFrameworkType(String v) { + value = v; + } + + public String value() { + return value; + } + + public static EHEAFrameworkType fromValue(String v) { + for (EHEAFrameworkType c: EHEAFrameworkType.values()) { + if (c.value.equals(v)) { + return c; + } + } + throw new IllegalArgumentException(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ExtensionContentType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ExtensionContentType.java new file mode 100644 index 000000000..85daac00d --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ExtensionContentType.java @@ -0,0 +1,109 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAnyElement; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlMixed; +import javax.xml.bind.annotation.XmlType; +import org.w3c.dom.Element; + + +/** + *

Java class for ExtensionContentType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="ExtensionContentType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence maxOccurs="unbounded" minOccurs="0">
+ *         <any processContents='lax'/>
+ *       </sequence>
+ *       <attribute name="id" type="{http://www.w3.org/2001/XMLSchema}string" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "ExtensionContentType", propOrder = { + "content" +}) +public class ExtensionContentType { + + @XmlMixed + @XmlAnyElement(lax = true) + protected List content; + @XmlAttribute(name = "id") + protected String id; + + /** + * Gets the value of the content property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the content property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getContent().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link Object } + * {@link Element } + * {@link String } + * + * + */ + public List getContent() { + if (content == null) { + content = new ArrayList(); + } + return this.content; + } + + /** + * Gets the value of the id property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getId() { + return id; + } + + /** + * Sets the value of the id property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setId(String value) { + this.id = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/FamilyNameType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/FamilyNameType.java new file mode 100644 index 000000000..a69798709 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/FamilyNameType.java @@ -0,0 +1,76 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for FamilyNameType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="FamilyNameType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Surname" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "FamilyNameType", propOrder = { + "surname" +}) +public class FamilyNameType { + + @XmlElement(name = "Surname", required = true) + protected List surname; + + /** + * Gets the value of the surname property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the surname property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getSurname().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link String } + * + * + */ + public List getSurname() { + if (surname == null) { + surname = new ArrayList(); + } + return this.surname; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GenderType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GenderType.java new file mode 100644 index 000000000..34a9a68b5 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GenderType.java @@ -0,0 +1,58 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlEnumValue; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for GenderType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="GenderType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="Female"/>
+ *     <enumeration value="Male"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "GenderType") +@XmlEnum +public enum GenderType { + + @XmlEnumValue("Female") + FEMALE("Female"), + @XmlEnumValue("Male") + MALE("Male"); + private final String value; + + GenderType(String v) { + value = v; + } + + public String value() { + return value; + } + + public static GenderType fromValue(String v) { + for (GenderType c: GenderType.values()) { + if (c.value.equals(v)) { + return c; + } + } + throw new IllegalArgumentException(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GeneralDiplomaType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GeneralDiplomaType.java new file mode 100644 index 000000000..b59e1b6b1 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GeneralDiplomaType.java @@ -0,0 +1,409 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig.SignatureType; + + +/** + *

Java class for GeneralDiplomaType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="GeneralDiplomaType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="InformationIdentifyingTheHolderOfTheQualification" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}InformationIdentifyingTheHolderOfTheQualificationType"/>
+ *         <element name="InformationIdentifyingTheQualification" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}InformationIdentifyingTheQualificationType"/>
+ *         <element name="InformationOnTheLevelOfTheQualification" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}InformationOnTheLevelOfTheQualificationType" minOccurs="0"/>
+ *         <element name="InformationOnTheContentsAndResultsGained" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}InformationOnTheContentsAndResultsGainedType" minOccurs="0"/>
+ *         <element name="InformationOnTheFunctionOfTheQualification" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}InformationOnTheFunctionOfTheQualificationType" minOccurs="0"/>
+ *         <element name="AdditionalInformation" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}AdditionalInformationType" minOccurs="0"/>
+ *         <element name="CertificationOfTheSupplement" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CertificationOfTheSupplementType" minOccurs="0"/>
+ *         <element name="InformationOnTheNationalHigherEducationSystem" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *         <element name="Attachments" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}AttachmentsType" minOccurs="0"/>
+ *         <element name="ExtensionContent" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ExtensionContentType" maxOccurs="unbounded" minOccurs="0"/>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}Signature" maxOccurs="unbounded" minOccurs="0"/>
+ *       </sequence>
+ *       <attribute name="language" use="required" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}LanguageType" />
+ *       <attribute name="isTheOriginalLanguage" use="required" type="{http://www.w3.org/2001/XMLSchema}boolean" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "GeneralDiplomaType", propOrder = { + "informationIdentifyingTheHolderOfTheQualification", + "informationIdentifyingTheQualification", + "informationOnTheLevelOfTheQualification", + "informationOnTheContentsAndResultsGained", + "informationOnTheFunctionOfTheQualification", + "additionalInformation", + "certificationOfTheSupplement", + "informationOnTheNationalHigherEducationSystem", + "attachments", + "extensionContent", + "signature" +}) +public class GeneralDiplomaType { + + @XmlElement(name = "InformationIdentifyingTheHolderOfTheQualification", required = true) + protected InformationIdentifyingTheHolderOfTheQualificationType informationIdentifyingTheHolderOfTheQualification; + @XmlElement(name = "InformationIdentifyingTheQualification", required = true) + protected InformationIdentifyingTheQualificationType informationIdentifyingTheQualification; + @XmlElement(name = "InformationOnTheLevelOfTheQualification") + protected InformationOnTheLevelOfTheQualificationType informationOnTheLevelOfTheQualification; + @XmlElement(name = "InformationOnTheContentsAndResultsGained") + protected InformationOnTheContentsAndResultsGainedType informationOnTheContentsAndResultsGained; + @XmlElement(name = "InformationOnTheFunctionOfTheQualification") + protected InformationOnTheFunctionOfTheQualificationType informationOnTheFunctionOfTheQualification; + @XmlElement(name = "AdditionalInformation") + protected AdditionalInformationType additionalInformation; + @XmlElement(name = "CertificationOfTheSupplement") + protected CertificationOfTheSupplementType certificationOfTheSupplement; + @XmlElement(name = "InformationOnTheNationalHigherEducationSystem") + protected RichTextTagType informationOnTheNationalHigherEducationSystem; + @XmlElement(name = "Attachments") + protected AttachmentsType attachments; + @XmlElement(name = "ExtensionContent") + protected List extensionContent; + @XmlElement(name = "Signature", namespace = "http://www.w3.org/2000/09/xmldsig#") + protected List signature; + @XmlAttribute(name = "language", required = true) + protected LanguageType language; + @XmlAttribute(name = "isTheOriginalLanguage", required = true) + protected boolean isTheOriginalLanguage; + + /** + * Gets the value of the informationIdentifyingTheHolderOfTheQualification property. + * + * @return + * possible object is + * {@link InformationIdentifyingTheHolderOfTheQualificationType } + * + */ + public InformationIdentifyingTheHolderOfTheQualificationType getInformationIdentifyingTheHolderOfTheQualification() { + return informationIdentifyingTheHolderOfTheQualification; + } + + /** + * Sets the value of the informationIdentifyingTheHolderOfTheQualification property. + * + * @param value + * allowed object is + * {@link InformationIdentifyingTheHolderOfTheQualificationType } + * + */ + public void setInformationIdentifyingTheHolderOfTheQualification(InformationIdentifyingTheHolderOfTheQualificationType value) { + this.informationIdentifyingTheHolderOfTheQualification = value; + } + + /** + * Gets the value of the informationIdentifyingTheQualification property. + * + * @return + * possible object is + * {@link InformationIdentifyingTheQualificationType } + * + */ + public InformationIdentifyingTheQualificationType getInformationIdentifyingTheQualification() { + return informationIdentifyingTheQualification; + } + + /** + * Sets the value of the informationIdentifyingTheQualification property. + * + * @param value + * allowed object is + * {@link InformationIdentifyingTheQualificationType } + * + */ + public void setInformationIdentifyingTheQualification(InformationIdentifyingTheQualificationType value) { + this.informationIdentifyingTheQualification = value; + } + + /** + * Gets the value of the informationOnTheLevelOfTheQualification property. + * + * @return + * possible object is + * {@link InformationOnTheLevelOfTheQualificationType } + * + */ + public InformationOnTheLevelOfTheQualificationType getInformationOnTheLevelOfTheQualification() { + return informationOnTheLevelOfTheQualification; + } + + /** + * Sets the value of the informationOnTheLevelOfTheQualification property. + * + * @param value + * allowed object is + * {@link InformationOnTheLevelOfTheQualificationType } + * + */ + public void setInformationOnTheLevelOfTheQualification(InformationOnTheLevelOfTheQualificationType value) { + this.informationOnTheLevelOfTheQualification = value; + } + + /** + * Gets the value of the informationOnTheContentsAndResultsGained property. + * + * @return + * possible object is + * {@link InformationOnTheContentsAndResultsGainedType } + * + */ + public InformationOnTheContentsAndResultsGainedType getInformationOnTheContentsAndResultsGained() { + return informationOnTheContentsAndResultsGained; + } + + /** + * Sets the value of the informationOnTheContentsAndResultsGained property. + * + * @param value + * allowed object is + * {@link InformationOnTheContentsAndResultsGainedType } + * + */ + public void setInformationOnTheContentsAndResultsGained(InformationOnTheContentsAndResultsGainedType value) { + this.informationOnTheContentsAndResultsGained = value; + } + + /** + * Gets the value of the informationOnTheFunctionOfTheQualification property. + * + * @return + * possible object is + * {@link InformationOnTheFunctionOfTheQualificationType } + * + */ + public InformationOnTheFunctionOfTheQualificationType getInformationOnTheFunctionOfTheQualification() { + return informationOnTheFunctionOfTheQualification; + } + + /** + * Sets the value of the informationOnTheFunctionOfTheQualification property. + * + * @param value + * allowed object is + * {@link InformationOnTheFunctionOfTheQualificationType } + * + */ + public void setInformationOnTheFunctionOfTheQualification(InformationOnTheFunctionOfTheQualificationType value) { + this.informationOnTheFunctionOfTheQualification = value; + } + + /** + * Gets the value of the additionalInformation property. + * + * @return + * possible object is + * {@link AdditionalInformationType } + * + */ + public AdditionalInformationType getAdditionalInformation() { + return additionalInformation; + } + + /** + * Sets the value of the additionalInformation property. + * + * @param value + * allowed object is + * {@link AdditionalInformationType } + * + */ + public void setAdditionalInformation(AdditionalInformationType value) { + this.additionalInformation = value; + } + + /** + * Gets the value of the certificationOfTheSupplement property. + * + * @return + * possible object is + * {@link CertificationOfTheSupplementType } + * + */ + public CertificationOfTheSupplementType getCertificationOfTheSupplement() { + return certificationOfTheSupplement; + } + + /** + * Sets the value of the certificationOfTheSupplement property. + * + * @param value + * allowed object is + * {@link CertificationOfTheSupplementType } + * + */ + public void setCertificationOfTheSupplement(CertificationOfTheSupplementType value) { + this.certificationOfTheSupplement = value; + } + + /** + * Gets the value of the informationOnTheNationalHigherEducationSystem property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getInformationOnTheNationalHigherEducationSystem() { + return informationOnTheNationalHigherEducationSystem; + } + + /** + * Sets the value of the informationOnTheNationalHigherEducationSystem property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setInformationOnTheNationalHigherEducationSystem(RichTextTagType value) { + this.informationOnTheNationalHigherEducationSystem = value; + } + + /** + * Gets the value of the attachments property. + * + * @return + * possible object is + * {@link AttachmentsType } + * + */ + public AttachmentsType getAttachments() { + return attachments; + } + + /** + * Sets the value of the attachments property. + * + * @param value + * allowed object is + * {@link AttachmentsType } + * + */ + public void setAttachments(AttachmentsType value) { + this.attachments = value; + } + + /** + * Gets the value of the extensionContent property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the extensionContent property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getExtensionContent().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link ExtensionContentType } + * + * + */ + public List getExtensionContent() { + if (extensionContent == null) { + extensionContent = new ArrayList(); + } + return this.extensionContent; + } + + /** + * Gets the value of the signature property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the signature property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getSignature().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link SignatureType } + * + * + */ + public List getSignature() { + if (signature == null) { + signature = new ArrayList(); + } + return this.signature; + } + + /** + * Gets the value of the language property. + * + * @return + * possible object is + * {@link LanguageType } + * + */ + public LanguageType getLanguage() { + return language; + } + + /** + * Sets the value of the language property. + * + * @param value + * allowed object is + * {@link LanguageType } + * + */ + public void setLanguage(LanguageType value) { + this.language = value; + } + + /** + * Gets the value of the isTheOriginalLanguage property. + * + */ + public boolean isIsTheOriginalLanguage() { + return isTheOriginalLanguage; + } + + /** + * Sets the value of the isTheOriginalLanguage property. + * + */ + public void setIsTheOriginalLanguage(boolean value) { + this.isTheOriginalLanguage = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GivenNameType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GivenNameType.java new file mode 100644 index 000000000..cc9b70e5b --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GivenNameType.java @@ -0,0 +1,76 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for GivenNameType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="GivenNameType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Name" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "GivenNameType", propOrder = { + "name" +}) +public class GivenNameType { + + @XmlElement(name = "Name", required = true) + protected List name; + + /** + * Gets the value of the name property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the name property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getName().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link String } + * + * + */ + public List getName() { + if (name == null) { + name = new ArrayList(); + } + return this.name; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GradingSchemeAndGradeDistributionGuidanceType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GradingSchemeAndGradeDistributionGuidanceType.java new file mode 100644 index 000000000..9bb0de01d --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GradingSchemeAndGradeDistributionGuidanceType.java @@ -0,0 +1,97 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for GradingSchemeAndGradeDistributionGuidanceType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="GradingSchemeAndGradeDistributionGuidanceType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="GradingScheme" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType"/>
+ *         <element name="GradeDistributionGuidance" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "GradingSchemeAndGradeDistributionGuidanceType", propOrder = { + "gradingScheme", + "gradeDistributionGuidance" +}) +public class GradingSchemeAndGradeDistributionGuidanceType { + + @XmlElement(name = "GradingScheme", required = true) + protected RichTextTagType gradingScheme; + @XmlElement(name = "GradeDistributionGuidance") + protected RichTextTagType gradeDistributionGuidance; + + /** + * Gets the value of the gradingScheme property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getGradingScheme() { + return gradingScheme; + } + + /** + * Sets the value of the gradingScheme property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setGradingScheme(RichTextTagType value) { + this.gradingScheme = value; + } + + /** + * Gets the value of the gradeDistributionGuidance property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getGradeDistributionGuidance() { + return gradeDistributionGuidance; + } + + /** + * Sets the value of the gradeDistributionGuidance property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setGradeDistributionGuidance(RichTextTagType value) { + this.gradeDistributionGuidance = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ImageMimeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ImageMimeType.java new file mode 100644 index 000000000..8429a3229 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ImageMimeType.java @@ -0,0 +1,67 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlEnumValue; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for ImageMimeType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="ImageMimeType">
+ *   <restriction base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}MimeType">
+ *     <enumeration value="image/gif"/>
+ *     <enumeration value="image/jpeg"/>
+ *     <enumeration value="image/pjpeg"/>
+ *     <enumeration value="image/png"/>
+ *     <enumeration value="image/tiff"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "ImageMimeType") +@XmlEnum(MimeType.class) +public enum ImageMimeType { + + @XmlEnumValue("image/gif") + IMAGE_GIF(MimeType.IMAGE_GIF), + @XmlEnumValue("image/jpeg") + IMAGE_JPEG(MimeType.IMAGE_JPEG), + @XmlEnumValue("image/pjpeg") + IMAGE_PJPEG(MimeType.IMAGE_PJPEG), + @XmlEnumValue("image/png") + IMAGE_PNG(MimeType.IMAGE_PNG), + @XmlEnumValue("image/tiff") + IMAGE_TIFF(MimeType.IMAGE_TIFF); + private final MimeType value; + + ImageMimeType(MimeType v) { + value = v; + } + + public MimeType value() { + return value; + } + + public static ImageMimeType fromValue(MimeType v) { + for (ImageMimeType c: ImageMimeType.values()) { + if (c.value.equals(v)) { + return c; + } + } + throw new IllegalArgumentException(v.toString()); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationIdentifyingTheHolderOfTheQualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationIdentifyingTheHolderOfTheQualificationType.java new file mode 100644 index 000000000..c9da2e078 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationIdentifyingTheHolderOfTheQualificationType.java @@ -0,0 +1,327 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.XmlValue; +import javax.xml.datatype.XMLGregorianCalendar; + + +/** + *

Java class for InformationIdentifyingTheHolderOfTheQualificationType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="InformationIdentifyingTheHolderOfTheQualificationType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="FamilyName" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}FamilyNameType"/>
+ *         <element name="GivenName" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}GivenNameType"/>
+ *         <element name="DateOfBirth" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}DateType" minOccurs="0"/>
+ *         <element name="StudentIdentificationNumber" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" minOccurs="0"/>
+ *         <element name="CountryOfBirth" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CountryTextCodeType" minOccurs="0"/>
+ *         <element name="PlaceOfBirth" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" minOccurs="0"/>
+ *         <element name="Gender" minOccurs="0">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ *                 <attribute name="gender" use="required" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}GenderType" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "InformationIdentifyingTheHolderOfTheQualificationType", propOrder = { + "familyName", + "givenName", + "dateOfBirth", + "studentIdentificationNumber", + "countryOfBirth", + "placeOfBirth", + "gender" +}) +public class InformationIdentifyingTheHolderOfTheQualificationType { + + @XmlElement(name = "FamilyName", required = true) + protected FamilyNameType familyName; + @XmlElement(name = "GivenName", required = true) + protected GivenNameType givenName; + @XmlElement(name = "DateOfBirth") + protected XMLGregorianCalendar dateOfBirth; + @XmlElement(name = "StudentIdentificationNumber") + protected String studentIdentificationNumber; + @XmlElement(name = "CountryOfBirth") + protected CountryTextCodeType countryOfBirth; + @XmlElement(name = "PlaceOfBirth") + protected String placeOfBirth; + @XmlElement(name = "Gender") + protected InformationIdentifyingTheHolderOfTheQualificationType.Gender gender; + + /** + * Gets the value of the familyName property. + * + * @return + * possible object is + * {@link FamilyNameType } + * + */ + public FamilyNameType getFamilyName() { + return familyName; + } + + /** + * Sets the value of the familyName property. + * + * @param value + * allowed object is + * {@link FamilyNameType } + * + */ + public void setFamilyName(FamilyNameType value) { + this.familyName = value; + } + + /** + * Gets the value of the givenName property. + * + * @return + * possible object is + * {@link GivenNameType } + * + */ + public GivenNameType getGivenName() { + return givenName; + } + + /** + * Sets the value of the givenName property. + * + * @param value + * allowed object is + * {@link GivenNameType } + * + */ + public void setGivenName(GivenNameType value) { + this.givenName = value; + } + + /** + * Gets the value of the dateOfBirth property. + * + * @return + * possible object is + * {@link XMLGregorianCalendar } + * + */ + public XMLGregorianCalendar getDateOfBirth() { + return dateOfBirth; + } + + /** + * Sets the value of the dateOfBirth property. + * + * @param value + * allowed object is + * {@link XMLGregorianCalendar } + * + */ + public void setDateOfBirth(XMLGregorianCalendar value) { + this.dateOfBirth = value; + } + + /** + * Gets the value of the studentIdentificationNumber property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getStudentIdentificationNumber() { + return studentIdentificationNumber; + } + + /** + * Sets the value of the studentIdentificationNumber property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setStudentIdentificationNumber(String value) { + this.studentIdentificationNumber = value; + } + + /** + * Gets the value of the countryOfBirth property. + * + * @return + * possible object is + * {@link CountryTextCodeType } + * + */ + public CountryTextCodeType getCountryOfBirth() { + return countryOfBirth; + } + + /** + * Sets the value of the countryOfBirth property. + * + * @param value + * allowed object is + * {@link CountryTextCodeType } + * + */ + public void setCountryOfBirth(CountryTextCodeType value) { + this.countryOfBirth = value; + } + + /** + * Gets the value of the placeOfBirth property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getPlaceOfBirth() { + return placeOfBirth; + } + + /** + * Sets the value of the placeOfBirth property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setPlaceOfBirth(String value) { + this.placeOfBirth = value; + } + + /** + * Gets the value of the gender property. + * + * @return + * possible object is + * {@link InformationIdentifyingTheHolderOfTheQualificationType.Gender } + * + */ + public InformationIdentifyingTheHolderOfTheQualificationType.Gender getGender() { + return gender; + } + + /** + * Sets the value of the gender property. + * + * @param value + * allowed object is + * {@link InformationIdentifyingTheHolderOfTheQualificationType.Gender } + * + */ + public void setGender(InformationIdentifyingTheHolderOfTheQualificationType.Gender value) { + this.gender = value; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+     *       <attribute name="gender" use="required" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}GenderType" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class Gender { + + @XmlValue + protected String value; + @XmlAttribute(name = "gender", required = true) + protected GenderType gender; + + /** + * Gets the value of the value property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the gender property. + * + * @return + * possible object is + * {@link GenderType } + * + */ + public GenderType getGender() { + return gender; + } + + /** + * Sets the value of the gender property. + * + * @param value + * allowed object is + * {@link GenderType } + * + */ + public void setGender(GenderType value) { + this.gender = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationIdentifyingTheQualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationIdentifyingTheQualificationType.java new file mode 100644 index 000000000..21040122c --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationIdentifyingTheQualificationType.java @@ -0,0 +1,209 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for InformationIdentifyingTheQualificationType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="InformationIdentifyingTheQualificationType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Qualification" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}QualificationType"/>
+ *         <element name="TitleConferred" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}TitleConferredType" minOccurs="0"/>
+ *         <element name="MainFieldsOfStudy" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *         <element name="NameAndStatusOfAwardingInstitution" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}NameAndStatusOfAwardingInstitutionType"/>
+ *         <element name="NameAndStatusOfInstitutionAdministeringStudies" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}NameAndStatusOfInstitutionAdministeringStudiesType"/>
+ *         <element name="LanguagesOfInstructionAndExamination" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}LanguagesOfInstructionAndExaminationType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "InformationIdentifyingTheQualificationType", propOrder = { + "qualification", + "titleConferred", + "mainFieldsOfStudy", + "nameAndStatusOfAwardingInstitution", + "nameAndStatusOfInstitutionAdministeringStudies", + "languagesOfInstructionAndExamination" +}) +public class InformationIdentifyingTheQualificationType { + + @XmlElement(name = "Qualification", required = true) + protected QualificationType qualification; + @XmlElement(name = "TitleConferred") + protected TitleConferredType titleConferred; + @XmlElement(name = "MainFieldsOfStudy") + protected RichTextTagType mainFieldsOfStudy; + @XmlElement(name = "NameAndStatusOfAwardingInstitution", required = true) + protected NameAndStatusOfAwardingInstitutionType nameAndStatusOfAwardingInstitution; + @XmlElement(name = "NameAndStatusOfInstitutionAdministeringStudies", required = true) + protected NameAndStatusOfInstitutionAdministeringStudiesType nameAndStatusOfInstitutionAdministeringStudies; + @XmlElement(name = "LanguagesOfInstructionAndExamination") + protected LanguagesOfInstructionAndExaminationType languagesOfInstructionAndExamination; + + /** + * Gets the value of the qualification property. + * + * @return + * possible object is + * {@link QualificationType } + * + */ + public QualificationType getQualification() { + return qualification; + } + + /** + * Sets the value of the qualification property. + * + * @param value + * allowed object is + * {@link QualificationType } + * + */ + public void setQualification(QualificationType value) { + this.qualification = value; + } + + /** + * Gets the value of the titleConferred property. + * + * @return + * possible object is + * {@link TitleConferredType } + * + */ + public TitleConferredType getTitleConferred() { + return titleConferred; + } + + /** + * Sets the value of the titleConferred property. + * + * @param value + * allowed object is + * {@link TitleConferredType } + * + */ + public void setTitleConferred(TitleConferredType value) { + this.titleConferred = value; + } + + /** + * Gets the value of the mainFieldsOfStudy property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getMainFieldsOfStudy() { + return mainFieldsOfStudy; + } + + /** + * Sets the value of the mainFieldsOfStudy property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setMainFieldsOfStudy(RichTextTagType value) { + this.mainFieldsOfStudy = value; + } + + /** + * Gets the value of the nameAndStatusOfAwardingInstitution property. + * + * @return + * possible object is + * {@link NameAndStatusOfAwardingInstitutionType } + * + */ + public NameAndStatusOfAwardingInstitutionType getNameAndStatusOfAwardingInstitution() { + return nameAndStatusOfAwardingInstitution; + } + + /** + * Sets the value of the nameAndStatusOfAwardingInstitution property. + * + * @param value + * allowed object is + * {@link NameAndStatusOfAwardingInstitutionType } + * + */ + public void setNameAndStatusOfAwardingInstitution(NameAndStatusOfAwardingInstitutionType value) { + this.nameAndStatusOfAwardingInstitution = value; + } + + /** + * Gets the value of the nameAndStatusOfInstitutionAdministeringStudies property. + * + * @return + * possible object is + * {@link NameAndStatusOfInstitutionAdministeringStudiesType } + * + */ + public NameAndStatusOfInstitutionAdministeringStudiesType getNameAndStatusOfInstitutionAdministeringStudies() { + return nameAndStatusOfInstitutionAdministeringStudies; + } + + /** + * Sets the value of the nameAndStatusOfInstitutionAdministeringStudies property. + * + * @param value + * allowed object is + * {@link NameAndStatusOfInstitutionAdministeringStudiesType } + * + */ + public void setNameAndStatusOfInstitutionAdministeringStudies(NameAndStatusOfInstitutionAdministeringStudiesType value) { + this.nameAndStatusOfInstitutionAdministeringStudies = value; + } + + /** + * Gets the value of the languagesOfInstructionAndExamination property. + * + * @return + * possible object is + * {@link LanguagesOfInstructionAndExaminationType } + * + */ + public LanguagesOfInstructionAndExaminationType getLanguagesOfInstructionAndExamination() { + return languagesOfInstructionAndExamination; + } + + /** + * Sets the value of the languagesOfInstructionAndExamination property. + * + * @param value + * allowed object is + * {@link LanguagesOfInstructionAndExaminationType } + * + */ + public void setLanguagesOfInstructionAndExamination(LanguagesOfInstructionAndExaminationType value) { + this.languagesOfInstructionAndExamination = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheContentsAndResultsGainedType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheContentsAndResultsGainedType.java new file mode 100644 index 000000000..9255189f9 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheContentsAndResultsGainedType.java @@ -0,0 +1,243 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for InformationOnTheContentsAndResultsGainedType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="InformationOnTheContentsAndResultsGainedType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="ModeOfStudy" minOccurs="0">
+ *           <complexType>
+ *             <complexContent>
+ *               <extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
+ *                 <attribute name="modeOfStudy" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ModeOfStudyType" />
+ *               </extension>
+ *             </complexContent>
+ *           </complexType>
+ *         </element>
+ *         <element name="ProgrammeRequirements" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ProgrammeRequirementsType" minOccurs="0"/>
+ *         <element name="ProgrammeDetails" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ProgrammeDetailsType" minOccurs="0"/>
+ *         <element name="GradingSchemeAndGradeDistributionGuidance" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}GradingSchemeAndGradeDistributionGuidanceType" minOccurs="0"/>
+ *         <element name="OverallClassificationOfTheQualification" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "InformationOnTheContentsAndResultsGainedType", propOrder = { + "modeOfStudy", + "programmeRequirements", + "programmeDetails", + "gradingSchemeAndGradeDistributionGuidance", + "overallClassificationOfTheQualification" +}) +public class InformationOnTheContentsAndResultsGainedType { + + @XmlElement(name = "ModeOfStudy") + protected InformationOnTheContentsAndResultsGainedType.ModeOfStudy modeOfStudy; + @XmlElement(name = "ProgrammeRequirements") + protected ProgrammeRequirementsType programmeRequirements; + @XmlElement(name = "ProgrammeDetails") + protected ProgrammeDetailsType programmeDetails; + @XmlElement(name = "GradingSchemeAndGradeDistributionGuidance") + protected GradingSchemeAndGradeDistributionGuidanceType gradingSchemeAndGradeDistributionGuidance; + @XmlElement(name = "OverallClassificationOfTheQualification") + protected RichTextTagType overallClassificationOfTheQualification; + + /** + * Gets the value of the modeOfStudy property. + * + * @return + * possible object is + * {@link InformationOnTheContentsAndResultsGainedType.ModeOfStudy } + * + */ + public InformationOnTheContentsAndResultsGainedType.ModeOfStudy getModeOfStudy() { + return modeOfStudy; + } + + /** + * Sets the value of the modeOfStudy property. + * + * @param value + * allowed object is + * {@link InformationOnTheContentsAndResultsGainedType.ModeOfStudy } + * + */ + public void setModeOfStudy(InformationOnTheContentsAndResultsGainedType.ModeOfStudy value) { + this.modeOfStudy = value; + } + + /** + * Gets the value of the programmeRequirements property. + * + * @return + * possible object is + * {@link ProgrammeRequirementsType } + * + */ + public ProgrammeRequirementsType getProgrammeRequirements() { + return programmeRequirements; + } + + /** + * Sets the value of the programmeRequirements property. + * + * @param value + * allowed object is + * {@link ProgrammeRequirementsType } + * + */ + public void setProgrammeRequirements(ProgrammeRequirementsType value) { + this.programmeRequirements = value; + } + + /** + * Gets the value of the programmeDetails property. + * + * @return + * possible object is + * {@link ProgrammeDetailsType } + * + */ + public ProgrammeDetailsType getProgrammeDetails() { + return programmeDetails; + } + + /** + * Sets the value of the programmeDetails property. + * + * @param value + * allowed object is + * {@link ProgrammeDetailsType } + * + */ + public void setProgrammeDetails(ProgrammeDetailsType value) { + this.programmeDetails = value; + } + + /** + * Gets the value of the gradingSchemeAndGradeDistributionGuidance property. + * + * @return + * possible object is + * {@link GradingSchemeAndGradeDistributionGuidanceType } + * + */ + public GradingSchemeAndGradeDistributionGuidanceType getGradingSchemeAndGradeDistributionGuidance() { + return gradingSchemeAndGradeDistributionGuidance; + } + + /** + * Sets the value of the gradingSchemeAndGradeDistributionGuidance property. + * + * @param value + * allowed object is + * {@link GradingSchemeAndGradeDistributionGuidanceType } + * + */ + public void setGradingSchemeAndGradeDistributionGuidance(GradingSchemeAndGradeDistributionGuidanceType value) { + this.gradingSchemeAndGradeDistributionGuidance = value; + } + + /** + * Gets the value of the overallClassificationOfTheQualification property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getOverallClassificationOfTheQualification() { + return overallClassificationOfTheQualification; + } + + /** + * Sets the value of the overallClassificationOfTheQualification property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setOverallClassificationOfTheQualification(RichTextTagType value) { + this.overallClassificationOfTheQualification = value; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <complexContent>
+     *     <extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
+     *       <attribute name="modeOfStudy" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ModeOfStudyType" />
+     *     </extension>
+     *   </complexContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "") + public static class ModeOfStudy + extends RichTextTagType + { + + @XmlAttribute(name = "modeOfStudy") + protected ModeOfStudyType modeOfStudy; + + /** + * Gets the value of the modeOfStudy property. + * + * @return + * possible object is + * {@link ModeOfStudyType } + * + */ + public ModeOfStudyType getModeOfStudy() { + return modeOfStudy; + } + + /** + * Sets the value of the modeOfStudy property. + * + * @param value + * allowed object is + * {@link ModeOfStudyType } + * + */ + public void setModeOfStudy(ModeOfStudyType value) { + this.modeOfStudy = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheFunctionOfTheQualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheFunctionOfTheQualificationType.java new file mode 100644 index 000000000..903eb2a35 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheFunctionOfTheQualificationType.java @@ -0,0 +1,159 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for InformationOnTheFunctionOfTheQualificationType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="InformationOnTheFunctionOfTheQualificationType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="AccessToFurtherStudy" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *         <element name="ProfessionalStatus" minOccurs="0">
+ *           <complexType>
+ *             <complexContent>
+ *               <extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
+ *                 <attribute name="isRegulatedProfession" type="{http://www.w3.org/2001/XMLSchema}boolean" />
+ *               </extension>
+ *             </complexContent>
+ *           </complexType>
+ *         </element>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "InformationOnTheFunctionOfTheQualificationType", propOrder = { + "accessToFurtherStudy", + "professionalStatus" +}) +public class InformationOnTheFunctionOfTheQualificationType { + + @XmlElement(name = "AccessToFurtherStudy") + protected RichTextTagType accessToFurtherStudy; + @XmlElement(name = "ProfessionalStatus") + protected InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus professionalStatus; + + /** + * Gets the value of the accessToFurtherStudy property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getAccessToFurtherStudy() { + return accessToFurtherStudy; + } + + /** + * Sets the value of the accessToFurtherStudy property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setAccessToFurtherStudy(RichTextTagType value) { + this.accessToFurtherStudy = value; + } + + /** + * Gets the value of the professionalStatus property. + * + * @return + * possible object is + * {@link InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus } + * + */ + public InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus getProfessionalStatus() { + return professionalStatus; + } + + /** + * Sets the value of the professionalStatus property. + * + * @param value + * allowed object is + * {@link InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus } + * + */ + public void setProfessionalStatus(InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus value) { + this.professionalStatus = value; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <complexContent>
+     *     <extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
+     *       <attribute name="isRegulatedProfession" type="{http://www.w3.org/2001/XMLSchema}boolean" />
+     *     </extension>
+     *   </complexContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "") + public static class ProfessionalStatus + extends RichTextTagType + { + + @XmlAttribute(name = "isRegulatedProfession") + protected Boolean isRegulatedProfession; + + /** + * Gets the value of the isRegulatedProfession property. + * + * @return + * possible object is + * {@link Boolean } + * + */ + public Boolean isIsRegulatedProfession() { + return isRegulatedProfession; + } + + /** + * Sets the value of the isRegulatedProfession property. + * + * @param value + * allowed object is + * {@link Boolean } + * + */ + public void setIsRegulatedProfession(Boolean value) { + this.isRegulatedProfession = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheLevelOfTheQualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheLevelOfTheQualificationType.java new file mode 100644 index 000000000..2119f23bb --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheLevelOfTheQualificationType.java @@ -0,0 +1,389 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.math.BigDecimal; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for InformationOnTheLevelOfTheQualificationType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="InformationOnTheLevelOfTheQualificationType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Level">
+ *           <complexType>
+ *             <complexContent>
+ *               <extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
+ *                 <attribute name="isced1997" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ISCED1997Type" />
+ *                 <attribute name="isced2011" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ISCED2011Type" />
+ *                 <attribute name="eheaFramework" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}EHEAFrameworkType" />
+ *                 <attribute name="nfq" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}NFQType" />
+ *               </extension>
+ *             </complexContent>
+ *           </complexType>
+ *         </element>
+ *         <element name="OfficialLengthOfProgramme">
+ *           <complexType>
+ *             <complexContent>
+ *               <extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
+ *                 <attribute name="ectsCredits" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveDecimalType" />
+ *                 <attribute name="years" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveDecimalType" />
+ *                 <attribute name="semesters" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveIntegerType" />
+ *               </extension>
+ *             </complexContent>
+ *           </complexType>
+ *         </element>
+ *         <element name="AccessRequirements" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "InformationOnTheLevelOfTheQualificationType", propOrder = { + "level", + "officialLengthOfProgramme", + "accessRequirements" +}) +public class InformationOnTheLevelOfTheQualificationType { + + @XmlElement(name = "Level", required = true) + protected InformationOnTheLevelOfTheQualificationType.Level level; + @XmlElement(name = "OfficialLengthOfProgramme", required = true) + protected InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme officialLengthOfProgramme; + @XmlElement(name = "AccessRequirements") + protected RichTextTagType accessRequirements; + + /** + * Gets the value of the level property. + * + * @return + * possible object is + * {@link InformationOnTheLevelOfTheQualificationType.Level } + * + */ + public InformationOnTheLevelOfTheQualificationType.Level getLevel() { + return level; + } + + /** + * Sets the value of the level property. + * + * @param value + * allowed object is + * {@link InformationOnTheLevelOfTheQualificationType.Level } + * + */ + public void setLevel(InformationOnTheLevelOfTheQualificationType.Level value) { + this.level = value; + } + + /** + * Gets the value of the officialLengthOfProgramme property. + * + * @return + * possible object is + * {@link InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme } + * + */ + public InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme getOfficialLengthOfProgramme() { + return officialLengthOfProgramme; + } + + /** + * Sets the value of the officialLengthOfProgramme property. + * + * @param value + * allowed object is + * {@link InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme } + * + */ + public void setOfficialLengthOfProgramme(InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme value) { + this.officialLengthOfProgramme = value; + } + + /** + * Gets the value of the accessRequirements property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getAccessRequirements() { + return accessRequirements; + } + + /** + * Sets the value of the accessRequirements property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setAccessRequirements(RichTextTagType value) { + this.accessRequirements = value; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <complexContent>
+     *     <extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
+     *       <attribute name="isced1997" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ISCED1997Type" />
+     *       <attribute name="isced2011" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ISCED2011Type" />
+     *       <attribute name="eheaFramework" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}EHEAFrameworkType" />
+     *       <attribute name="nfq" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}NFQType" />
+     *     </extension>
+     *   </complexContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "") + public static class Level + extends RichTextTagType + { + + @XmlAttribute(name = "isced1997") + protected String isced1997; + @XmlAttribute(name = "isced2011") + protected String isced2011; + @XmlAttribute(name = "eheaFramework") + protected EHEAFrameworkType eheaFramework; + @XmlAttribute(name = "nfq") + protected String nfq; + + /** + * Gets the value of the isced1997 property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getIsced1997() { + return isced1997; + } + + /** + * Sets the value of the isced1997 property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setIsced1997(String value) { + this.isced1997 = value; + } + + /** + * Gets the value of the isced2011 property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getIsced2011() { + return isced2011; + } + + /** + * Sets the value of the isced2011 property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setIsced2011(String value) { + this.isced2011 = value; + } + + /** + * Gets the value of the eheaFramework property. + * + * @return + * possible object is + * {@link EHEAFrameworkType } + * + */ + public EHEAFrameworkType getEheaFramework() { + return eheaFramework; + } + + /** + * Sets the value of the eheaFramework property. + * + * @param value + * allowed object is + * {@link EHEAFrameworkType } + * + */ + public void setEheaFramework(EHEAFrameworkType value) { + this.eheaFramework = value; + } + + /** + * Gets the value of the nfq property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getNfq() { + return nfq; + } + + /** + * Sets the value of the nfq property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setNfq(String value) { + this.nfq = value; + } + + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <complexContent>
+     *     <extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
+     *       <attribute name="ectsCredits" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveDecimalType" />
+     *       <attribute name="years" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveDecimalType" />
+     *       <attribute name="semesters" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveIntegerType" />
+     *     </extension>
+     *   </complexContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "") + public static class OfficialLengthOfProgramme + extends RichTextTagType + { + + @XmlAttribute(name = "ectsCredits") + protected BigDecimal ectsCredits; + @XmlAttribute(name = "years") + protected BigDecimal years; + @XmlAttribute(name = "semesters") + protected Integer semesters; + + /** + * Gets the value of the ectsCredits property. + * + * @return + * possible object is + * {@link BigDecimal } + * + */ + public BigDecimal getEctsCredits() { + return ectsCredits; + } + + /** + * Sets the value of the ectsCredits property. + * + * @param value + * allowed object is + * {@link BigDecimal } + * + */ + public void setEctsCredits(BigDecimal value) { + this.ectsCredits = value; + } + + /** + * Gets the value of the years property. + * + * @return + * possible object is + * {@link BigDecimal } + * + */ + public BigDecimal getYears() { + return years; + } + + /** + * Sets the value of the years property. + * + * @param value + * allowed object is + * {@link BigDecimal } + * + */ + public void setYears(BigDecimal value) { + this.years = value; + } + + /** + * Gets the value of the semesters property. + * + * @return + * possible object is + * {@link Integer } + * + */ + public Integer getSemesters() { + return semesters; + } + + /** + * Sets the value of the semesters property. + * + * @param value + * allowed object is + * {@link Integer } + * + */ + public void setSemesters(Integer value) { + this.semesters = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InstitutionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InstitutionType.java new file mode 100644 index 000000000..daab6ad3a --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InstitutionType.java @@ -0,0 +1,361 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlIDREF; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlSeeAlso; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.XmlValue; + + +/** + *

Java class for InstitutionType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="InstitutionType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Name" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType"/>
+ *         <element name="Status" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" minOccurs="0"/>
+ *         <element name="Country" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CountryTextCodeType" minOccurs="0"/>
+ *         <element name="AdditionalInformation" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *         <element name="ContactInformation" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ContactInformationType" minOccurs="0"/>
+ *         <element name="AttachedImageRef" minOccurs="0">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ *                 <attribute name="attachedID" use="required" type="{http://www.w3.org/2001/XMLSchema}IDREF" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *       </sequence>
+ *       <attribute name="nationalID" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" />
+ *       <attribute name="erasmusID" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "InstitutionType", propOrder = { + "name", + "status", + "country", + "additionalInformation", + "contactInformation", + "attachedImageRef" +}) +@XmlSeeAlso({ + eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.NameAndStatusOfAwardingInstitutionType.AwardingInstitution.class, + eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies.class +}) +public class InstitutionType { + + @XmlElement(name = "Name", required = true) + protected String name; + @XmlElement(name = "Status") + protected String status; + @XmlElement(name = "Country") + protected CountryTextCodeType country; + @XmlElement(name = "AdditionalInformation") + protected RichTextTagType additionalInformation; + @XmlElement(name = "ContactInformation") + protected ContactInformationType contactInformation; + @XmlElement(name = "AttachedImageRef") + protected InstitutionType.AttachedImageRef attachedImageRef; + @XmlAttribute(name = "nationalID") + protected String nationalID; + @XmlAttribute(name = "erasmusID") + protected String erasmusID; + + /** + * Gets the value of the name property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getName() { + return name; + } + + /** + * Sets the value of the name property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setName(String value) { + this.name = value; + } + + /** + * Gets the value of the status property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getStatus() { + return status; + } + + /** + * Sets the value of the status property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setStatus(String value) { + this.status = value; + } + + /** + * Gets the value of the country property. + * + * @return + * possible object is + * {@link CountryTextCodeType } + * + */ + public CountryTextCodeType getCountry() { + return country; + } + + /** + * Sets the value of the country property. + * + * @param value + * allowed object is + * {@link CountryTextCodeType } + * + */ + public void setCountry(CountryTextCodeType value) { + this.country = value; + } + + /** + * Gets the value of the additionalInformation property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getAdditionalInformation() { + return additionalInformation; + } + + /** + * Sets the value of the additionalInformation property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setAdditionalInformation(RichTextTagType value) { + this.additionalInformation = value; + } + + /** + * Gets the value of the contactInformation property. + * + * @return + * possible object is + * {@link ContactInformationType } + * + */ + public ContactInformationType getContactInformation() { + return contactInformation; + } + + /** + * Sets the value of the contactInformation property. + * + * @param value + * allowed object is + * {@link ContactInformationType } + * + */ + public void setContactInformation(ContactInformationType value) { + this.contactInformation = value; + } + + /** + * Gets the value of the attachedImageRef property. + * + * @return + * possible object is + * {@link InstitutionType.AttachedImageRef } + * + */ + public InstitutionType.AttachedImageRef getAttachedImageRef() { + return attachedImageRef; + } + + /** + * Sets the value of the attachedImageRef property. + * + * @param value + * allowed object is + * {@link InstitutionType.AttachedImageRef } + * + */ + public void setAttachedImageRef(InstitutionType.AttachedImageRef value) { + this.attachedImageRef = value; + } + + /** + * Gets the value of the nationalID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getNationalID() { + return nationalID; + } + + /** + * Sets the value of the nationalID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setNationalID(String value) { + this.nationalID = value; + } + + /** + * Gets the value of the erasmusID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getErasmusID() { + return erasmusID; + } + + /** + * Sets the value of the erasmusID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setErasmusID(String value) { + this.erasmusID = value; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+     *       <attribute name="attachedID" use="required" type="{http://www.w3.org/2001/XMLSchema}IDREF" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class AttachedImageRef { + + @XmlValue + protected String value; + @XmlAttribute(name = "attachedID", required = true) + @XmlIDREF + @XmlSchemaType(name = "IDREF") + protected Object attachedID; + + /** + * Gets the value of the value property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the attachedID property. + * + * @return + * possible object is + * {@link Object } + * + */ + public Object getAttachedID() { + return attachedID; + } + + /** + * Sets the value of the attachedID property. + * + * @param value + * allowed object is + * {@link Object } + * + */ + public void setAttachedID(Object value) { + this.attachedID = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LanguageType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LanguageType.java new file mode 100644 index 000000000..2ddf61e53 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LanguageType.java @@ -0,0 +1,346 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlEnumValue; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for LanguageType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="LanguageType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="ab"/>
+ *     <enumeration value="af"/>
+ *     <enumeration value="an"/>
+ *     <enumeration value="ar"/>
+ *     <enumeration value="as"/>
+ *     <enumeration value="az"/>
+ *     <enumeration value="be"/>
+ *     <enumeration value="bg"/>
+ *     <enumeration value="bn"/>
+ *     <enumeration value="bo"/>
+ *     <enumeration value="br"/>
+ *     <enumeration value="bs"/>
+ *     <enumeration value="ca"/>
+ *     <enumeration value="ce"/>
+ *     <enumeration value="co"/>
+ *     <enumeration value="cs"/>
+ *     <enumeration value="cy"/>
+ *     <enumeration value="da"/>
+ *     <enumeration value="de"/>
+ *     <enumeration value="el"/>
+ *     <enumeration value="en"/>
+ *     <enumeration value="es"/>
+ *     <enumeration value="et"/>
+ *     <enumeration value="eu"/>
+ *     <enumeration value="fa"/>
+ *     <enumeration value="fi"/>
+ *     <enumeration value="fj"/>
+ *     <enumeration value="fo"/>
+ *     <enumeration value="fr"/>
+ *     <enumeration value="fy"/>
+ *     <enumeration value="ga"/>
+ *     <enumeration value="gd"/>
+ *     <enumeration value="gl"/>
+ *     <enumeration value="gv"/>
+ *     <enumeration value="grc"/>
+ *     <enumeration value="gsw"/>
+ *     <enumeration value="he"/>
+ *     <enumeration value="hi"/>
+ *     <enumeration value="hr"/>
+ *     <enumeration value="ht"/>
+ *     <enumeration value="hu"/>
+ *     <enumeration value="hy"/>
+ *     <enumeration value="id"/>
+ *     <enumeration value="is"/>
+ *     <enumeration value="it"/>
+ *     <enumeration value="ja"/>
+ *     <enumeration value="jv"/>
+ *     <enumeration value="ka"/>
+ *     <enumeration value="kg"/>
+ *     <enumeration value="ko"/>
+ *     <enumeration value="ku"/>
+ *     <enumeration value="kw"/>
+ *     <enumeration value="ky"/>
+ *     <enumeration value="lb"/>
+ *     <enumeration value="li"/>
+ *     <enumeration value="ln"/>
+ *     <enumeration value="lt"/>
+ *     <enumeration value="lv"/>
+ *     <enumeration value="mg"/>
+ *     <enumeration value="mk"/>
+ *     <enumeration value="mn"/>
+ *     <enumeration value="mo"/>
+ *     <enumeration value="ms"/>
+ *     <enumeration value="mt"/>
+ *     <enumeration value="my"/>
+ *     <enumeration value="nb"/>
+ *     <enumeration value="ne"/>
+ *     <enumeration value="nl"/>
+ *     <enumeration value="nn"/>
+ *     <enumeration value="no"/>
+ *     <enumeration value="pl"/>
+ *     <enumeration value="pt"/>
+ *     <enumeration value="rm"/>
+ *     <enumeration value="ro"/>
+ *     <enumeration value="ru"/>
+ *     <enumeration value="sc"/>
+ *     <enumeration value="se"/>
+ *     <enumeration value="sk"/>
+ *     <enumeration value="sl"/>
+ *     <enumeration value="so"/>
+ *     <enumeration value="sq"/>
+ *     <enumeration value="sr"/>
+ *     <enumeration value="sv"/>
+ *     <enumeration value="sw"/>
+ *     <enumeration value="tk"/>
+ *     <enumeration value="tr"/>
+ *     <enumeration value="ty"/>
+ *     <enumeration value="uk"/>
+ *     <enumeration value="ur"/>
+ *     <enumeration value="uz"/>
+ *     <enumeration value="vi"/>
+ *     <enumeration value="yi"/>
+ *     <enumeration value="zh"/>
+ *     <enumeration value="cu"/>
+ *     <enumeration value="eo"/>
+ *     <enumeration value="la"/>
+ *     <enumeration value="oc"/>
+ *     <enumeration value="vo"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "LanguageType") +@XmlEnum +public enum LanguageType { + + @XmlEnumValue("ab") + AB("ab"), + @XmlEnumValue("af") + AF("af"), + @XmlEnumValue("an") + AN("an"), + @XmlEnumValue("ar") + AR("ar"), + @XmlEnumValue("as") + AS("as"), + @XmlEnumValue("az") + AZ("az"), + @XmlEnumValue("be") + BE("be"), + @XmlEnumValue("bg") + BG("bg"), + @XmlEnumValue("bn") + BN("bn"), + @XmlEnumValue("bo") + BO("bo"), + @XmlEnumValue("br") + BR("br"), + @XmlEnumValue("bs") + BS("bs"), + @XmlEnumValue("ca") + CA("ca"), + @XmlEnumValue("ce") + CE("ce"), + @XmlEnumValue("co") + CO("co"), + @XmlEnumValue("cs") + CS("cs"), + @XmlEnumValue("cy") + CY("cy"), + @XmlEnumValue("da") + DA("da"), + @XmlEnumValue("de") + DE("de"), + @XmlEnumValue("el") + EL("el"), + @XmlEnumValue("en") + EN("en"), + @XmlEnumValue("es") + ES("es"), + @XmlEnumValue("et") + ET("et"), + @XmlEnumValue("eu") + EU("eu"), + @XmlEnumValue("fa") + FA("fa"), + @XmlEnumValue("fi") + FI("fi"), + @XmlEnumValue("fj") + FJ("fj"), + @XmlEnumValue("fo") + FO("fo"), + @XmlEnumValue("fr") + FR("fr"), + @XmlEnumValue("fy") + FY("fy"), + @XmlEnumValue("ga") + GA("ga"), + @XmlEnumValue("gd") + GD("gd"), + @XmlEnumValue("gl") + GL("gl"), + @XmlEnumValue("gv") + GV("gv"), + @XmlEnumValue("grc") + GRC("grc"), + @XmlEnumValue("gsw") + GSW("gsw"), + @XmlEnumValue("he") + HE("he"), + @XmlEnumValue("hi") + HI("hi"), + @XmlEnumValue("hr") + HR("hr"), + @XmlEnumValue("ht") + HT("ht"), + @XmlEnumValue("hu") + HU("hu"), + @XmlEnumValue("hy") + HY("hy"), + @XmlEnumValue("id") + ID("id"), + @XmlEnumValue("is") + IS("is"), + @XmlEnumValue("it") + IT("it"), + @XmlEnumValue("ja") + JA("ja"), + @XmlEnumValue("jv") + JV("jv"), + @XmlEnumValue("ka") + KA("ka"), + @XmlEnumValue("kg") + KG("kg"), + @XmlEnumValue("ko") + KO("ko"), + @XmlEnumValue("ku") + KU("ku"), + @XmlEnumValue("kw") + KW("kw"), + @XmlEnumValue("ky") + KY("ky"), + @XmlEnumValue("lb") + LB("lb"), + @XmlEnumValue("li") + LI("li"), + @XmlEnumValue("ln") + LN("ln"), + @XmlEnumValue("lt") + LT("lt"), + @XmlEnumValue("lv") + LV("lv"), + @XmlEnumValue("mg") + MG("mg"), + @XmlEnumValue("mk") + MK("mk"), + @XmlEnumValue("mn") + MN("mn"), + @XmlEnumValue("mo") + MO("mo"), + @XmlEnumValue("ms") + MS("ms"), + @XmlEnumValue("mt") + MT("mt"), + @XmlEnumValue("my") + MY("my"), + @XmlEnumValue("nb") + NB("nb"), + @XmlEnumValue("ne") + NE("ne"), + @XmlEnumValue("nl") + NL("nl"), + @XmlEnumValue("nn") + NN("nn"), + @XmlEnumValue("no") + NO("no"), + @XmlEnumValue("pl") + PL("pl"), + @XmlEnumValue("pt") + PT("pt"), + @XmlEnumValue("rm") + RM("rm"), + @XmlEnumValue("ro") + RO("ro"), + @XmlEnumValue("ru") + RU("ru"), + @XmlEnumValue("sc") + SC("sc"), + @XmlEnumValue("se") + SE("se"), + @XmlEnumValue("sk") + SK("sk"), + @XmlEnumValue("sl") + SL("sl"), + @XmlEnumValue("so") + SO("so"), + @XmlEnumValue("sq") + SQ("sq"), + @XmlEnumValue("sr") + SR("sr"), + @XmlEnumValue("sv") + SV("sv"), + @XmlEnumValue("sw") + SW("sw"), + @XmlEnumValue("tk") + TK("tk"), + @XmlEnumValue("tr") + TR("tr"), + @XmlEnumValue("ty") + TY("ty"), + @XmlEnumValue("uk") + UK("uk"), + @XmlEnumValue("ur") + UR("ur"), + @XmlEnumValue("uz") + UZ("uz"), + @XmlEnumValue("vi") + VI("vi"), + @XmlEnumValue("yi") + YI("yi"), + @XmlEnumValue("zh") + ZH("zh"), + @XmlEnumValue("cu") + CU("cu"), + @XmlEnumValue("eo") + EO("eo"), + @XmlEnumValue("la") + LA("la"), + @XmlEnumValue("oc") + OC("oc"), + @XmlEnumValue("vo") + VO("vo"); + private final String value; + + LanguageType(String v) { + value = v; + } + + public String value() { + return value; + } + + public static LanguageType fromValue(String v) { + for (LanguageType c: LanguageType.values()) { + if (c.value.equals(v)) { + return c; + } + } + throw new IllegalArgumentException(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LanguagesOfInstructionAndExaminationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LanguagesOfInstructionAndExaminationType.java new file mode 100644 index 000000000..575d3b867 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LanguagesOfInstructionAndExaminationType.java @@ -0,0 +1,227 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.math.BigDecimal; +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for LanguagesOfInstructionAndExaminationType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="LanguagesOfInstructionAndExaminationType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Language" maxOccurs="unbounded">
+ *           <complexType>
+ *             <complexContent>
+ *               <extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
+ *                 <attribute name="language" use="required" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}LanguageType" />
+ *                 <attribute name="percent" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PercentType" />
+ *                 <attribute name="instruction" type="{http://www.w3.org/2001/XMLSchema}boolean" default="true" />
+ *                 <attribute name="examination" type="{http://www.w3.org/2001/XMLSchema}boolean" />
+ *               </extension>
+ *             </complexContent>
+ *           </complexType>
+ *         </element>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "LanguagesOfInstructionAndExaminationType", propOrder = { + "language" +}) +public class LanguagesOfInstructionAndExaminationType { + + @XmlElement(name = "Language", required = true) + protected List language; + + /** + * Gets the value of the language property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the language property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getLanguage().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link LanguagesOfInstructionAndExaminationType.Language } + * + * + */ + public List getLanguage() { + if (language == null) { + language = new ArrayList(); + } + return this.language; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <complexContent>
+     *     <extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
+     *       <attribute name="language" use="required" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}LanguageType" />
+     *       <attribute name="percent" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PercentType" />
+     *       <attribute name="instruction" type="{http://www.w3.org/2001/XMLSchema}boolean" default="true" />
+     *       <attribute name="examination" type="{http://www.w3.org/2001/XMLSchema}boolean" />
+     *     </extension>
+     *   </complexContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "") + public static class Language + extends RichTextTagType + { + + @XmlAttribute(name = "language", required = true) + protected LanguageType language; + @XmlAttribute(name = "percent") + protected BigDecimal percent; + @XmlAttribute(name = "instruction") + protected Boolean instruction; + @XmlAttribute(name = "examination") + protected Boolean examination; + + /** + * Gets the value of the language property. + * + * @return + * possible object is + * {@link LanguageType } + * + */ + public LanguageType getLanguage() { + return language; + } + + /** + * Sets the value of the language property. + * + * @param value + * allowed object is + * {@link LanguageType } + * + */ + public void setLanguage(LanguageType value) { + this.language = value; + } + + /** + * Gets the value of the percent property. + * + * @return + * possible object is + * {@link BigDecimal } + * + */ + public BigDecimal getPercent() { + return percent; + } + + /** + * Sets the value of the percent property. + * + * @param value + * allowed object is + * {@link BigDecimal } + * + */ + public void setPercent(BigDecimal value) { + this.percent = value; + } + + /** + * Gets the value of the instruction property. + * + * @return + * possible object is + * {@link Boolean } + * + */ + public boolean isInstruction() { + if (instruction == null) { + return true; + } else { + return instruction; + } + } + + /** + * Sets the value of the instruction property. + * + * @param value + * allowed object is + * {@link Boolean } + * + */ + public void setInstruction(Boolean value) { + this.instruction = value; + } + + /** + * Gets the value of the examination property. + * + * @return + * possible object is + * {@link Boolean } + * + */ + public Boolean isExamination() { + return examination; + } + + /** + * Sets the value of the examination property. + * + * @param value + * allowed object is + * {@link Boolean } + * + */ + public void setExamination(Boolean value) { + this.examination = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LocalGradeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LocalGradeType.java new file mode 100644 index 000000000..de3b86c98 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LocalGradeType.java @@ -0,0 +1,243 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.XmlValue; +import javax.xml.datatype.XMLGregorianCalendar; + + +/** + *

Java class for LocalGradeType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="LocalGradeType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="AcademicYear" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}AcademicYearType" minOccurs="0"/>
+ *         <element name="DateIssued" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}DateType" minOccurs="0"/>
+ *         <element name="Grade" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType"/>
+ *         <element name="Source" minOccurs="0">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ *                 <attribute name="source" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}SourceGradeType" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "LocalGradeType", propOrder = { + "academicYear", + "dateIssued", + "grade", + "source" +}) +public class LocalGradeType { + + @XmlElement(name = "AcademicYear") + protected String academicYear; + @XmlElement(name = "DateIssued") + protected XMLGregorianCalendar dateIssued; + @XmlElement(name = "Grade", required = true) + protected String grade; + @XmlElement(name = "Source") + protected LocalGradeType.Source source; + + /** + * Gets the value of the academicYear property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getAcademicYear() { + return academicYear; + } + + /** + * Sets the value of the academicYear property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setAcademicYear(String value) { + this.academicYear = value; + } + + /** + * Gets the value of the dateIssued property. + * + * @return + * possible object is + * {@link XMLGregorianCalendar } + * + */ + public XMLGregorianCalendar getDateIssued() { + return dateIssued; + } + + /** + * Sets the value of the dateIssued property. + * + * @param value + * allowed object is + * {@link XMLGregorianCalendar } + * + */ + public void setDateIssued(XMLGregorianCalendar value) { + this.dateIssued = value; + } + + /** + * Gets the value of the grade property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getGrade() { + return grade; + } + + /** + * Sets the value of the grade property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setGrade(String value) { + this.grade = value; + } + + /** + * Gets the value of the source property. + * + * @return + * possible object is + * {@link LocalGradeType.Source } + * + */ + public LocalGradeType.Source getSource() { + return source; + } + + /** + * Sets the value of the source property. + * + * @param value + * allowed object is + * {@link LocalGradeType.Source } + * + */ + public void setSource(LocalGradeType.Source value) { + this.source = value; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+     *       <attribute name="source" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}SourceGradeType" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class Source { + + @XmlValue + protected String value; + @XmlAttribute(name = "source") + protected SourceGradeType source; + + /** + * Gets the value of the value property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the source property. + * + * @return + * possible object is + * {@link SourceGradeType } + * + */ + public SourceGradeType getSource() { + return source; + } + + /** + * Sets the value of the source property. + * + * @param value + * allowed object is + * {@link SourceGradeType } + * + */ + public void setSource(SourceGradeType value) { + this.source = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MimeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MimeType.java new file mode 100644 index 000000000..45a3bc403 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MimeType.java @@ -0,0 +1,73 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlEnumValue; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for MimeType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="MimeType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="image/gif"/>
+ *     <enumeration value="image/jpeg"/>
+ *     <enumeration value="image/pjpeg"/>
+ *     <enumeration value="image/png"/>
+ *     <enumeration value="image/tiff"/>
+ *     <enumeration value="text/html"/>
+ *     <enumeration value="application/pdf"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "MimeType") +@XmlEnum +public enum MimeType { + + @XmlEnumValue("image/gif") + IMAGE_GIF("image/gif"), + @XmlEnumValue("image/jpeg") + IMAGE_JPEG("image/jpeg"), + @XmlEnumValue("image/pjpeg") + IMAGE_PJPEG("image/pjpeg"), + @XmlEnumValue("image/png") + IMAGE_PNG("image/png"), + @XmlEnumValue("image/tiff") + IMAGE_TIFF("image/tiff"), + @XmlEnumValue("text/html") + TEXT_HTML("text/html"), + @XmlEnumValue("application/pdf") + APPLICATION_PDF("application/pdf"); + private final String value; + + MimeType(String v) { + value = v; + } + + public String value() { + return value; + } + + public static MimeType fromValue(String v) { + for (MimeType c: MimeType.values()) { + if (c.value.equals(v)) { + return c; + } + } + throw new IllegalArgumentException(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeCourseUnitType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeCourseUnitType.java new file mode 100644 index 000000000..d254e5f4d --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeCourseUnitType.java @@ -0,0 +1,274 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.math.BigDecimal; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.XmlValue; + + +/** + *

Java class for MobilityProgrammeCourseUnitType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="MobilityProgrammeCourseUnitType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Code" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" minOccurs="0"/>
+ *         <element name="Title">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ *                 <attribute name="language" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}LanguageType" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *         <element name="ECTSCredits" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveDecimalType" minOccurs="0"/>
+ *         <element name="AdditionalInformation" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *       </sequence>
+ *       <attribute name="isInTheLearningAgreement" type="{http://www.w3.org/2001/XMLSchema}boolean" default="true" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "MobilityProgrammeCourseUnitType", propOrder = { + "code", + "title", + "ectsCredits", + "additionalInformation" +}) +public class MobilityProgrammeCourseUnitType { + + @XmlElement(name = "Code") + protected String code; + @XmlElement(name = "Title", required = true) + protected MobilityProgrammeCourseUnitType.Title title; + @XmlElement(name = "ECTSCredits") + protected BigDecimal ectsCredits; + @XmlElement(name = "AdditionalInformation") + protected RichTextTagType additionalInformation; + @XmlAttribute(name = "isInTheLearningAgreement") + protected Boolean isInTheLearningAgreement; + + /** + * Gets the value of the code property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getCode() { + return code; + } + + /** + * Sets the value of the code property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setCode(String value) { + this.code = value; + } + + /** + * Gets the value of the title property. + * + * @return + * possible object is + * {@link MobilityProgrammeCourseUnitType.Title } + * + */ + public MobilityProgrammeCourseUnitType.Title getTitle() { + return title; + } + + /** + * Sets the value of the title property. + * + * @param value + * allowed object is + * {@link MobilityProgrammeCourseUnitType.Title } + * + */ + public void setTitle(MobilityProgrammeCourseUnitType.Title value) { + this.title = value; + } + + /** + * Gets the value of the ectsCredits property. + * + * @return + * possible object is + * {@link BigDecimal } + * + */ + public BigDecimal getECTSCredits() { + return ectsCredits; + } + + /** + * Sets the value of the ectsCredits property. + * + * @param value + * allowed object is + * {@link BigDecimal } + * + */ + public void setECTSCredits(BigDecimal value) { + this.ectsCredits = value; + } + + /** + * Gets the value of the additionalInformation property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getAdditionalInformation() { + return additionalInformation; + } + + /** + * Sets the value of the additionalInformation property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setAdditionalInformation(RichTextTagType value) { + this.additionalInformation = value; + } + + /** + * Gets the value of the isInTheLearningAgreement property. + * + * @return + * possible object is + * {@link Boolean } + * + */ + public boolean isIsInTheLearningAgreement() { + if (isInTheLearningAgreement == null) { + return true; + } else { + return isInTheLearningAgreement; + } + } + + /** + * Sets the value of the isInTheLearningAgreement property. + * + * @param value + * allowed object is + * {@link Boolean } + * + */ + public void setIsInTheLearningAgreement(Boolean value) { + this.isInTheLearningAgreement = value; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+     *       <attribute name="language" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}LanguageType" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class Title { + + @XmlValue + protected String value; + @XmlAttribute(name = "language") + protected LanguageType language; + + /** + * Gets the value of the value property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the language property. + * + * @return + * possible object is + * {@link LanguageType } + * + */ + public LanguageType getLanguage() { + return language; + } + + /** + * Sets the value of the language property. + * + * @param value + * allowed object is + * {@link LanguageType } + * + */ + public void setLanguage(LanguageType value) { + this.language = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeCoursesUnitsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeCoursesUnitsType.java new file mode 100644 index 000000000..1cc243487 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeCoursesUnitsType.java @@ -0,0 +1,76 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for MobilityProgrammeCoursesUnitsType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="MobilityProgrammeCoursesUnitsType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="CourseUnit" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}MobilityProgrammeCourseUnitType" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "MobilityProgrammeCoursesUnitsType", propOrder = { + "courseUnit" +}) +public class MobilityProgrammeCoursesUnitsType { + + @XmlElement(name = "CourseUnit", required = true) + protected List courseUnit; + + /** + * Gets the value of the courseUnit property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the courseUnit property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getCourseUnit().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link MobilityProgrammeCourseUnitType } + * + * + */ + public List getCourseUnit() { + if (courseUnit == null) { + courseUnit = new ArrayList(); + } + return this.courseUnit; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeType.java new file mode 100644 index 000000000..5ef23530a --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeType.java @@ -0,0 +1,266 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import javax.xml.datatype.XMLGregorianCalendar; + + +/** + *

Java class for MobilityProgrammeType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="MobilityProgrammeType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Type" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" minOccurs="0"/>
+ *         <element name="FieldOfStudy" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" minOccurs="0"/>
+ *         <element name="Country" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CountryTextCodeType"/>
+ *         <element name="ReceivingInstitutionName" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType"/>
+ *         <element name="AcademicYear" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}AcademicYearType" minOccurs="0"/>
+ *         <element name="DateFrom" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}DateType" minOccurs="0"/>
+ *         <element name="DateTo" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}DateType" minOccurs="0"/>
+ *         <element name="CoursesUnits" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}MobilityProgrammeCoursesUnitsType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "MobilityProgrammeType", propOrder = { + "type", + "fieldOfStudy", + "country", + "receivingInstitutionName", + "academicYear", + "dateFrom", + "dateTo", + "coursesUnits" +}) +public class MobilityProgrammeType { + + @XmlElement(name = "Type") + protected String type; + @XmlElement(name = "FieldOfStudy") + protected String fieldOfStudy; + @XmlElement(name = "Country", required = true) + protected CountryTextCodeType country; + @XmlElement(name = "ReceivingInstitutionName", required = true) + protected String receivingInstitutionName; + @XmlElement(name = "AcademicYear") + protected String academicYear; + @XmlElement(name = "DateFrom") + protected XMLGregorianCalendar dateFrom; + @XmlElement(name = "DateTo") + protected XMLGregorianCalendar dateTo; + @XmlElement(name = "CoursesUnits", required = true) + protected MobilityProgrammeCoursesUnitsType coursesUnits; + + /** + * Gets the value of the type property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getType() { + return type; + } + + /** + * Sets the value of the type property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setType(String value) { + this.type = value; + } + + /** + * Gets the value of the fieldOfStudy property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getFieldOfStudy() { + return fieldOfStudy; + } + + /** + * Sets the value of the fieldOfStudy property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setFieldOfStudy(String value) { + this.fieldOfStudy = value; + } + + /** + * Gets the value of the country property. + * + * @return + * possible object is + * {@link CountryTextCodeType } + * + */ + public CountryTextCodeType getCountry() { + return country; + } + + /** + * Sets the value of the country property. + * + * @param value + * allowed object is + * {@link CountryTextCodeType } + * + */ + public void setCountry(CountryTextCodeType value) { + this.country = value; + } + + /** + * Gets the value of the receivingInstitutionName property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getReceivingInstitutionName() { + return receivingInstitutionName; + } + + /** + * Sets the value of the receivingInstitutionName property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setReceivingInstitutionName(String value) { + this.receivingInstitutionName = value; + } + + /** + * Gets the value of the academicYear property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getAcademicYear() { + return academicYear; + } + + /** + * Sets the value of the academicYear property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setAcademicYear(String value) { + this.academicYear = value; + } + + /** + * Gets the value of the dateFrom property. + * + * @return + * possible object is + * {@link XMLGregorianCalendar } + * + */ + public XMLGregorianCalendar getDateFrom() { + return dateFrom; + } + + /** + * Sets the value of the dateFrom property. + * + * @param value + * allowed object is + * {@link XMLGregorianCalendar } + * + */ + public void setDateFrom(XMLGregorianCalendar value) { + this.dateFrom = value; + } + + /** + * Gets the value of the dateTo property. + * + * @return + * possible object is + * {@link XMLGregorianCalendar } + * + */ + public XMLGregorianCalendar getDateTo() { + return dateTo; + } + + /** + * Sets the value of the dateTo property. + * + * @param value + * allowed object is + * {@link XMLGregorianCalendar } + * + */ + public void setDateTo(XMLGregorianCalendar value) { + this.dateTo = value; + } + + /** + * Gets the value of the coursesUnits property. + * + * @return + * possible object is + * {@link MobilityProgrammeCoursesUnitsType } + * + */ + public MobilityProgrammeCoursesUnitsType getCoursesUnits() { + return coursesUnits; + } + + /** + * Sets the value of the coursesUnits property. + * + * @param value + * allowed object is + * {@link MobilityProgrammeCoursesUnitsType } + * + */ + public void setCoursesUnits(MobilityProgrammeCoursesUnitsType value) { + this.coursesUnits = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ModeOfDeliveryType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ModeOfDeliveryType.java new file mode 100644 index 000000000..bfff6cbda --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ModeOfDeliveryType.java @@ -0,0 +1,61 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlEnumValue; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for ModeOfDeliveryType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="ModeOfDeliveryType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="FaceToFace"/>
+ *     <enumeration value="DistanceLearning"/>
+ *     <enumeration value="Other"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "ModeOfDeliveryType") +@XmlEnum +public enum ModeOfDeliveryType { + + @XmlEnumValue("FaceToFace") + FACE_TO_FACE("FaceToFace"), + @XmlEnumValue("DistanceLearning") + DISTANCE_LEARNING("DistanceLearning"), + @XmlEnumValue("Other") + OTHER("Other"); + private final String value; + + ModeOfDeliveryType(String v) { + value = v; + } + + public String value() { + return value; + } + + public static ModeOfDeliveryType fromValue(String v) { + for (ModeOfDeliveryType c: ModeOfDeliveryType.values()) { + if (c.value.equals(v)) { + return c; + } + } + throw new IllegalArgumentException(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ModeOfStudyType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ModeOfStudyType.java new file mode 100644 index 000000000..4d9e43d8d --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ModeOfStudyType.java @@ -0,0 +1,67 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlEnumValue; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for ModeOfStudyType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="ModeOfStudyType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="FullTime"/>
+ *     <enumeration value="ParTime"/>
+ *     <enumeration value="Distance"/>
+ *     <enumeration value="eLearning"/>
+ *     <enumeration value="Another"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "ModeOfStudyType") +@XmlEnum +public enum ModeOfStudyType { + + @XmlEnumValue("FullTime") + FULL_TIME("FullTime"), + @XmlEnumValue("ParTime") + PAR_TIME("ParTime"), + @XmlEnumValue("Distance") + DISTANCE("Distance"), + @XmlEnumValue("eLearning") + E_LEARNING("eLearning"), + @XmlEnumValue("Another") + ANOTHER("Another"); + private final String value; + + ModeOfStudyType(String v) { + value = v; + } + + public String value() { + return value; + } + + public static ModeOfStudyType fromValue(String v) { + for (ModeOfStudyType c: ModeOfStudyType.values()) { + if (c.value.equals(v)) { + return c; + } + } + throw new IllegalArgumentException(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MultilingualGeneralDiplomaType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MultilingualGeneralDiplomaType.java new file mode 100644 index 000000000..7a3479a1f --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MultilingualGeneralDiplomaType.java @@ -0,0 +1,110 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; +import eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig.SignatureType; + + +/** + *

Java class for MultilingualGeneralDiplomaType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="MultilingualGeneralDiplomaType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element ref="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}GeneralDiploma" maxOccurs="unbounded"/>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}Signature" maxOccurs="unbounded" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "MultilingualGeneralDiplomaType", propOrder = { + "generalDiploma", + "signature" +}) +public class MultilingualGeneralDiplomaType { + + @XmlElement(name = "GeneralDiploma", required = true) + protected List generalDiploma; + @XmlElement(name = "Signature", namespace = "http://www.w3.org/2000/09/xmldsig#") + protected List signature; + + /** + * Gets the value of the generalDiploma property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the generalDiploma property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getGeneralDiploma().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link GeneralDiplomaType } + * + * + */ + public List getGeneralDiploma() { + if (generalDiploma == null) { + generalDiploma = new ArrayList(); + } + return this.generalDiploma; + } + + /** + * Gets the value of the signature property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the signature property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getSignature().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link SignatureType } + * + * + */ + public List getSignature() { + if (signature == null) { + signature = new ArrayList(); + } + return this.signature; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/NameAndStatusOfAwardingInstitutionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/NameAndStatusOfAwardingInstitutionType.java new file mode 100644 index 000000000..8662aef80 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/NameAndStatusOfAwardingInstitutionType.java @@ -0,0 +1,142 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for NameAndStatusOfAwardingInstitutionType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="NameAndStatusOfAwardingInstitutionType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="AwardingInstitution" maxOccurs="unbounded">
+ *           <complexType>
+ *             <complexContent>
+ *               <extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}InstitutionType">
+ *                 <attribute name="awardingInstitutionID" type="{http://www.w3.org/2001/XMLSchema}string" default="DEF-IAW" />
+ *               </extension>
+ *             </complexContent>
+ *           </complexType>
+ *         </element>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "NameAndStatusOfAwardingInstitutionType", propOrder = { + "awardingInstitution" +}) +public class NameAndStatusOfAwardingInstitutionType { + + @XmlElement(name = "AwardingInstitution", required = true) + protected List awardingInstitution; + + /** + * Gets the value of the awardingInstitution property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the awardingInstitution property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getAwardingInstitution().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link NameAndStatusOfAwardingInstitutionType.AwardingInstitution } + * + * + */ + public List getAwardingInstitution() { + if (awardingInstitution == null) { + awardingInstitution = new ArrayList(); + } + return this.awardingInstitution; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <complexContent>
+     *     <extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}InstitutionType">
+     *       <attribute name="awardingInstitutionID" type="{http://www.w3.org/2001/XMLSchema}string" default="DEF-IAW" />
+     *     </extension>
+     *   </complexContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "") + public static class AwardingInstitution + extends InstitutionType + { + + @XmlAttribute(name = "awardingInstitutionID") + protected String awardingInstitutionID; + + /** + * Gets the value of the awardingInstitutionID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getAwardingInstitutionID() { + if (awardingInstitutionID == null) { + return "DEF-IAW"; + } else { + return awardingInstitutionID; + } + } + + /** + * Sets the value of the awardingInstitutionID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setAwardingInstitutionID(String value) { + this.awardingInstitutionID = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/NameAndStatusOfInstitutionAdministeringStudiesType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/NameAndStatusOfInstitutionAdministeringStudiesType.java new file mode 100644 index 000000000..2ab19b491 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/NameAndStatusOfInstitutionAdministeringStudiesType.java @@ -0,0 +1,142 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for NameAndStatusOfInstitutionAdministeringStudiesType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="NameAndStatusOfInstitutionAdministeringStudiesType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="InstitutionAdministeringStudies" maxOccurs="unbounded">
+ *           <complexType>
+ *             <complexContent>
+ *               <extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}InstitutionType">
+ *                 <attribute name="institutionAdministeringStudiesID" type="{http://www.w3.org/2001/XMLSchema}string" default="DEF-IAS" />
+ *               </extension>
+ *             </complexContent>
+ *           </complexType>
+ *         </element>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "NameAndStatusOfInstitutionAdministeringStudiesType", propOrder = { + "institutionAdministeringStudies" +}) +public class NameAndStatusOfInstitutionAdministeringStudiesType { + + @XmlElement(name = "InstitutionAdministeringStudies", required = true) + protected List institutionAdministeringStudies; + + /** + * Gets the value of the institutionAdministeringStudies property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the institutionAdministeringStudies property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getInstitutionAdministeringStudies().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies } + * + * + */ + public List getInstitutionAdministeringStudies() { + if (institutionAdministeringStudies == null) { + institutionAdministeringStudies = new ArrayList(); + } + return this.institutionAdministeringStudies; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <complexContent>
+     *     <extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}InstitutionType">
+     *       <attribute name="institutionAdministeringStudiesID" type="{http://www.w3.org/2001/XMLSchema}string" default="DEF-IAS" />
+     *     </extension>
+     *   </complexContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "") + public static class InstitutionAdministeringStudies + extends InstitutionType + { + + @XmlAttribute(name = "institutionAdministeringStudiesID") + protected String institutionAdministeringStudiesID; + + /** + * Gets the value of the institutionAdministeringStudiesID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getInstitutionAdministeringStudiesID() { + if (institutionAdministeringStudiesID == null) { + return "DEF-IAS"; + } else { + return institutionAdministeringStudiesID; + } + } + + /** + * Sets the value of the institutionAdministeringStudiesID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setInstitutionAdministeringStudiesID(String value) { + this.institutionAdministeringStudiesID = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ObjectFactory.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ObjectFactory.java new file mode 100644 index 000000000..699ca76c7 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ObjectFactory.java @@ -0,0 +1,632 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.JAXBElement; +import javax.xml.bind.annotation.XmlElementDecl; +import javax.xml.bind.annotation.XmlRegistry; +import javax.xml.namespace.QName; + + +/** + * This object contains factory methods for each + * Java content interface and Java element interface + * generated in the eu.stork.names.tc.stork._2_0.academic.generaldiploma package. + *

An ObjectFactory allows you to programatically + * construct new instances of the Java representation + * for XML content. The Java representation of XML + * content can consist of schema derived interfaces + * and classes representing the binding of schema + * type definitions, element declarations and model + * groups. Factory methods for each of these are + * provided in this class. + * + */ +@XmlRegistry +public class ObjectFactory { + + private final static QName _MultilingualGeneralDiploma_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "MultilingualGeneralDiploma"); + private final static QName _GeneralDiploma_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "GeneralDiploma"); + private final static QName _RichTextTagTypeBreakLine_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "BreakLine"); + private final static QName _RichTextTagTypeAttachedRef_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "AttachedRef"); + private final static QName _RichTextTagTypeItalic_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "Italic"); + private final static QName _RichTextTagTypeUnderline_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "Underline"); + private final static QName _RichTextTagTypeBold_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "Bold"); + + /** + * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: eu.stork.names.tc.stork._2_0.academic.generaldiploma + * + */ + public ObjectFactory() { + } + + /** + * Create an instance of {@link LanguagesOfInstructionAndExaminationType } + * + */ + public LanguagesOfInstructionAndExaminationType createLanguagesOfInstructionAndExaminationType() { + return new LanguagesOfInstructionAndExaminationType(); + } + + /** + * Create an instance of {@link RichTextTagType } + * + */ + public RichTextTagType createRichTextTagType() { + return new RichTextTagType(); + } + + /** + * Create an instance of {@link NameAndStatusOfInstitutionAdministeringStudiesType } + * + */ + public NameAndStatusOfInstitutionAdministeringStudiesType createNameAndStatusOfInstitutionAdministeringStudiesType() { + return new NameAndStatusOfInstitutionAdministeringStudiesType(); + } + + /** + * Create an instance of {@link InstitutionType } + * + */ + public InstitutionType createInstitutionType() { + return new InstitutionType(); + } + + /** + * Create an instance of {@link MobilityProgrammeCourseUnitType } + * + */ + public MobilityProgrammeCourseUnitType createMobilityProgrammeCourseUnitType() { + return new MobilityProgrammeCourseUnitType(); + } + + /** + * Create an instance of {@link InformationIdentifyingTheHolderOfTheQualificationType } + * + */ + public InformationIdentifyingTheHolderOfTheQualificationType createInformationIdentifyingTheHolderOfTheQualificationType() { + return new InformationIdentifyingTheHolderOfTheQualificationType(); + } + + /** + * Create an instance of {@link CourseUnitType } + * + */ + public CourseUnitType createCourseUnitType() { + return new CourseUnitType(); + } + + /** + * Create an instance of {@link LocalGradeType } + * + */ + public LocalGradeType createLocalGradeType() { + return new LocalGradeType(); + } + + /** + * Create an instance of {@link InformationOnTheContentsAndResultsGainedType } + * + */ + public InformationOnTheContentsAndResultsGainedType createInformationOnTheContentsAndResultsGainedType() { + return new InformationOnTheContentsAndResultsGainedType(); + } + + /** + * Create an instance of {@link InformationOnTheLevelOfTheQualificationType } + * + */ + public InformationOnTheLevelOfTheQualificationType createInformationOnTheLevelOfTheQualificationType() { + return new InformationOnTheLevelOfTheQualificationType(); + } + + /** + * Create an instance of {@link NameAndStatusOfAwardingInstitutionType } + * + */ + public NameAndStatusOfAwardingInstitutionType createNameAndStatusOfAwardingInstitutionType() { + return new NameAndStatusOfAwardingInstitutionType(); + } + + /** + * Create an instance of {@link InformationOnTheFunctionOfTheQualificationType } + * + */ + public InformationOnTheFunctionOfTheQualificationType createInformationOnTheFunctionOfTheQualificationType() { + return new InformationOnTheFunctionOfTheQualificationType(); + } + + /** + * Create an instance of {@link MultilingualGeneralDiplomaType } + * + */ + public MultilingualGeneralDiplomaType createMultilingualGeneralDiplomaType() { + return new MultilingualGeneralDiplomaType(); + } + + /** + * Create an instance of {@link GeneralDiplomaType } + * + */ + public GeneralDiplomaType createGeneralDiplomaType() { + return new GeneralDiplomaType(); + } + + /** + * Create an instance of {@link ExtensionContentType } + * + */ + public ExtensionContentType createExtensionContentType() { + return new ExtensionContentType(); + } + + /** + * Create an instance of {@link CountryTextCodeType } + * + */ + public CountryTextCodeType createCountryTextCodeType() { + return new CountryTextCodeType(); + } + + /** + * Create an instance of {@link AttachedImageURLType } + * + */ + public AttachedImageURLType createAttachedImageURLType() { + return new AttachedImageURLType(); + } + + /** + * Create an instance of {@link CourseStructureDiagramType } + * + */ + public CourseStructureDiagramType createCourseStructureDiagramType() { + return new CourseStructureDiagramType(); + } + + /** + * Create an instance of {@link CourseUnitWorkPlacementType } + * + */ + public CourseUnitWorkPlacementType createCourseUnitWorkPlacementType() { + return new CourseUnitWorkPlacementType(); + } + + /** + * Create an instance of {@link InformationIdentifyingTheQualificationType } + * + */ + public InformationIdentifyingTheQualificationType createInformationIdentifyingTheQualificationType() { + return new InformationIdentifyingTheQualificationType(); + } + + /** + * Create an instance of {@link MobilityProgrammeCoursesUnitsType } + * + */ + public MobilityProgrammeCoursesUnitsType createMobilityProgrammeCoursesUnitsType() { + return new MobilityProgrammeCoursesUnitsType(); + } + + /** + * Create an instance of {@link QualificationType } + * + */ + public QualificationType createQualificationType() { + return new QualificationType(); + } + + /** + * Create an instance of {@link CertificationOfTheSupplementType } + * + */ + public CertificationOfTheSupplementType createCertificationOfTheSupplementType() { + return new CertificationOfTheSupplementType(); + } + + /** + * Create an instance of {@link AttachedFileURLType } + * + */ + public AttachedFileURLType createAttachedFileURLType() { + return new AttachedFileURLType(); + } + + /** + * Create an instance of {@link ProgrammeRequirementsType } + * + */ + public ProgrammeRequirementsType createProgrammeRequirementsType() { + return new ProgrammeRequirementsType(); + } + + /** + * Create an instance of {@link CourseUnitWorkPlacementsType } + * + */ + public CourseUnitWorkPlacementsType createCourseUnitWorkPlacementsType() { + return new CourseUnitWorkPlacementsType(); + } + + /** + * Create an instance of {@link AdditionalInformationType } + * + */ + public AdditionalInformationType createAdditionalInformationType() { + return new AdditionalInformationType(); + } + + /** + * Create an instance of {@link GradingSchemeAndGradeDistributionGuidanceType } + * + */ + public GradingSchemeAndGradeDistributionGuidanceType createGradingSchemeAndGradeDistributionGuidanceType() { + return new GradingSchemeAndGradeDistributionGuidanceType(); + } + + /** + * Create an instance of {@link AttachmentsType } + * + */ + public AttachmentsType createAttachmentsType() { + return new AttachmentsType(); + } + + /** + * Create an instance of {@link CourseUnitLanguageOfInstructionType } + * + */ + public CourseUnitLanguageOfInstructionType createCourseUnitLanguageOfInstructionType() { + return new CourseUnitLanguageOfInstructionType(); + } + + /** + * Create an instance of {@link CoursesAttendedInOtherInstitutionInMobilityProgramsType } + * + */ + public CoursesAttendedInOtherInstitutionInMobilityProgramsType createCoursesAttendedInOtherInstitutionInMobilityProgramsType() { + return new CoursesAttendedInOtherInstitutionInMobilityProgramsType(); + } + + /** + * Create an instance of {@link FamilyNameType } + * + */ + public FamilyNameType createFamilyNameType() { + return new FamilyNameType(); + } + + /** + * Create an instance of {@link CoursesGroupsType } + * + */ + public CoursesGroupsType createCoursesGroupsType() { + return new CoursesGroupsType(); + } + + /** + * Create an instance of {@link TitleConferredType } + * + */ + public TitleConferredType createTitleConferredType() { + return new TitleConferredType(); + } + + /** + * Create an instance of {@link OfficialStampType } + * + */ + public OfficialStampType createOfficialStampType() { + return new OfficialStampType(); + } + + /** + * Create an instance of {@link CourseUnitStudentPerformanceType } + * + */ + public CourseUnitStudentPerformanceType createCourseUnitStudentPerformanceType() { + return new CourseUnitStudentPerformanceType(); + } + + /** + * Create an instance of {@link GivenNameType } + * + */ + public GivenNameType createGivenNameType() { + return new GivenNameType(); + } + + /** + * Create an instance of {@link CoursesUnitsType } + * + */ + public CoursesUnitsType createCoursesUnitsType() { + return new CoursesUnitsType(); + } + + /** + * Create an instance of {@link MobilityProgrammeType } + * + */ + public MobilityProgrammeType createMobilityProgrammeType() { + return new MobilityProgrammeType(); + } + + /** + * Create an instance of {@link ProgrammeDetailsType } + * + */ + public ProgrammeDetailsType createProgrammeDetailsType() { + return new ProgrammeDetailsType(); + } + + /** + * Create an instance of {@link OfficialCertifyingType } + * + */ + public OfficialCertifyingType createOfficialCertifyingType() { + return new OfficialCertifyingType(); + } + + /** + * Create an instance of {@link CourseUnitLanguagesOfInstructionType } + * + */ + public CourseUnitLanguagesOfInstructionType createCourseUnitLanguagesOfInstructionType() { + return new CourseUnitLanguagesOfInstructionType(); + } + + /** + * Create an instance of {@link AttachedImageDataType } + * + */ + public AttachedImageDataType createAttachedImageDataType() { + return new AttachedImageDataType(); + } + + /** + * Create an instance of {@link AttachedType } + * + */ + public AttachedType createAttachedType() { + return new AttachedType(); + } + + /** + * Create an instance of {@link CoursesGroupType } + * + */ + public CoursesGroupType createCoursesGroupType() { + return new CoursesGroupType(); + } + + /** + * Create an instance of {@link AddressType } + * + */ + public AddressType createAddressType() { + return new AddressType(); + } + + /** + * Create an instance of {@link AttachedFileDataType } + * + */ + public AttachedFileDataType createAttachedFileDataType() { + return new AttachedFileDataType(); + } + + /** + * Create an instance of {@link ContactInformationType } + * + */ + public ContactInformationType createContactInformationType() { + return new ContactInformationType(); + } + + /** + * Create an instance of {@link OfficialsCertifyingType } + * + */ + public OfficialsCertifyingType createOfficialsCertifyingType() { + return new OfficialsCertifyingType(); + } + + /** + * Create an instance of {@link LanguagesOfInstructionAndExaminationType.Language } + * + */ + public LanguagesOfInstructionAndExaminationType.Language createLanguagesOfInstructionAndExaminationTypeLanguage() { + return new LanguagesOfInstructionAndExaminationType.Language(); + } + + /** + * Create an instance of {@link RichTextTagType.AttachedRef } + * + */ + public RichTextTagType.AttachedRef createRichTextTagTypeAttachedRef() { + return new RichTextTagType.AttachedRef(); + } + + /** + * Create an instance of {@link NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies } + * + */ + public NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies createNameAndStatusOfInstitutionAdministeringStudiesTypeInstitutionAdministeringStudies() { + return new NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies(); + } + + /** + * Create an instance of {@link InstitutionType.AttachedImageRef } + * + */ + public InstitutionType.AttachedImageRef createInstitutionTypeAttachedImageRef() { + return new InstitutionType.AttachedImageRef(); + } + + /** + * Create an instance of {@link MobilityProgrammeCourseUnitType.Title } + * + */ + public MobilityProgrammeCourseUnitType.Title createMobilityProgrammeCourseUnitTypeTitle() { + return new MobilityProgrammeCourseUnitType.Title(); + } + + /** + * Create an instance of {@link InformationIdentifyingTheHolderOfTheQualificationType.Gender } + * + */ + public InformationIdentifyingTheHolderOfTheQualificationType.Gender createInformationIdentifyingTheHolderOfTheQualificationTypeGender() { + return new InformationIdentifyingTheHolderOfTheQualificationType.Gender(); + } + + /** + * Create an instance of {@link CourseUnitType.Type } + * + */ + public CourseUnitType.Type createCourseUnitTypeType() { + return new CourseUnitType.Type(); + } + + /** + * Create an instance of {@link CourseUnitType.YearOfStudy } + * + */ + public CourseUnitType.YearOfStudy createCourseUnitTypeYearOfStudy() { + return new CourseUnitType.YearOfStudy(); + } + + /** + * Create an instance of {@link CourseUnitType.Level } + * + */ + public CourseUnitType.Level createCourseUnitTypeLevel() { + return new CourseUnitType.Level(); + } + + /** + * Create an instance of {@link CourseUnitType.ModeOfDelivery } + * + */ + public CourseUnitType.ModeOfDelivery createCourseUnitTypeModeOfDelivery() { + return new CourseUnitType.ModeOfDelivery(); + } + + /** + * Create an instance of {@link LocalGradeType.Source } + * + */ + public LocalGradeType.Source createLocalGradeTypeSource() { + return new LocalGradeType.Source(); + } + + /** + * Create an instance of {@link InformationOnTheContentsAndResultsGainedType.ModeOfStudy } + * + */ + public InformationOnTheContentsAndResultsGainedType.ModeOfStudy createInformationOnTheContentsAndResultsGainedTypeModeOfStudy() { + return new InformationOnTheContentsAndResultsGainedType.ModeOfStudy(); + } + + /** + * Create an instance of {@link InformationOnTheLevelOfTheQualificationType.Level } + * + */ + public InformationOnTheLevelOfTheQualificationType.Level createInformationOnTheLevelOfTheQualificationTypeLevel() { + return new InformationOnTheLevelOfTheQualificationType.Level(); + } + + /** + * Create an instance of {@link InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme } + * + */ + public InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme createInformationOnTheLevelOfTheQualificationTypeOfficialLengthOfProgramme() { + return new InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme(); + } + + /** + * Create an instance of {@link NameAndStatusOfAwardingInstitutionType.AwardingInstitution } + * + */ + public NameAndStatusOfAwardingInstitutionType.AwardingInstitution createNameAndStatusOfAwardingInstitutionTypeAwardingInstitution() { + return new NameAndStatusOfAwardingInstitutionType.AwardingInstitution(); + } + + /** + * Create an instance of {@link InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus } + * + */ + public InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus createInformationOnTheFunctionOfTheQualificationTypeProfessionalStatus() { + return new InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus(); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link MultilingualGeneralDiplomaType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "MultilingualGeneralDiploma") + public JAXBElement createMultilingualGeneralDiploma(MultilingualGeneralDiplomaType value) { + return new JAXBElement(_MultilingualGeneralDiploma_QNAME, MultilingualGeneralDiplomaType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link GeneralDiplomaType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "GeneralDiploma") + public JAXBElement createGeneralDiploma(GeneralDiplomaType value) { + return new JAXBElement(_GeneralDiploma_QNAME, GeneralDiplomaType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "BreakLine", scope = RichTextTagType.class) + public JAXBElement createRichTextTagTypeBreakLine(String value) { + return new JAXBElement(_RichTextTagTypeBreakLine_QNAME, String.class, RichTextTagType.class, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link RichTextTagType.AttachedRef }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "AttachedRef", scope = RichTextTagType.class) + public JAXBElement createRichTextTagTypeAttachedRef(RichTextTagType.AttachedRef value) { + return new JAXBElement(_RichTextTagTypeAttachedRef_QNAME, RichTextTagType.AttachedRef.class, RichTextTagType.class, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "Italic", scope = RichTextTagType.class) + public JAXBElement createRichTextTagTypeItalic(String value) { + return new JAXBElement(_RichTextTagTypeItalic_QNAME, String.class, RichTextTagType.class, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "Underline", scope = RichTextTagType.class) + public JAXBElement createRichTextTagTypeUnderline(String value) { + return new JAXBElement(_RichTextTagTypeUnderline_QNAME, String.class, RichTextTagType.class, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "Bold", scope = RichTextTagType.class) + public JAXBElement createRichTextTagTypeBold(String value) { + return new JAXBElement(_RichTextTagTypeBold_QNAME, String.class, RichTextTagType.class, value); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialCertifyingType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialCertifyingType.java new file mode 100644 index 000000000..6564cad3a --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialCertifyingType.java @@ -0,0 +1,157 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for OfficialCertifyingType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="OfficialCertifyingType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="FamilyName" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}FamilyNameType"/>
+ *         <element name="GivenName" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}GivenNameType"/>
+ *         <element name="Capacity" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" minOccurs="0"/>
+ *       </sequence>
+ *       <attribute name="awardingInstitutionID" type="{http://www.w3.org/2001/XMLSchema}string" default="DEF-IAW" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "OfficialCertifyingType", propOrder = { + "familyName", + "givenName", + "capacity" +}) +public class OfficialCertifyingType { + + @XmlElement(name = "FamilyName", required = true) + protected FamilyNameType familyName; + @XmlElement(name = "GivenName", required = true) + protected GivenNameType givenName; + @XmlElement(name = "Capacity") + protected String capacity; + @XmlAttribute(name = "awardingInstitutionID") + protected String awardingInstitutionID; + + /** + * Gets the value of the familyName property. + * + * @return + * possible object is + * {@link FamilyNameType } + * + */ + public FamilyNameType getFamilyName() { + return familyName; + } + + /** + * Sets the value of the familyName property. + * + * @param value + * allowed object is + * {@link FamilyNameType } + * + */ + public void setFamilyName(FamilyNameType value) { + this.familyName = value; + } + + /** + * Gets the value of the givenName property. + * + * @return + * possible object is + * {@link GivenNameType } + * + */ + public GivenNameType getGivenName() { + return givenName; + } + + /** + * Sets the value of the givenName property. + * + * @param value + * allowed object is + * {@link GivenNameType } + * + */ + public void setGivenName(GivenNameType value) { + this.givenName = value; + } + + /** + * Gets the value of the capacity property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getCapacity() { + return capacity; + } + + /** + * Sets the value of the capacity property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setCapacity(String value) { + this.capacity = value; + } + + /** + * Gets the value of the awardingInstitutionID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getAwardingInstitutionID() { + if (awardingInstitutionID == null) { + return "DEF-IAW"; + } else { + return awardingInstitutionID; + } + } + + /** + * Sets the value of the awardingInstitutionID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setAwardingInstitutionID(String value) { + this.awardingInstitutionID = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialStampType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialStampType.java new file mode 100644 index 000000000..61966f341 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialStampType.java @@ -0,0 +1,101 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for OfficialStampType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="OfficialStampType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Description" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType"/>
+ *       </sequence>
+ *       <attribute name="awardingInstitutionID" type="{http://www.w3.org/2001/XMLSchema}string" default="DEF-IAW" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "OfficialStampType", propOrder = { + "description" +}) +public class OfficialStampType { + + @XmlElement(name = "Description", required = true) + protected String description; + @XmlAttribute(name = "awardingInstitutionID") + protected String awardingInstitutionID; + + /** + * Gets the value of the description property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getDescription() { + return description; + } + + /** + * Sets the value of the description property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setDescription(String value) { + this.description = value; + } + + /** + * Gets the value of the awardingInstitutionID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getAwardingInstitutionID() { + if (awardingInstitutionID == null) { + return "DEF-IAW"; + } else { + return awardingInstitutionID; + } + } + + /** + * Sets the value of the awardingInstitutionID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setAwardingInstitutionID(String value) { + this.awardingInstitutionID = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialsCertifyingType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialsCertifyingType.java new file mode 100644 index 000000000..dbb17d0bc --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialsCertifyingType.java @@ -0,0 +1,76 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for OfficialsCertifyingType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="OfficialsCertifyingType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="OfficialCertifying" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}OfficialCertifyingType" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "OfficialsCertifyingType", propOrder = { + "officialCertifying" +}) +public class OfficialsCertifyingType { + + @XmlElement(name = "OfficialCertifying", required = true) + protected List officialCertifying; + + /** + * Gets the value of the officialCertifying property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the officialCertifying property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getOfficialCertifying().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link OfficialCertifyingType } + * + * + */ + public List getOfficialCertifying() { + if (officialCertifying == null) { + officialCertifying = new ArrayList(); + } + return this.officialCertifying; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ProgrammeDetailsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ProgrammeDetailsType.java new file mode 100644 index 000000000..c5255c9ee --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ProgrammeDetailsType.java @@ -0,0 +1,97 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for ProgrammeDetailsType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="ProgrammeDetailsType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="CourseStructureDiagram" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CourseStructureDiagramType"/>
+ *         <element name="CoursesAttendedInOtherInstitutionInMobilityPrograms" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CoursesAttendedInOtherInstitutionInMobilityProgramsType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "ProgrammeDetailsType", propOrder = { + "courseStructureDiagram", + "coursesAttendedInOtherInstitutionInMobilityPrograms" +}) +public class ProgrammeDetailsType { + + @XmlElement(name = "CourseStructureDiagram", required = true) + protected CourseStructureDiagramType courseStructureDiagram; + @XmlElement(name = "CoursesAttendedInOtherInstitutionInMobilityPrograms") + protected CoursesAttendedInOtherInstitutionInMobilityProgramsType coursesAttendedInOtherInstitutionInMobilityPrograms; + + /** + * Gets the value of the courseStructureDiagram property. + * + * @return + * possible object is + * {@link CourseStructureDiagramType } + * + */ + public CourseStructureDiagramType getCourseStructureDiagram() { + return courseStructureDiagram; + } + + /** + * Sets the value of the courseStructureDiagram property. + * + * @param value + * allowed object is + * {@link CourseStructureDiagramType } + * + */ + public void setCourseStructureDiagram(CourseStructureDiagramType value) { + this.courseStructureDiagram = value; + } + + /** + * Gets the value of the coursesAttendedInOtherInstitutionInMobilityPrograms property. + * + * @return + * possible object is + * {@link CoursesAttendedInOtherInstitutionInMobilityProgramsType } + * + */ + public CoursesAttendedInOtherInstitutionInMobilityProgramsType getCoursesAttendedInOtherInstitutionInMobilityPrograms() { + return coursesAttendedInOtherInstitutionInMobilityPrograms; + } + + /** + * Sets the value of the coursesAttendedInOtherInstitutionInMobilityPrograms property. + * + * @param value + * allowed object is + * {@link CoursesAttendedInOtherInstitutionInMobilityProgramsType } + * + */ + public void setCoursesAttendedInOtherInstitutionInMobilityPrograms(CoursesAttendedInOtherInstitutionInMobilityProgramsType value) { + this.coursesAttendedInOtherInstitutionInMobilityPrograms = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ProgrammeRequirementsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ProgrammeRequirementsType.java new file mode 100644 index 000000000..fac1755c3 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ProgrammeRequirementsType.java @@ -0,0 +1,97 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for ProgrammeRequirementsType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="ProgrammeRequirementsType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Requirements" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType"/>
+ *         <element name="KeyLearningOutcomes" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "ProgrammeRequirementsType", propOrder = { + "requirements", + "keyLearningOutcomes" +}) +public class ProgrammeRequirementsType { + + @XmlElement(name = "Requirements", required = true) + protected RichTextTagType requirements; + @XmlElement(name = "KeyLearningOutcomes") + protected RichTextTagType keyLearningOutcomes; + + /** + * Gets the value of the requirements property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getRequirements() { + return requirements; + } + + /** + * Sets the value of the requirements property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setRequirements(RichTextTagType value) { + this.requirements = value; + } + + /** + * Gets the value of the keyLearningOutcomes property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getKeyLearningOutcomes() { + return keyLearningOutcomes; + } + + /** + * Sets the value of the keyLearningOutcomes property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setKeyLearningOutcomes(RichTextTagType value) { + this.keyLearningOutcomes = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/QualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/QualificationType.java new file mode 100644 index 000000000..209094e4f --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/QualificationType.java @@ -0,0 +1,152 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for QualificationType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="QualificationType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Name" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType"/>
+ *         <element name="AdditionalInformation" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType" minOccurs="0"/>
+ *       </sequence>
+ *       <attribute name="localID" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" />
+ *       <attribute name="nationalID" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "QualificationType", propOrder = { + "name", + "additionalInformation" +}) +public class QualificationType { + + @XmlElement(name = "Name", required = true) + protected String name; + @XmlElement(name = "AdditionalInformation") + protected RichTextTagType additionalInformation; + @XmlAttribute(name = "localID") + protected String localID; + @XmlAttribute(name = "nationalID") + protected String nationalID; + + /** + * Gets the value of the name property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getName() { + return name; + } + + /** + * Sets the value of the name property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setName(String value) { + this.name = value; + } + + /** + * Gets the value of the additionalInformation property. + * + * @return + * possible object is + * {@link RichTextTagType } + * + */ + public RichTextTagType getAdditionalInformation() { + return additionalInformation; + } + + /** + * Sets the value of the additionalInformation property. + * + * @param value + * allowed object is + * {@link RichTextTagType } + * + */ + public void setAdditionalInformation(RichTextTagType value) { + this.additionalInformation = value; + } + + /** + * Gets the value of the localID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getLocalID() { + return localID; + } + + /** + * Sets the value of the localID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setLocalID(String value) { + this.localID = value; + } + + /** + * Gets the value of the nationalID property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getNationalID() { + return nationalID; + } + + /** + * Sets the value of the nationalID property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setNationalID(String value) { + this.nationalID = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/RichTextTagType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/RichTextTagType.java new file mode 100644 index 000000000..8d1906142 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/RichTextTagType.java @@ -0,0 +1,197 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import java.io.Serializable; +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.JAXBElement; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElementRef; +import javax.xml.bind.annotation.XmlElementRefs; +import javax.xml.bind.annotation.XmlIDREF; +import javax.xml.bind.annotation.XmlMixed; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlSeeAlso; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.XmlValue; + + +/** + *

Java class for RichTextTagType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="RichTextTagType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <choice maxOccurs="unbounded" minOccurs="0">
+ *         <element name="Bold" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType"/>
+ *         <element name="BreakLine" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}EmptyType"/>
+ *         <element name="Italic" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType"/>
+ *         <element name="Underline" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType"/>
+ *         <element name="AttachedRef">
+ *           <complexType>
+ *             <simpleContent>
+ *               <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ *                 <attribute name="attachedID" use="required" type="{http://www.w3.org/2001/XMLSchema}IDREF" />
+ *               </extension>
+ *             </simpleContent>
+ *           </complexType>
+ *         </element>
+ *       </choice>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "RichTextTagType", propOrder = { + "content" +}) +@XmlSeeAlso({ + eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus.class, + eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.InformationOnTheLevelOfTheQualificationType.Level.class, + eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme.class, + eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.InformationOnTheContentsAndResultsGainedType.ModeOfStudy.class, + eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.LanguagesOfInstructionAndExaminationType.Language.class +}) +public class RichTextTagType { + + @XmlElementRefs({ + @XmlElementRef(name = "Underline", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", type = JAXBElement.class, required = false), + @XmlElementRef(name = "BreakLine", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", type = JAXBElement.class, required = false), + @XmlElementRef(name = "AttachedRef", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", type = JAXBElement.class, required = false), + @XmlElementRef(name = "Italic", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", type = JAXBElement.class, required = false), + @XmlElementRef(name = "Bold", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", type = JAXBElement.class, required = false) + }) + @XmlMixed + protected List content; + + /** + * Gets the value of the content property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the content property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getContent().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link JAXBElement }{@code <}{@link String }{@code >} + * {@link JAXBElement }{@code <}{@link String }{@code >} + * {@link JAXBElement }{@code <}{@link String }{@code >} + * {@link String } + * {@link JAXBElement }{@code <}{@link String }{@code >} + * {@link JAXBElement }{@code <}{@link RichTextTagType.AttachedRef }{@code >} + * + * + */ + public List getContent() { + if (content == null) { + content = new ArrayList(); + } + return this.content; + } + + + /** + *

Java class for anonymous complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+     * <complexType>
+     *   <simpleContent>
+     *     <extension base="<urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+     *       <attribute name="attachedID" use="required" type="{http://www.w3.org/2001/XMLSchema}IDREF" />
+     *     </extension>
+     *   </simpleContent>
+     * </complexType>
+     * 
+ * + * + */ + @XmlAccessorType(XmlAccessType.FIELD) + @XmlType(name = "", propOrder = { + "value" + }) + public static class AttachedRef { + + @XmlValue + protected String value; + @XmlAttribute(name = "attachedID", required = true) + @XmlIDREF + @XmlSchemaType(name = "IDREF") + protected Object attachedID; + + /** + * Gets the value of the value property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setValue(String value) { + this.value = value; + } + + /** + * Gets the value of the attachedID property. + * + * @return + * possible object is + * {@link Object } + * + */ + public Object getAttachedID() { + return attachedID; + } + + /** + * Sets the value of the attachedID property. + * + * @param value + * allowed object is + * {@link Object } + * + */ + public void setAttachedID(Object value) { + this.attachedID = value; + } + + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/SourceGradeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/SourceGradeType.java new file mode 100644 index 000000000..2fc0d4292 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/SourceGradeType.java @@ -0,0 +1,61 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlEnum; +import javax.xml.bind.annotation.XmlEnumValue; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for SourceGradeType. + * + *

The following schema fragment specifies the expected content contained within this class. + *

+ *

+ * <simpleType name="SourceGradeType">
+ *   <restriction base="{http://www.w3.org/2001/XMLSchema}string">
+ *     <enumeration value="Recognized"/>
+ *     <enumeration value="MobilityProgramme"/>
+ *     <enumeration value="Another"/>
+ *   </restriction>
+ * </simpleType>
+ * 
+ * + */ +@XmlType(name = "SourceGradeType") +@XmlEnum +public enum SourceGradeType { + + @XmlEnumValue("Recognized") + RECOGNIZED("Recognized"), + @XmlEnumValue("MobilityProgramme") + MOBILITY_PROGRAMME("MobilityProgramme"), + @XmlEnumValue("Another") + ANOTHER("Another"); + private final String value; + + SourceGradeType(String v) { + value = v; + } + + public String value() { + return value; + } + + public static SourceGradeType fromValue(String v) { + for (SourceGradeType c: SourceGradeType.values()) { + if (c.value.equals(v)) { + return c; + } + } + throw new IllegalArgumentException(v); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/TitleConferredType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/TitleConferredType.java new file mode 100644 index 000000000..2ca949caa --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/TitleConferredType.java @@ -0,0 +1,69 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for TitleConferredType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="TitleConferredType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Name" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PlainTextType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "TitleConferredType", propOrder = { + "name" +}) +public class TitleConferredType { + + @XmlElement(name = "Name", required = true) + protected String name; + + /** + * Gets the value of the name property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getName() { + return name; + } + + /** + * Sets the value of the name property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setName(String value) { + this.name = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/package-info.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/package-info.java new file mode 100644 index 000000000..7d2131e52 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/package-info.java @@ -0,0 +1,9 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + +@javax.xml.bind.annotation.XmlSchema(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", elementFormDefault = javax.xml.bind.annotation.XmlNsForm.QUALIFIED) +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma; diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/CanonicalizationMethodType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/CanonicalizationMethodType.java new file mode 100644 index 000000000..e2c2db71d --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/CanonicalizationMethodType.java @@ -0,0 +1,109 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAnyElement; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlMixed; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for CanonicalizationMethodType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="CanonicalizationMethodType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <any maxOccurs="unbounded" minOccurs="0"/>
+ *       </sequence>
+ *       <attribute name="Algorithm" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "CanonicalizationMethodType", propOrder = { + "content" +}) +public class CanonicalizationMethodType { + + @XmlMixed + @XmlAnyElement(lax = true) + protected List content; + @XmlAttribute(name = "Algorithm", required = true) + @XmlSchemaType(name = "anyURI") + protected String algorithm; + + /** + * Gets the value of the content property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the content property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getContent().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link String } + * {@link Object } + * + * + */ + public List getContent() { + if (content == null) { + content = new ArrayList(); + } + return this.content; + } + + /** + * Gets the value of the algorithm property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getAlgorithm() { + return algorithm; + } + + /** + * Sets the value of the algorithm property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setAlgorithm(String value) { + this.algorithm = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/DSAKeyValueType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/DSAKeyValueType.java new file mode 100644 index 000000000..7f7c48206 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/DSAKeyValueType.java @@ -0,0 +1,227 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for DSAKeyValueType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="DSAKeyValueType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <sequence minOccurs="0">
+ *           <element name="P" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
+ *           <element name="Q" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
+ *         </sequence>
+ *         <element name="G" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary" minOccurs="0"/>
+ *         <element name="Y" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
+ *         <element name="J" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary" minOccurs="0"/>
+ *         <sequence minOccurs="0">
+ *           <element name="Seed" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
+ *           <element name="PgenCounter" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
+ *         </sequence>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "DSAKeyValueType", propOrder = { + "p", + "q", + "g", + "y", + "j", + "seed", + "pgenCounter" +}) +public class DSAKeyValueType { + + @XmlElement(name = "P") + protected byte[] p; + @XmlElement(name = "Q") + protected byte[] q; + @XmlElement(name = "G") + protected byte[] g; + @XmlElement(name = "Y", required = true) + protected byte[] y; + @XmlElement(name = "J") + protected byte[] j; + @XmlElement(name = "Seed") + protected byte[] seed; + @XmlElement(name = "PgenCounter") + protected byte[] pgenCounter; + + /** + * Gets the value of the p property. + * + * @return + * possible object is + * byte[] + */ + public byte[] getP() { + return p; + } + + /** + * Sets the value of the p property. + * + * @param value + * allowed object is + * byte[] + */ + public void setP(byte[] value) { + this.p = value; + } + + /** + * Gets the value of the q property. + * + * @return + * possible object is + * byte[] + */ + public byte[] getQ() { + return q; + } + + /** + * Sets the value of the q property. + * + * @param value + * allowed object is + * byte[] + */ + public void setQ(byte[] value) { + this.q = value; + } + + /** + * Gets the value of the g property. + * + * @return + * possible object is + * byte[] + */ + public byte[] getG() { + return g; + } + + /** + * Sets the value of the g property. + * + * @param value + * allowed object is + * byte[] + */ + public void setG(byte[] value) { + this.g = value; + } + + /** + * Gets the value of the y property. + * + * @return + * possible object is + * byte[] + */ + public byte[] getY() { + return y; + } + + /** + * Sets the value of the y property. + * + * @param value + * allowed object is + * byte[] + */ + public void setY(byte[] value) { + this.y = value; + } + + /** + * Gets the value of the j property. + * + * @return + * possible object is + * byte[] + */ + public byte[] getJ() { + return j; + } + + /** + * Sets the value of the j property. + * + * @param value + * allowed object is + * byte[] + */ + public void setJ(byte[] value) { + this.j = value; + } + + /** + * Gets the value of the seed property. + * + * @return + * possible object is + * byte[] + */ + public byte[] getSeed() { + return seed; + } + + /** + * Sets the value of the seed property. + * + * @param value + * allowed object is + * byte[] + */ + public void setSeed(byte[] value) { + this.seed = value; + } + + /** + * Gets the value of the pgenCounter property. + * + * @return + * possible object is + * byte[] + */ + public byte[] getPgenCounter() { + return pgenCounter; + } + + /** + * Sets the value of the pgenCounter property. + * + * @param value + * allowed object is + * byte[] + */ + public void setPgenCounter(byte[] value) { + this.pgenCounter = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/DigestMethodType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/DigestMethodType.java new file mode 100644 index 000000000..9d32757cb --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/DigestMethodType.java @@ -0,0 +1,111 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAnyElement; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlMixed; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlType; +import org.w3c.dom.Element; + + +/** + *

Java class for DigestMethodType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="DigestMethodType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
+ *       </sequence>
+ *       <attribute name="Algorithm" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "DigestMethodType", propOrder = { + "content" +}) +public class DigestMethodType { + + @XmlMixed + @XmlAnyElement(lax = true) + protected List content; + @XmlAttribute(name = "Algorithm", required = true) + @XmlSchemaType(name = "anyURI") + protected String algorithm; + + /** + * Gets the value of the content property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the content property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getContent().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link Object } + * {@link Element } + * {@link String } + * + * + */ + public List getContent() { + if (content == null) { + content = new ArrayList(); + } + return this.content; + } + + /** + * Gets the value of the algorithm property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getAlgorithm() { + return algorithm; + } + + /** + * Sets the value of the algorithm property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setAlgorithm(String value) { + this.algorithm = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/KeyInfoType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/KeyInfoType.java new file mode 100644 index 000000000..638d398ae --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/KeyInfoType.java @@ -0,0 +1,142 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.JAXBElement; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAnyElement; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElementRef; +import javax.xml.bind.annotation.XmlElementRefs; +import javax.xml.bind.annotation.XmlID; +import javax.xml.bind.annotation.XmlMixed; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; +import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; +import org.w3c.dom.Element; + + +/** + *

Java class for KeyInfoType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="KeyInfoType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <choice maxOccurs="unbounded">
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}KeyName"/>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}KeyValue"/>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}RetrievalMethod"/>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}X509Data"/>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}PGPData"/>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}SPKIData"/>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}MgmtData"/>
+ *         <any processContents='lax' namespace='##other'/>
+ *       </choice>
+ *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "KeyInfoType", propOrder = { + "content" +}) +public class KeyInfoType { + + @XmlElementRefs({ + @XmlElementRef(name = "PGPData", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false), + @XmlElementRef(name = "X509Data", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false), + @XmlElementRef(name = "KeyValue", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false), + @XmlElementRef(name = "KeyName", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false), + @XmlElementRef(name = "SPKIData", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false), + @XmlElementRef(name = "RetrievalMethod", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false), + @XmlElementRef(name = "MgmtData", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false) + }) + @XmlMixed + @XmlAnyElement(lax = true) + protected List content; + @XmlAttribute(name = "Id") + @XmlJavaTypeAdapter(CollapsedStringAdapter.class) + @XmlID + @XmlSchemaType(name = "ID") + protected String id; + + /** + * Gets the value of the content property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the content property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getContent().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link JAXBElement }{@code <}{@link PGPDataType }{@code >} + * {@link JAXBElement }{@code <}{@link X509DataType }{@code >} + * {@link Object } + * {@link JAXBElement }{@code <}{@link KeyValueType }{@code >} + * {@link JAXBElement }{@code <}{@link String }{@code >} + * {@link Element } + * {@link String } + * {@link JAXBElement }{@code <}{@link SPKIDataType }{@code >} + * {@link JAXBElement }{@code <}{@link RetrievalMethodType }{@code >} + * {@link JAXBElement }{@code <}{@link String }{@code >} + * + * + */ + public List getContent() { + if (content == null) { + content = new ArrayList(); + } + return this.content; + } + + /** + * Gets the value of the id property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getId() { + return id; + } + + /** + * Sets the value of the id property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setId(String value) { + this.id = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/KeyValueType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/KeyValueType.java new file mode 100644 index 000000000..819c9d014 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/KeyValueType.java @@ -0,0 +1,92 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.JAXBElement; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAnyElement; +import javax.xml.bind.annotation.XmlElementRef; +import javax.xml.bind.annotation.XmlElementRefs; +import javax.xml.bind.annotation.XmlMixed; +import javax.xml.bind.annotation.XmlType; +import org.w3c.dom.Element; + + +/** + *

Java class for KeyValueType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="KeyValueType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <choice>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}DSAKeyValue"/>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}RSAKeyValue"/>
+ *         <any processContents='lax' namespace='##other'/>
+ *       </choice>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "KeyValueType", propOrder = { + "content" +}) +public class KeyValueType { + + @XmlElementRefs({ + @XmlElementRef(name = "RSAKeyValue", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false), + @XmlElementRef(name = "DSAKeyValue", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false) + }) + @XmlMixed + @XmlAnyElement(lax = true) + protected List content; + + /** + * Gets the value of the content property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the content property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getContent().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link Object } + * {@link Element } + * {@link JAXBElement }{@code <}{@link DSAKeyValueType }{@code >} + * {@link JAXBElement }{@code <}{@link RSAKeyValueType }{@code >} + * {@link String } + * + * + */ + public List getContent() { + if (content == null) { + content = new ArrayList(); + } + return this.content; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ManifestType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ManifestType.java new file mode 100644 index 000000000..8f55486fa --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ManifestType.java @@ -0,0 +1,111 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlID; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; +import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; + + +/** + *

Java class for ManifestType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="ManifestType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}Reference" maxOccurs="unbounded"/>
+ *       </sequence>
+ *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "ManifestType", propOrder = { + "reference" +}) +public class ManifestType { + + @XmlElement(name = "Reference", required = true) + protected List reference; + @XmlAttribute(name = "Id") + @XmlJavaTypeAdapter(CollapsedStringAdapter.class) + @XmlID + @XmlSchemaType(name = "ID") + protected String id; + + /** + * Gets the value of the reference property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the reference property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getReference().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link ReferenceType } + * + * + */ + public List getReference() { + if (reference == null) { + reference = new ArrayList(); + } + return this.reference; + } + + /** + * Gets the value of the id property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getId() { + return id; + } + + /** + * Sets the value of the id property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setId(String value) { + this.id = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ObjectFactory.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ObjectFactory.java new file mode 100644 index 000000000..621d32125 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ObjectFactory.java @@ -0,0 +1,559 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import java.math.BigInteger; +import javax.xml.bind.JAXBElement; +import javax.xml.bind.annotation.XmlElementDecl; +import javax.xml.bind.annotation.XmlRegistry; +import javax.xml.namespace.QName; + + +/** + * This object contains factory methods for each + * Java content interface and Java element interface + * generated in the org.w3._2000._09.xmldsig package. + *

An ObjectFactory allows you to programatically + * construct new instances of the Java representation + * for XML content. The Java representation of XML + * content can consist of schema derived interfaces + * and classes representing the binding of schema + * type definitions, element declarations and model + * groups. Factory methods for each of these are + * provided in this class. + * + */ +@XmlRegistry +public class ObjectFactory { + + private final static QName _SignatureMethodTypeHMACOutputLength_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "HMACOutputLength"); + private final static QName _PGPData_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "PGPData"); + private final static QName _SPKIData_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SPKIData"); + private final static QName _RetrievalMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "RetrievalMethod"); + private final static QName _CanonicalizationMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "CanonicalizationMethod"); + private final static QName _SignatureProperty_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureProperty"); + private final static QName _Manifest_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Manifest"); + private final static QName _Transforms_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Transforms"); + private final static QName _SignatureMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureMethod"); + private final static QName _KeyInfo_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "KeyInfo"); + private final static QName _DigestMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "DigestMethod"); + private final static QName _MgmtData_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "MgmtData"); + private final static QName _Reference_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Reference"); + private final static QName _RSAKeyValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "RSAKeyValue"); + private final static QName _Signature_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Signature"); + private final static QName _DSAKeyValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "DSAKeyValue"); + private final static QName _SignedInfo_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignedInfo"); + private final static QName _Object_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Object"); + private final static QName _SignatureValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureValue"); + private final static QName _Transform_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Transform"); + private final static QName _X509Data_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509Data"); + private final static QName _DigestValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "DigestValue"); + private final static QName _SignatureProperties_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureProperties"); + private final static QName _KeyName_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "KeyName"); + private final static QName _KeyValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "KeyValue"); + private final static QName _SPKIDataTypeSPKISexp_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SPKISexp"); + private final static QName _PGPDataTypePGPKeyID_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "PGPKeyID"); + private final static QName _PGPDataTypePGPKeyPacket_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "PGPKeyPacket"); + private final static QName _X509DataTypeX509IssuerSerial_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509IssuerSerial"); + private final static QName _X509DataTypeX509Certificate_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509Certificate"); + private final static QName _X509DataTypeX509SKI_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509SKI"); + private final static QName _X509DataTypeX509SubjectName_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509SubjectName"); + private final static QName _X509DataTypeX509CRL_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509CRL"); + private final static QName _TransformTypeXPath_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "XPath"); + + /** + * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: org.w3._2000._09.xmldsig + * + */ + public ObjectFactory() { + } + + /** + * Create an instance of {@link KeyInfoType } + * + */ + public KeyInfoType createKeyInfoType() { + return new KeyInfoType(); + } + + /** + * Create an instance of {@link SignedInfoType } + * + */ + public SignedInfoType createSignedInfoType() { + return new SignedInfoType(); + } + + /** + * Create an instance of {@link RetrievalMethodType } + * + */ + public RetrievalMethodType createRetrievalMethodType() { + return new RetrievalMethodType(); + } + + /** + * Create an instance of {@link DigestMethodType } + * + */ + public DigestMethodType createDigestMethodType() { + return new DigestMethodType(); + } + + /** + * Create an instance of {@link SignatureMethodType } + * + */ + public SignatureMethodType createSignatureMethodType() { + return new SignatureMethodType(); + } + + /** + * Create an instance of {@link SPKIDataType } + * + */ + public SPKIDataType createSPKIDataType() { + return new SPKIDataType(); + } + + /** + * Create an instance of {@link X509DataType } + * + */ + public X509DataType createX509DataType() { + return new X509DataType(); + } + + /** + * Create an instance of {@link PGPDataType } + * + */ + public PGPDataType createPGPDataType() { + return new PGPDataType(); + } + + /** + * Create an instance of {@link SignatureType } + * + */ + public SignatureType createSignatureType() { + return new SignatureType(); + } + + /** + * Create an instance of {@link DSAKeyValueType } + * + */ + public DSAKeyValueType createDSAKeyValueType() { + return new DSAKeyValueType(); + } + + /** + * Create an instance of {@link ManifestType } + * + */ + public ManifestType createManifestType() { + return new ManifestType(); + } + + /** + * Create an instance of {@link SignatureValueType } + * + */ + public SignatureValueType createSignatureValueType() { + return new SignatureValueType(); + } + + /** + * Create an instance of {@link TransformsType } + * + */ + public TransformsType createTransformsType() { + return new TransformsType(); + } + + /** + * Create an instance of {@link RSAKeyValueType } + * + */ + public RSAKeyValueType createRSAKeyValueType() { + return new RSAKeyValueType(); + } + + /** + * Create an instance of {@link TransformType } + * + */ + public TransformType createTransformType() { + return new TransformType(); + } + + /** + * Create an instance of {@link SignaturePropertyType } + * + */ + public SignaturePropertyType createSignaturePropertyType() { + return new SignaturePropertyType(); + } + + /** + * Create an instance of {@link KeyValueType } + * + */ + public KeyValueType createKeyValueType() { + return new KeyValueType(); + } + + /** + * Create an instance of {@link ReferenceType } + * + */ + public ReferenceType createReferenceType() { + return new ReferenceType(); + } + + /** + * Create an instance of {@link CanonicalizationMethodType } + * + */ + public CanonicalizationMethodType createCanonicalizationMethodType() { + return new CanonicalizationMethodType(); + } + + /** + * Create an instance of {@link SignaturePropertiesType } + * + */ + public SignaturePropertiesType createSignaturePropertiesType() { + return new SignaturePropertiesType(); + } + + /** + * Create an instance of {@link ObjectType } + * + */ + public ObjectType createObjectType() { + return new ObjectType(); + } + + /** + * Create an instance of {@link X509IssuerSerialType } + * + */ + public X509IssuerSerialType createX509IssuerSerialType() { + return new X509IssuerSerialType(); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link BigInteger }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "HMACOutputLength", scope = SignatureMethodType.class) + public JAXBElement createSignatureMethodTypeHMACOutputLength(BigInteger value) { + return new JAXBElement(_SignatureMethodTypeHMACOutputLength_QNAME, BigInteger.class, SignatureMethodType.class, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link PGPDataType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "PGPData") + public JAXBElement createPGPData(PGPDataType value) { + return new JAXBElement(_PGPData_QNAME, PGPDataType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link SPKIDataType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SPKIData") + public JAXBElement createSPKIData(SPKIDataType value) { + return new JAXBElement(_SPKIData_QNAME, SPKIDataType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link RetrievalMethodType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "RetrievalMethod") + public JAXBElement createRetrievalMethod(RetrievalMethodType value) { + return new JAXBElement(_RetrievalMethod_QNAME, RetrievalMethodType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link CanonicalizationMethodType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "CanonicalizationMethod") + public JAXBElement createCanonicalizationMethod(CanonicalizationMethodType value) { + return new JAXBElement(_CanonicalizationMethod_QNAME, CanonicalizationMethodType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link SignaturePropertyType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureProperty") + public JAXBElement createSignatureProperty(SignaturePropertyType value) { + return new JAXBElement(_SignatureProperty_QNAME, SignaturePropertyType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link ManifestType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Manifest") + public JAXBElement createManifest(ManifestType value) { + return new JAXBElement(_Manifest_QNAME, ManifestType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link TransformsType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Transforms") + public JAXBElement createTransforms(TransformsType value) { + return new JAXBElement(_Transforms_QNAME, TransformsType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link SignatureMethodType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureMethod") + public JAXBElement createSignatureMethod(SignatureMethodType value) { + return new JAXBElement(_SignatureMethod_QNAME, SignatureMethodType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link KeyInfoType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "KeyInfo") + public JAXBElement createKeyInfo(KeyInfoType value) { + return new JAXBElement(_KeyInfo_QNAME, KeyInfoType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link DigestMethodType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "DigestMethod") + public JAXBElement createDigestMethod(DigestMethodType value) { + return new JAXBElement(_DigestMethod_QNAME, DigestMethodType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "MgmtData") + public JAXBElement createMgmtData(String value) { + return new JAXBElement(_MgmtData_QNAME, String.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link ReferenceType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Reference") + public JAXBElement createReference(ReferenceType value) { + return new JAXBElement(_Reference_QNAME, ReferenceType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link RSAKeyValueType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "RSAKeyValue") + public JAXBElement createRSAKeyValue(RSAKeyValueType value) { + return new JAXBElement(_RSAKeyValue_QNAME, RSAKeyValueType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link SignatureType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Signature") + public JAXBElement createSignature(SignatureType value) { + return new JAXBElement(_Signature_QNAME, SignatureType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link DSAKeyValueType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "DSAKeyValue") + public JAXBElement createDSAKeyValue(DSAKeyValueType value) { + return new JAXBElement(_DSAKeyValue_QNAME, DSAKeyValueType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link SignedInfoType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignedInfo") + public JAXBElement createSignedInfo(SignedInfoType value) { + return new JAXBElement(_SignedInfo_QNAME, SignedInfoType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link ObjectType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Object") + public JAXBElement createObject(ObjectType value) { + return new JAXBElement(_Object_QNAME, ObjectType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link SignatureValueType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureValue") + public JAXBElement createSignatureValue(SignatureValueType value) { + return new JAXBElement(_SignatureValue_QNAME, SignatureValueType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link TransformType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Transform") + public JAXBElement createTransform(TransformType value) { + return new JAXBElement(_Transform_QNAME, TransformType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link X509DataType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509Data") + public JAXBElement createX509Data(X509DataType value) { + return new JAXBElement(_X509Data_QNAME, X509DataType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "DigestValue") + public JAXBElement createDigestValue(byte[] value) { + return new JAXBElement(_DigestValue_QNAME, byte[].class, null, ((byte[]) value)); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link SignaturePropertiesType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureProperties") + public JAXBElement createSignatureProperties(SignaturePropertiesType value) { + return new JAXBElement(_SignatureProperties_QNAME, SignaturePropertiesType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "KeyName") + public JAXBElement createKeyName(String value) { + return new JAXBElement(_KeyName_QNAME, String.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link KeyValueType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "KeyValue") + public JAXBElement createKeyValue(KeyValueType value) { + return new JAXBElement(_KeyValue_QNAME, KeyValueType.class, null, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SPKISexp", scope = SPKIDataType.class) + public JAXBElement createSPKIDataTypeSPKISexp(byte[] value) { + return new JAXBElement(_SPKIDataTypeSPKISexp_QNAME, byte[].class, SPKIDataType.class, ((byte[]) value)); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "PGPKeyID", scope = PGPDataType.class) + public JAXBElement createPGPDataTypePGPKeyID(byte[] value) { + return new JAXBElement(_PGPDataTypePGPKeyID_QNAME, byte[].class, PGPDataType.class, ((byte[]) value)); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "PGPKeyPacket", scope = PGPDataType.class) + public JAXBElement createPGPDataTypePGPKeyPacket(byte[] value) { + return new JAXBElement(_PGPDataTypePGPKeyPacket_QNAME, byte[].class, PGPDataType.class, ((byte[]) value)); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link X509IssuerSerialType }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509IssuerSerial", scope = X509DataType.class) + public JAXBElement createX509DataTypeX509IssuerSerial(X509IssuerSerialType value) { + return new JAXBElement(_X509DataTypeX509IssuerSerial_QNAME, X509IssuerSerialType.class, X509DataType.class, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509Certificate", scope = X509DataType.class) + public JAXBElement createX509DataTypeX509Certificate(byte[] value) { + return new JAXBElement(_X509DataTypeX509Certificate_QNAME, byte[].class, X509DataType.class, ((byte[]) value)); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509SKI", scope = X509DataType.class) + public JAXBElement createX509DataTypeX509SKI(byte[] value) { + return new JAXBElement(_X509DataTypeX509SKI_QNAME, byte[].class, X509DataType.class, ((byte[]) value)); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509SubjectName", scope = X509DataType.class) + public JAXBElement createX509DataTypeX509SubjectName(String value) { + return new JAXBElement(_X509DataTypeX509SubjectName_QNAME, String.class, X509DataType.class, value); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509CRL", scope = X509DataType.class) + public JAXBElement createX509DataTypeX509CRL(byte[] value) { + return new JAXBElement(_X509DataTypeX509CRL_QNAME, byte[].class, X509DataType.class, ((byte[]) value)); + } + + /** + * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}} + * + */ + @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "XPath", scope = TransformType.class) + public JAXBElement createTransformTypeXPath(String value) { + return new JAXBElement(_TransformTypeXPath_QNAME, String.class, TransformType.class, value); + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ObjectType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ObjectType.java new file mode 100644 index 000000000..0c4509139 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ObjectType.java @@ -0,0 +1,171 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAnyElement; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlID; +import javax.xml.bind.annotation.XmlMixed; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; +import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; +import org.w3c.dom.Element; + + +/** + *

Java class for ObjectType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="ObjectType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence maxOccurs="unbounded" minOccurs="0">
+ *         <any processContents='lax'/>
+ *       </sequence>
+ *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
+ *       <attribute name="MimeType" type="{http://www.w3.org/2001/XMLSchema}string" />
+ *       <attribute name="Encoding" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "ObjectType", propOrder = { + "content" +}) +public class ObjectType { + + @XmlMixed + @XmlAnyElement(lax = true) + protected List content; + @XmlAttribute(name = "Id") + @XmlJavaTypeAdapter(CollapsedStringAdapter.class) + @XmlID + @XmlSchemaType(name = "ID") + protected String id; + @XmlAttribute(name = "MimeType") + protected String mimeType; + @XmlAttribute(name = "Encoding") + @XmlSchemaType(name = "anyURI") + protected String encoding; + + /** + * Gets the value of the content property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the content property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getContent().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link Object } + * {@link Element } + * {@link String } + * + * + */ + public List getContent() { + if (content == null) { + content = new ArrayList(); + } + return this.content; + } + + /** + * Gets the value of the id property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getId() { + return id; + } + + /** + * Sets the value of the id property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setId(String value) { + this.id = value; + } + + /** + * Gets the value of the mimeType property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getMimeType() { + return mimeType; + } + + /** + * Sets the value of the mimeType property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setMimeType(String value) { + this.mimeType = value; + } + + /** + * Gets the value of the encoding property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getEncoding() { + return encoding; + } + + /** + * Sets the value of the encoding property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setEncoding(String value) { + this.encoding = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/PGPDataType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/PGPDataType.java new file mode 100644 index 000000000..8c0e1ceaa --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/PGPDataType.java @@ -0,0 +1,105 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.JAXBElement; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAnyElement; +import javax.xml.bind.annotation.XmlElementRef; +import javax.xml.bind.annotation.XmlElementRefs; +import javax.xml.bind.annotation.XmlType; +import org.w3c.dom.Element; + + +/** + *

Java class for PGPDataType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="PGPDataType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <choice>
+ *         <sequence>
+ *           <element name="PGPKeyID" type="{http://www.w3.org/2001/XMLSchema}base64Binary"/>
+ *           <element name="PGPKeyPacket" type="{http://www.w3.org/2001/XMLSchema}base64Binary" minOccurs="0"/>
+ *           <any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
+ *         </sequence>
+ *         <sequence>
+ *           <element name="PGPKeyPacket" type="{http://www.w3.org/2001/XMLSchema}base64Binary"/>
+ *           <any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
+ *         </sequence>
+ *       </choice>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "PGPDataType", propOrder = { + "content" +}) +public class PGPDataType { + + @XmlElementRefs({ + @XmlElementRef(name = "PGPKeyPacket", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false), + @XmlElementRef(name = "PGPKeyID", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false) + }) + @XmlAnyElement(lax = true) + protected List content; + + /** + * Gets the rest of the content model. + * + *

+ * You are getting this "catch-all" property because of the following reason: + * The field name "PGPKeyPacket" is used by two different parts of a schema. See: + * line 209 of file:/C:/Source/LatestSource/webgate.ec.europa.eu/branches/IS_branch/Commons/src/main/resources/schema/xmldsig-core-schema.xsd + * line 204 of file:/C:/Source/LatestSource/webgate.ec.europa.eu/branches/IS_branch/Commons/src/main/resources/schema/xmldsig-core-schema.xsd + *

+ * To get rid of this property, apply a property customization to one + * of both of the following declarations to change their names: + * Gets the value of the content property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the content property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getContent().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link Object } + * {@link JAXBElement }{@code <}{@link byte[]}{@code >} + * {@link Element } + * {@link JAXBElement }{@code <}{@link byte[]}{@code >} + * + * + */ + public List getContent() { + if (content == null) { + content = new ArrayList(); + } + return this.content; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/RSAKeyValueType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/RSAKeyValueType.java new file mode 100644 index 000000000..892944965 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/RSAKeyValueType.java @@ -0,0 +1,93 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for RSAKeyValueType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="RSAKeyValueType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="Modulus" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
+ *         <element name="Exponent" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "RSAKeyValueType", propOrder = { + "modulus", + "exponent" +}) +public class RSAKeyValueType { + + @XmlElement(name = "Modulus", required = true) + protected byte[] modulus; + @XmlElement(name = "Exponent", required = true) + protected byte[] exponent; + + /** + * Gets the value of the modulus property. + * + * @return + * possible object is + * byte[] + */ + public byte[] getModulus() { + return modulus; + } + + /** + * Sets the value of the modulus property. + * + * @param value + * allowed object is + * byte[] + */ + public void setModulus(byte[] value) { + this.modulus = value; + } + + /** + * Gets the value of the exponent property. + * + * @return + * possible object is + * byte[] + */ + public byte[] getExponent() { + return exponent; + } + + /** + * Sets the value of the exponent property. + * + * @param value + * allowed object is + * byte[] + */ + public void setExponent(byte[] value) { + this.exponent = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ReferenceType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ReferenceType.java new file mode 100644 index 000000000..117949e65 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ReferenceType.java @@ -0,0 +1,214 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlID; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; +import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; + + +/** + *

Java class for ReferenceType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="ReferenceType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}Transforms" minOccurs="0"/>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}DigestMethod"/>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}DigestValue"/>
+ *       </sequence>
+ *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
+ *       <attribute name="URI" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
+ *       <attribute name="Type" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "ReferenceType", propOrder = { + "transforms", + "digestMethod", + "digestValue" +}) +public class ReferenceType { + + @XmlElement(name = "Transforms") + protected TransformsType transforms; + @XmlElement(name = "DigestMethod", required = true) + protected DigestMethodType digestMethod; + @XmlElement(name = "DigestValue", required = true) + protected byte[] digestValue; + @XmlAttribute(name = "Id") + @XmlJavaTypeAdapter(CollapsedStringAdapter.class) + @XmlID + @XmlSchemaType(name = "ID") + protected String id; + @XmlAttribute(name = "URI") + @XmlSchemaType(name = "anyURI") + protected String uri; + @XmlAttribute(name = "Type") + @XmlSchemaType(name = "anyURI") + protected String type; + + /** + * Gets the value of the transforms property. + * + * @return + * possible object is + * {@link TransformsType } + * + */ + public TransformsType getTransforms() { + return transforms; + } + + /** + * Sets the value of the transforms property. + * + * @param value + * allowed object is + * {@link TransformsType } + * + */ + public void setTransforms(TransformsType value) { + this.transforms = value; + } + + /** + * Gets the value of the digestMethod property. + * + * @return + * possible object is + * {@link DigestMethodType } + * + */ + public DigestMethodType getDigestMethod() { + return digestMethod; + } + + /** + * Sets the value of the digestMethod property. + * + * @param value + * allowed object is + * {@link DigestMethodType } + * + */ + public void setDigestMethod(DigestMethodType value) { + this.digestMethod = value; + } + + /** + * Gets the value of the digestValue property. + * + * @return + * possible object is + * byte[] + */ + public byte[] getDigestValue() { + return digestValue; + } + + /** + * Sets the value of the digestValue property. + * + * @param value + * allowed object is + * byte[] + */ + public void setDigestValue(byte[] value) { + this.digestValue = value; + } + + /** + * Gets the value of the id property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getId() { + return id; + } + + /** + * Sets the value of the id property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setId(String value) { + this.id = value; + } + + /** + * Gets the value of the uri property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getURI() { + return uri; + } + + /** + * Sets the value of the uri property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setURI(String value) { + this.uri = value; + } + + /** + * Gets the value of the type property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getType() { + return type; + } + + /** + * Sets the value of the type property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setType(String value) { + this.type = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/RetrievalMethodType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/RetrievalMethodType.java new file mode 100644 index 000000000..a8da5c998 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/RetrievalMethodType.java @@ -0,0 +1,127 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for RetrievalMethodType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="RetrievalMethodType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}Transforms" minOccurs="0"/>
+ *       </sequence>
+ *       <attribute name="URI" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
+ *       <attribute name="Type" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "RetrievalMethodType", propOrder = { + "transforms" +}) +public class RetrievalMethodType { + + @XmlElement(name = "Transforms") + protected TransformsType transforms; + @XmlAttribute(name = "URI") + @XmlSchemaType(name = "anyURI") + protected String uri; + @XmlAttribute(name = "Type") + @XmlSchemaType(name = "anyURI") + protected String type; + + /** + * Gets the value of the transforms property. + * + * @return + * possible object is + * {@link TransformsType } + * + */ + public TransformsType getTransforms() { + return transforms; + } + + /** + * Sets the value of the transforms property. + * + * @param value + * allowed object is + * {@link TransformsType } + * + */ + public void setTransforms(TransformsType value) { + this.transforms = value; + } + + /** + * Gets the value of the uri property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getURI() { + return uri; + } + + /** + * Sets the value of the uri property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setURI(String value) { + this.uri = value; + } + + /** + * Gets the value of the type property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getType() { + return type; + } + + /** + * Sets the value of the type property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setType(String value) { + this.type = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SPKIDataType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SPKIDataType.java new file mode 100644 index 000000000..a8154f49f --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SPKIDataType.java @@ -0,0 +1,83 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.JAXBElement; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAnyElement; +import javax.xml.bind.annotation.XmlElementRef; +import javax.xml.bind.annotation.XmlType; +import org.w3c.dom.Element; + + +/** + *

Java class for SPKIDataType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="SPKIDataType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence maxOccurs="unbounded">
+ *         <element name="SPKISexp" type="{http://www.w3.org/2001/XMLSchema}base64Binary"/>
+ *         <any processContents='lax' namespace='##other' minOccurs="0"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "SPKIDataType", propOrder = { + "spkiSexpAndAny" +}) +public class SPKIDataType { + + @XmlElementRef(name = "SPKISexp", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class) + @XmlAnyElement(lax = true) + protected List spkiSexpAndAny; + + /** + * Gets the value of the spkiSexpAndAny property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the spkiSexpAndAny property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getSPKISexpAndAny().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link Element } + * {@link JAXBElement }{@code <}{@link byte[]}{@code >} + * {@link Object } + * + * + */ + public List getSPKISexpAndAny() { + if (spkiSexpAndAny == null) { + spkiSexpAndAny = new ArrayList(); + } + return this.spkiSexpAndAny; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureMethodType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureMethodType.java new file mode 100644 index 000000000..20c22bd5b --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureMethodType.java @@ -0,0 +1,115 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import java.math.BigInteger; +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.JAXBElement; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAnyElement; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElementRef; +import javax.xml.bind.annotation.XmlMixed; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for SignatureMethodType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="SignatureMethodType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="HMACOutputLength" type="{http://www.w3.org/2000/09/xmldsig#}HMACOutputLengthType" minOccurs="0"/>
+ *         <any namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
+ *       </sequence>
+ *       <attribute name="Algorithm" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "SignatureMethodType", propOrder = { + "content" +}) +public class SignatureMethodType { + + @XmlElementRef(name = "HMACOutputLength", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false) + @XmlMixed + @XmlAnyElement(lax = true) + protected List content; + @XmlAttribute(name = "Algorithm", required = true) + @XmlSchemaType(name = "anyURI") + protected String algorithm; + + /** + * Gets the value of the content property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the content property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getContent().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link JAXBElement }{@code <}{@link BigInteger }{@code >} + * {@link Object } + * {@link String } + * + * + */ + public List getContent() { + if (content == null) { + content = new ArrayList(); + } + return this.content; + } + + /** + * Gets the value of the algorithm property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getAlgorithm() { + return algorithm; + } + + /** + * Sets the value of the algorithm property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setAlgorithm(String value) { + this.algorithm = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignaturePropertiesType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignaturePropertiesType.java new file mode 100644 index 000000000..163e314d3 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignaturePropertiesType.java @@ -0,0 +1,111 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlID; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; +import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; + + +/** + *

Java class for SignaturePropertiesType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="SignaturePropertiesType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}SignatureProperty" maxOccurs="unbounded"/>
+ *       </sequence>
+ *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "SignaturePropertiesType", propOrder = { + "signatureProperty" +}) +public class SignaturePropertiesType { + + @XmlElement(name = "SignatureProperty", required = true) + protected List signatureProperty; + @XmlAttribute(name = "Id") + @XmlJavaTypeAdapter(CollapsedStringAdapter.class) + @XmlID + @XmlSchemaType(name = "ID") + protected String id; + + /** + * Gets the value of the signatureProperty property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the signatureProperty property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getSignatureProperty().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link SignaturePropertyType } + * + * + */ + public List getSignatureProperty() { + if (signatureProperty == null) { + signatureProperty = new ArrayList(); + } + return this.signatureProperty; + } + + /** + * Gets the value of the id property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getId() { + return id; + } + + /** + * Sets the value of the id property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setId(String value) { + this.id = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignaturePropertyType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignaturePropertyType.java new file mode 100644 index 000000000..1963a7399 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignaturePropertyType.java @@ -0,0 +1,144 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAnyElement; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlID; +import javax.xml.bind.annotation.XmlMixed; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; +import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; +import org.w3c.dom.Element; + + +/** + *

Java class for SignaturePropertyType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="SignaturePropertyType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <choice maxOccurs="unbounded">
+ *         <any processContents='lax' namespace='##other'/>
+ *       </choice>
+ *       <attribute name="Target" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
+ *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "SignaturePropertyType", propOrder = { + "content" +}) +public class SignaturePropertyType { + + @XmlMixed + @XmlAnyElement(lax = true) + protected List content; + @XmlAttribute(name = "Target", required = true) + @XmlSchemaType(name = "anyURI") + protected String target; + @XmlAttribute(name = "Id") + @XmlJavaTypeAdapter(CollapsedStringAdapter.class) + @XmlID + @XmlSchemaType(name = "ID") + protected String id; + + /** + * Gets the value of the content property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the content property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getContent().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link Object } + * {@link Element } + * {@link String } + * + * + */ + public List getContent() { + if (content == null) { + content = new ArrayList(); + } + return this.content; + } + + /** + * Gets the value of the target property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getTarget() { + return target; + } + + /** + * Sets the value of the target property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setTarget(String value) { + this.target = value; + } + + /** + * Gets the value of the id property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getId() { + return id; + } + + /** + * Sets the value of the id property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setId(String value) { + this.id = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureType.java new file mode 100644 index 000000000..3e7a1b97c --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureType.java @@ -0,0 +1,195 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlID; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; +import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; + + +/** + *

Java class for SignatureType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="SignatureType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}SignedInfo"/>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}SignatureValue"/>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}KeyInfo" minOccurs="0"/>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}Object" maxOccurs="unbounded" minOccurs="0"/>
+ *       </sequence>
+ *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "SignatureType", propOrder = { + "signedInfo", + "signatureValue", + "keyInfo", + "object" +}) +public class SignatureType { + + @XmlElement(name = "SignedInfo", required = true) + protected SignedInfoType signedInfo; + @XmlElement(name = "SignatureValue", required = true) + protected SignatureValueType signatureValue; + @XmlElement(name = "KeyInfo") + protected KeyInfoType keyInfo; + @XmlElement(name = "Object") + protected List object; + @XmlAttribute(name = "Id") + @XmlJavaTypeAdapter(CollapsedStringAdapter.class) + @XmlID + @XmlSchemaType(name = "ID") + protected String id; + + /** + * Gets the value of the signedInfo property. + * + * @return + * possible object is + * {@link SignedInfoType } + * + */ + public SignedInfoType getSignedInfo() { + return signedInfo; + } + + /** + * Sets the value of the signedInfo property. + * + * @param value + * allowed object is + * {@link SignedInfoType } + * + */ + public void setSignedInfo(SignedInfoType value) { + this.signedInfo = value; + } + + /** + * Gets the value of the signatureValue property. + * + * @return + * possible object is + * {@link SignatureValueType } + * + */ + public SignatureValueType getSignatureValue() { + return signatureValue; + } + + /** + * Sets the value of the signatureValue property. + * + * @param value + * allowed object is + * {@link SignatureValueType } + * + */ + public void setSignatureValue(SignatureValueType value) { + this.signatureValue = value; + } + + /** + * Gets the value of the keyInfo property. + * + * @return + * possible object is + * {@link KeyInfoType } + * + */ + public KeyInfoType getKeyInfo() { + return keyInfo; + } + + /** + * Sets the value of the keyInfo property. + * + * @param value + * allowed object is + * {@link KeyInfoType } + * + */ + public void setKeyInfo(KeyInfoType value) { + this.keyInfo = value; + } + + /** + * Gets the value of the object property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the object property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getObject().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link ObjectType } + * + * + */ + public List getObject() { + if (object == null) { + object = new ArrayList(); + } + return this.object; + } + + /** + * Gets the value of the id property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getId() { + return id; + } + + /** + * Sets the value of the id property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setId(String value) { + this.id = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureValueType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureValueType.java new file mode 100644 index 000000000..6ae095c5a --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureValueType.java @@ -0,0 +1,99 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlID; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.XmlValue; +import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; +import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; + + +/** + *

Java class for SignatureValueType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="SignatureValueType">
+ *   <simpleContent>
+ *     <extension base="<http://www.w3.org/2001/XMLSchema>base64Binary">
+ *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
+ *     </extension>
+ *   </simpleContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "SignatureValueType", propOrder = { + "value" +}) +public class SignatureValueType { + + @XmlValue + protected byte[] value; + @XmlAttribute(name = "Id") + @XmlJavaTypeAdapter(CollapsedStringAdapter.class) + @XmlID + @XmlSchemaType(name = "ID") + protected String id; + + /** + * Gets the value of the value property. + * + * @return + * possible object is + * byte[] + */ + public byte[] getValue() { + return value; + } + + /** + * Sets the value of the value property. + * + * @param value + * allowed object is + * byte[] + */ + public void setValue(byte[] value) { + this.value = value; + } + + /** + * Gets the value of the id property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getId() { + return id; + } + + /** + * Sets the value of the id property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setId(String value) { + this.id = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignedInfoType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignedInfoType.java new file mode 100644 index 000000000..cc82093ef --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignedInfoType.java @@ -0,0 +1,167 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlID; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlType; +import javax.xml.bind.annotation.adapters.CollapsedStringAdapter; +import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter; + + +/** + *

Java class for SignedInfoType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="SignedInfoType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}CanonicalizationMethod"/>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}SignatureMethod"/>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}Reference" maxOccurs="unbounded"/>
+ *       </sequence>
+ *       <attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "SignedInfoType", propOrder = { + "canonicalizationMethod", + "signatureMethod", + "reference" +}) +public class SignedInfoType { + + @XmlElement(name = "CanonicalizationMethod", required = true) + protected CanonicalizationMethodType canonicalizationMethod; + @XmlElement(name = "SignatureMethod", required = true) + protected SignatureMethodType signatureMethod; + @XmlElement(name = "Reference", required = true) + protected List reference; + @XmlAttribute(name = "Id") + @XmlJavaTypeAdapter(CollapsedStringAdapter.class) + @XmlID + @XmlSchemaType(name = "ID") + protected String id; + + /** + * Gets the value of the canonicalizationMethod property. + * + * @return + * possible object is + * {@link CanonicalizationMethodType } + * + */ + public CanonicalizationMethodType getCanonicalizationMethod() { + return canonicalizationMethod; + } + + /** + * Sets the value of the canonicalizationMethod property. + * + * @param value + * allowed object is + * {@link CanonicalizationMethodType } + * + */ + public void setCanonicalizationMethod(CanonicalizationMethodType value) { + this.canonicalizationMethod = value; + } + + /** + * Gets the value of the signatureMethod property. + * + * @return + * possible object is + * {@link SignatureMethodType } + * + */ + public SignatureMethodType getSignatureMethod() { + return signatureMethod; + } + + /** + * Sets the value of the signatureMethod property. + * + * @param value + * allowed object is + * {@link SignatureMethodType } + * + */ + public void setSignatureMethod(SignatureMethodType value) { + this.signatureMethod = value; + } + + /** + * Gets the value of the reference property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the reference property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getReference().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link ReferenceType } + * + * + */ + public List getReference() { + if (reference == null) { + reference = new ArrayList(); + } + return this.reference; + } + + /** + * Gets the value of the id property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getId() { + return id; + } + + /** + * Sets the value of the id property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setId(String value) { + this.id = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/TransformType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/TransformType.java new file mode 100644 index 000000000..a56f59f0e --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/TransformType.java @@ -0,0 +1,116 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.JAXBElement; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAnyElement; +import javax.xml.bind.annotation.XmlAttribute; +import javax.xml.bind.annotation.XmlElementRef; +import javax.xml.bind.annotation.XmlMixed; +import javax.xml.bind.annotation.XmlSchemaType; +import javax.xml.bind.annotation.XmlType; +import org.w3c.dom.Element; + + +/** + *

Java class for TransformType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="TransformType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <choice maxOccurs="unbounded" minOccurs="0">
+ *         <any processContents='lax' namespace='##other'/>
+ *         <element name="XPath" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *       </choice>
+ *       <attribute name="Algorithm" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "TransformType", propOrder = { + "content" +}) +public class TransformType { + + @XmlElementRef(name = "XPath", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false) + @XmlMixed + @XmlAnyElement(lax = true) + protected List content; + @XmlAttribute(name = "Algorithm", required = true) + @XmlSchemaType(name = "anyURI") + protected String algorithm; + + /** + * Gets the value of the content property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the content property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getContent().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link Object } + * {@link JAXBElement }{@code <}{@link String }{@code >} + * {@link Element } + * {@link String } + * + * + */ + public List getContent() { + if (content == null) { + content = new ArrayList(); + } + return this.content; + } + + /** + * Gets the value of the algorithm property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getAlgorithm() { + return algorithm; + } + + /** + * Sets the value of the algorithm property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setAlgorithm(String value) { + this.algorithm = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/TransformsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/TransformsType.java new file mode 100644 index 000000000..e326030fd --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/TransformsType.java @@ -0,0 +1,76 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for TransformsType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="TransformsType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element ref="{http://www.w3.org/2000/09/xmldsig#}Transform" maxOccurs="unbounded"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "TransformsType", propOrder = { + "transform" +}) +public class TransformsType { + + @XmlElement(name = "Transform", required = true) + protected List transform; + + /** + * Gets the value of the transform property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the transform property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getTransform().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link TransformType } + * + * + */ + public List getTransform() { + if (transform == null) { + transform = new ArrayList(); + } + return this.transform; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/X509DataType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/X509DataType.java new file mode 100644 index 000000000..2fac2e33a --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/X509DataType.java @@ -0,0 +1,100 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import java.util.ArrayList; +import java.util.List; +import javax.xml.bind.JAXBElement; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlAnyElement; +import javax.xml.bind.annotation.XmlElementRef; +import javax.xml.bind.annotation.XmlElementRefs; +import javax.xml.bind.annotation.XmlType; +import org.w3c.dom.Element; + + +/** + *

Java class for X509DataType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="X509DataType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence maxOccurs="unbounded">
+ *         <choice>
+ *           <element name="X509IssuerSerial" type="{http://www.w3.org/2000/09/xmldsig#}X509IssuerSerialType"/>
+ *           <element name="X509SKI" type="{http://www.w3.org/2001/XMLSchema}base64Binary"/>
+ *           <element name="X509SubjectName" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *           <element name="X509Certificate" type="{http://www.w3.org/2001/XMLSchema}base64Binary"/>
+ *           <element name="X509CRL" type="{http://www.w3.org/2001/XMLSchema}base64Binary"/>
+ *           <any processContents='lax' namespace='##other'/>
+ *         </choice>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "X509DataType", propOrder = { + "x509IssuerSerialOrX509SKIOrX509SubjectName" +}) +public class X509DataType { + + @XmlElementRefs({ + @XmlElementRef(name = "X509SubjectName", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false), + @XmlElementRef(name = "X509Certificate", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false), + @XmlElementRef(name = "X509CRL", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false), + @XmlElementRef(name = "X509SKI", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false), + @XmlElementRef(name = "X509IssuerSerial", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false) + }) + @XmlAnyElement(lax = true) + protected List x509IssuerSerialOrX509SKIOrX509SubjectName; + + /** + * Gets the value of the x509IssuerSerialOrX509SKIOrX509SubjectName property. + * + *

+ * This accessor method returns a reference to the live list, + * not a snapshot. Therefore any modification you make to the + * returned list will be present inside the JAXB object. + * This is why there is not a set method for the x509IssuerSerialOrX509SKIOrX509SubjectName property. + * + *

+ * For example, to add a new item, do as follows: + *

+     *    getX509IssuerSerialOrX509SKIOrX509SubjectName().add(newItem);
+     * 
+ * + * + *

+ * Objects of the following type(s) are allowed in the list + * {@link JAXBElement }{@code <}{@link byte[]}{@code >} + * {@link JAXBElement }{@code <}{@link byte[]}{@code >} + * {@link Object } + * {@link Element } + * {@link JAXBElement }{@code <}{@link String }{@code >} + * {@link JAXBElement }{@code <}{@link X509IssuerSerialType }{@code >} + * {@link JAXBElement }{@code <}{@link byte[]}{@code >} + * + * + */ + public List getX509IssuerSerialOrX509SKIOrX509SubjectName() { + if (x509IssuerSerialOrX509SKIOrX509SubjectName == null) { + x509IssuerSerialOrX509SKIOrX509SubjectName = new ArrayList(); + } + return this.x509IssuerSerialOrX509SKIOrX509SubjectName; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/X509IssuerSerialType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/X509IssuerSerialType.java new file mode 100644 index 000000000..48c70e6d0 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/X509IssuerSerialType.java @@ -0,0 +1,98 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + + +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; + +import java.math.BigInteger; +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for X509IssuerSerialType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="X509IssuerSerialType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="X509IssuerName" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element name="X509SerialNumber" type="{http://www.w3.org/2001/XMLSchema}integer"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "X509IssuerSerialType", propOrder = { + "x509IssuerName", + "x509SerialNumber" +}) +public class X509IssuerSerialType { + + @XmlElement(name = "X509IssuerName", required = true) + protected String x509IssuerName; + @XmlElement(name = "X509SerialNumber", required = true) + protected BigInteger x509SerialNumber; + + /** + * Gets the value of the x509IssuerName property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getX509IssuerName() { + return x509IssuerName; + } + + /** + * Sets the value of the x509IssuerName property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setX509IssuerName(String value) { + this.x509IssuerName = value; + } + + /** + * Gets the value of the x509SerialNumber property. + * + * @return + * possible object is + * {@link BigInteger } + * + */ + public BigInteger getX509SerialNumber() { + return x509SerialNumber; + } + + /** + * Sets the value of the x509SerialNumber property. + * + * @param value + * allowed object is + * {@link BigInteger } + * + */ + public void setX509SerialNumber(BigInteger value) { + this.x509SerialNumber = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/package-info.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/package-info.java new file mode 100644 index 000000000..9d0e537e4 --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/package-info.java @@ -0,0 +1,9 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.04.12 at 12:22:50 PM GMT +// + +@javax.xml.bind.annotation.XmlSchema(namespace = "http://www.w3.org/2000/09/xmldsig#", elementFormDefault = javax.xml.bind.annotation.XmlNsForm.QUALIFIED) +package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig; diff --git a/id/server/stork2-commons/src/main/resources/schema/StorkcomplexAttributes.xsd b/id/server/stork2-commons/src/main/resources/schema/StorkcomplexAttributes.xsd new file mode 100644 index 000000000..463b39ee2 --- /dev/null +++ b/id/server/stork2-commons/src/main/resources/schema/StorkcomplexAttributes.xsd @@ -0,0 +1,363 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/id/server/stork2-commons/src/main/resources/schema/crue-academic-language-diplomasupplement-schema-1_1.xsd b/id/server/stork2-commons/src/main/resources/schema/crue-academic-language-diplomasupplement-schema-1_1.xsd new file mode 100644 index 000000000..3728a7904 --- /dev/null +++ b/id/server/stork2-commons/src/main/resources/schema/crue-academic-language-diplomasupplement-schema-1_1.xsd @@ -0,0 +1,3778 @@ +ļ»æ + + + + + + + Academic year constraint YYYY-YY. (e.g. 2005-06, 2006-07, ...) + + + + + + + + ISO 3166-1-alpha-2 + + + + + Andorra + + + + + United Arab Emirates + + + + + Afghanistan + + + + + Antigua and Barbuda + + + + + Albania + + + + + Armenia + + + + + Angola + + + + + Argentina + + + + + Austria + + + + + Australia + + + + + Azerbaijan + + + + + Bosnia and Herzegovina + + + + + Barbados + + + + + Bangladesh + + + + + Belgium + + + + + Burkina Faso + + + + + Bulgaria + + + + + Bahrain + + + + + Burundi + + + + + Benin + + + + + Brunei Darussalam + + + + + Bolivia + + + + + Brazil + + + + + Bahamas + + + + + Bhutan + + + + + Botswana + + + + + Belarus + + + + + Belize + + + + + Canada + + + + + Congo, Democratic Republic of the + + + + + Central African Republic + + + + + Congo, Republic of the + + + + + Switzerland + + + + + Cote d/Ivoire + + + + + Chile + + + + + Cameroon + + + + + China + + + + + Colombia + + + + + Costa Rica + + + + + Cuba + + + + + Cape Verde + + + + + Cyprus + + + + + Czech Republic + + + + + Germany + + + + + Djibouti + + + + + Denmark + + + + + Dominica + + + + + Dominican Republic + + + + + Algeria + + + + + Ecuador + + + + + Estonia + + + + + Egypt + + + + + Eritrea + + + + + Spain + + + + + Ethiopia + + + + + Finland + + + + + Fiji + + + + + Federated States of Micronesia + + + + + France + + + + + Gabon + + + + + United Kingdom + + + + + Grenada + + + + + Georgia + + + + + Ghana + + + + + Greenland + + + + + Gambia + + + + + Guinea + + + + + Equatorial Guinea + + + + + Greece + + + + + Guatemala + + + + + Guinea-Bissau + + + + + Guyana + + + + + Honduras + + + + + Croatia + + + + + Haiti + + + + + Hungary + + + + + Indonesia + + + + + Ireland + + + + + Israel + + + + + India + + + + + Iraq + + + + + Iran + + + + + Iceland + + + + + Italy + + + + + Jamaica + + + + + Jordan + + + + + Japan + + + + + Kenya + + + + + Kyrgyzstan + + + + + Cambodia + + + + + Kiribati + + + + + Comoros + + + + + Saint Kitts and Nevis + + + + + Korea, Democratic People/s Republic + + + + + Korea, Republic of + + + + + Kuwait + + + + + Kazakstan + + + + + Lao People/s Democratic Republic + + + + + Lebanon + + + + + Saint Lucia + + + + + Liechtenstein + + + + + Sri Lanka + + + + + Liberia + + + + + Lesotho + + + + + Lithuania + + + + + Luxembourg + + + + + Latvia + + + + + Libyan Arab Jamahiriya + + + + + Morocco + + + + + Monaco + + + + + Moldova, Republic of + + + + + Montenegro + + + + + Madagascar + + + + + Marshall Islands + + + + + Macedonia, the former Yugoslav Republic of + + + + + Mali + + + + + Myanmar + + + + + Mongolia + + + + + Mauritania + + + + + Malta + + + + + Mauritius + + + + + Maldives + + + + + Malawi + + + + + Mexico + + + + + Malaysia + + + + + Mozambique + + + + + Namibia + + + + + Niger + + + + + Nigeria + + + + + Nicaragua + + + + + Netherlands + + + + + Norway + + + + + Nepal + + + + + Nauru + + + + + Niue + + + + + New Zealand + + + + + Oman + + + + + Panama + + + + + Peru + + + + + Papua New Guinea + + + + + Philippines + + + + + Pakistan + + + + + Poland + + + + + Puerto Rico + + + + + Palestinian Territory, Occupied + + + + + Portugal + + + + + Palau + + + + + Paraguay + + + + + Qatar + + + + + Romania + + + + + Serbia + + + + + Russian Federation + + + + + Rwanda + + + + + Saudi Arabia + + + + + Solomon Islands + + + + + Seychelles + + + + + Sudan + + + + + Sweden + + + + + Singapore + + + + + Slovenia + + + + + Slovakia + + + + + Sierra Leone + + + + + San Marino + + + + + Senegal + + + + + Somalia + + + + + Suriname + + + + + Sao Tome and Principe + + + + + El Salvador + + + + + Syrian Arab Republic + + + + + Swaziland + + + + + Chad + + + + + Togo + + + + + Thailand + + + + + Tajikistan + + + + + Timor-Leste + + + + + Turkmenistan + + + + + Tunisia + + + + + Tonga + + + + + Turkey + + + + + Trindidad and Tobago + + + + + Tuvalu + + + + + Tanzania, United republic of + + + + + Ukraina + + + + + Uganda + + + + + United States + + + + + Uruguay + + + + + Uzbekistan + + + + + Holy See (Vatican City State) + + + + + Saint Vincent and the Granadines + + + + + Venezuela + + + + + Viet Nam + + + + + Vanuatu + + + + + Samoa + + + + + Yemen + + + + + South Africa + + + + + Zambia + + + + + Zimbabwe + + + + + + + Type of course unit + + + + + Compulsory + + + + + Optional + + + + + + + Date format yyyy-mm-dd. Ex.: 2013-05-04, ... + + + + + + ECTS grading scale + + + + + Top 10% + + + + + Next 25% + + + + + Next 30% + + + + + Next 25% + + + + + Lowest 10% + + + + + Fail + + + + + Fail + + + + + + + E-Mail address constraint + + + + + + EHEA Framework (Bologna: Framework of Qualifications/European Qualifications Framework) + + + + + First Cycle + + + + + Second Cycle + + + + + Third Cycle + + + + + + + Empty text constraint + + + + Empty text constraint + + + + + + + Gender + + + + + Female + + + + + Male + + + + + + + MIME: Type image + + + + + GIF image + + + + + JPEG JFIF image + + + + + JPEG JFIF image + + + + + Portable Network Graphics + + + + + Tag Image File Format + + + + + + + International Standard Classification of Education (ISCED) 1997 + + + + + Level 0: Pre-primary education + + + + + Level 1: Primary education or first stage of basic education + + + + + Level 2: Lower secondary education or second stage of basic education + + + + + Level 3: Upper secondary education + + + + + Level 4: Post-secondary non-tertiary education + + + + + Level 5A: First stage of tertiary education: largely theoretically based programmes intended to provide qualifications for gaining entry into more advanced research programmes and professions with higher skills requirements + + + + + Level 5B: First stage of tertiary education: shorter, more practical/technical/occupationally specific prgrammes leading to professional qualifications + + + + + Level 6: Second stage of tertiary education (leading to an advanced research qualification) + + + + + + + International Standard Classification of Education (ISCED) 2011 + + + + + Level 0: Early childhood Education + + + + + Level 1: Primary education + + + + + Level 2: Lower secondary education + + + + + Level 3: Upper secondary education + + + + + Level 4: Post-secondary non-tertiary education + + + + + Level 5: Short-cycle teriary education + + + + + Level 6: Bachelor or equivalent + + + + + Level 7: Master or equivalent + + + + + Level 8: Doctoral or equivalent + + + + + + + ISO 639-1 languages + + + + + Abkhazian + + + + + Afrikaans + + + + + Aragonese + + + + + Arabic + + + + + Assamese + + + + + Azerbaijani + + + + + Belarusian + + + + + Bulgarian + + + + + Bengali + + + + + Tibetan + + + + + Breton + + + + + Bosnian + + + + + Catalan / Valencian + + + + + Chechen + + + + + Corsican + + + + + Czech + + + + + Welsh + + + + + Danish + + + + + German + + + + + Greek + + + + + English + + + + + Spanish / Castilian + + + + + Estonian + + + + + Basque + + + + + Persian + + + + + Finnish + + + + + Fijian + + + + + Faroese + + + + + French + + + + + Western Frisian + + + + + Irish + + + + + Gaelic / Scottish Gaelic + + + + + Galician + + + + + Manx + + + + + Ancient Greek + + + + + Alemanic; Swiss German + + + + + Hebrew + + + + + Hindi + + + + + Croatian + + + + + Haitian; Haitian Creole + + + + + Hungarian + + + + + Armenian + + + + + Indonesian + + + + + Icelandic + + + + + Italian + + + + + Japanese + + + + + Javanese + + + + + Georgian + + + + + Kongo + + + + + Korean + + + + + Kurdish + + + + + Cornish + + + + + Kirghiz + + + + + Luxembourgish; Letzeburgesch + + + + + Limburgan; Limburger; Limburgish + + + + + Lingala + + + + + Lithuanian + + + + + Latvian + + + + + Malagasy + + + + + Macedonian + + + + + Mongolian + + + + + Moldavian + + + + + Malay + + + + + Maltese + + + + + Burmese + + + + + Norwegian (BokmĆ„l) + + + + + Nepali + + + + + Dutch + + + + + Norwegian (Nynorsk) + + + + + Norwegian + + + + + Polish + + + + + Portuguese + + + + + Raeto-Romance + + + + + Romanian + + + + + Russian + + + + + Sardinian + + + + + Northern Sami + + + + + Slovak + + + + + Slovenian + + + + + Somali + + + + + Albanian + + + + + Serbian + + + + + Swedish + + + + + Swahili + + + + + Turkmen + + + + + Turkish + + + + + Tahitian + + + + + Ukrainian + + + + + Urdu + + + + + Uzbek + + + + + Vietnamese + + + + + Yiddish + + + + + Chinese + + + + + Church Slavic + + + + + Esperanto + + + + + Latin + + + + + Occitan (post 1500); ProvenƧal + + + + + VVolapĆ¼k + + + + + + + MIME types + + + + + GIF image + + + + + JPEG JFIF image + + + + + JPEG JFIF image + + + + + Portable Network Graphics + + + + + Tag Image File Format + + + + + HTML + + + + + Portable Document Format + + + + + + + Mode of study + + + + + Full time + + + + + Par time + + + + + Distance + + + + + eLearning + + + + + Another + + + + + + + Model of delivery + + + + + Face-to-face + + + + + Distance learning + + + + + + + National Framework of Qualifications (NFQ) Level + + + + + + Plain text constraint + + + + Non empty text + + + + + + + Percent constraint + + + + Restriction between 0 and 100 + + + + + + + + Positive decimal number + + + + Positive decimal numbers restriction + + + + + + + Positive integer number + + + + Positive integer numbers restriction + + + + + + + Source of the course unit performance + + + + + Recognized + + + + + Course unit attended in mobility programme + + + + + Another + + + + + + + Uniform Resource Locator (URL) + + + + http and https restriction + + + + + + + + Additional information + + + + + Specific information + + + + + Other sources + + + + + + + Address + + + + + Name, street, PO box, ... + + + + + City + + + + + State or region + + + + + Postal code + + + + + Country + + + + + + + Country code ISO 3166-1-alpha-2 + + + + + + + + + + + Data file + + + + + Description + + + + + MIME type code + + + + + Base64 binary data + + + + + + + URL reference to the file + + + + + Description + + + + + MIME type code + + + + + URL + + + + + + + Image data file + + + + + Description + + + + + MIME type image code + + + + + Base64 binary data + + + + + + + URL reference to the image file + + + + + Description + + + + + MIME type image code + + + + + URL + + + + + + + Attachment resource + + + + + Data file + + + + + URL reference to the file + + + + + Image data file + + + + + URL reference to the image file + + + + + + Attached identifier + + + + + + Attachments resources + + + + + Attachment resource + + + + + + + Certification of the Supplement + + + + + Date was issued + + + + + Officials certifying + + + + + Official stamp or seal of the institution + + + + + + + Contact information + + + + + Address + + + + + Phone number + + + + + E-Mail address + + + + + Web site + + + + + + + + + Mobility programme + + + + + + + Course structure diagram + + + + + Courses groups + + + + + Course units + + + + Unique: Course unit code + + + + + + + + + + Course units + + + + + Course unit + + + + + + + Language of instruction + + + + + Language of instruction + + + + + + + Student performance + + + + + Local grade + + + + + ECTS grade + + + + + + + Course unit + + + + + Course unit code + + + + + + Course unit title + + + + + Theme (example: Academic project) + + + + + Type of course unit + + + + + + + Type of course unit code + + + + + + + + + Year of study + + + + + + + Year of study + + + + + + + + + Level of course unit + + + + + + + EHEA Framework code + + + + + + + + + Number of ECTS credits + + + + + Number of local credits + + + + + Number of hours + + + + + Languages of instruction + + + + Unique: Language + + + + + + + + Mode of delivery + + + + + + + Mode of delivery oode + + + + + + + + + Work placements + + + + + Student performance + + + + + Name of lecturer(s) + + + + + Learning outcomes of the course unit + + + + + Prerequisites and co-requisites + + + + + Recomended optional programme components + + + + + Course contents + + + + + Recomended or required reading + + + + + Planed learning activities and teaching method + + + + + Assesment methods and criteria + + + + + Observations + + + + + + Group identifier + + + + + Institution administering studies identifier + + + + + Is required by the programme? + + + + + + Course unit work placements + + + + + Work placement + + + + + + + Course unit work placement + + + + + Name of collaborating institution + + + + + Date from + + + + + Date to + + + + + Training Hours + + + + + + + Language of instruction + + + + + + Language code ISO 639-1 of the Supplement + + + + + + + + Diploma Supplement + + + + + Information identifying the holder of the qualification + + + + + Information identifying the qualification + + + + + Information on the level of the qualification + + + + + Information on the contents and results gained + + + + + Information on the function of the qualification + + + + + Additional informationType + + + + + Certification of the Supplement + + + + + Information on the national higher education system + + + + + Attachments resources + + + + + Extension content + + + + + Digital signature + + + + + + Language code ISO 639-1 of the Supplement + + + + + Indicate if language is the original language + + + + + + Extension content + + + + + + + + + Family name(s) + + + + + Surname + + + + + + + Given name(s) + + + + + Name + + + + + + + Grading scheme and grade distribution guidance + + + + + Grading scheme + + + + + Grade distribution guidance + + + + + + + Courses groups + + + + + Groups set name + + + + + Header information + + + + + Courses group + + + + + Footer information + + + + + + + Courses group + + + + + Name of the group + + + + + Header information + + + + + Courses group + + + + + Footer information + + + + + + Group identifier + + + + + + Information identifying the holder of the qualification + + + + + Family name(s) + + + + + Given name(s) + + + + + Date of birth + + + + + Student identification number or code + + + + + Country of birth + + + + + + + Country code ISO 3166-1-alpha-2 + + + + + + + + + Place of birth + + + + + Gender + + + + + + + Gender code + + + + + + + + + + + Information identifying the qualification + + + + + Qualification + + + + + Title conferred + + + + + Main fields of study + + + + + Name and status of awarding institution + + + + + Name and status of institution administering studies + + + + + Language of instruction and examination + + + + Unique: Language of instruction and examinatio + + + + + + + + + + Information on the contents and results gained + + + + + Mode of study + + + + + + + Mode of study + + + + + + + + + Programme requirements + + + + + Programme details + + + + + Grading scheme and grade distribution guidance + + + + + Overall classification of the qualification + + + + + + + Information on the function of the qualification type + + + + + Access to further study + + + + + Professional status + + + + + + + Is regulated profession + + + + + + + + + + + Information on the level of the qualification + + + + + Level ff the qualification + + + + + + + ISCED 1997 code + + + + + ISCED 2011 code + + + + + EHEA Framework code + + + + + NFQ code + + + + + + + + + Official length of programme + + + + + + + Number of ECTS credits + + + + + Number of years + + + + + Number of semesters + + + + + + + + + Access requirements + + + + + + + Name and status of the institution + + + + + Name of the institution + + + + + Status of the institution + + + + + Country of the institution + + + + + + + Country code ISO 3166-1-alpha-2 + + + + + + + + + Additional Information about the institution + + + + + Contact information + + + + + Logo of the institution reference + + + + + + + Attached identifier reference + + + + + + + + + + National identification code or number of the institution + + + + + ERASMUS code of the institution + + + + + + Language of instruction and examination + + + + + Language of instruction and examination + + + + + + + Language code ISO 639-1 + + + + + Percent + + + + + + + + + + + Local grade + + + + + Academic year + + + + + Date issued + + + + + Grade + + + + + Source grade + + + + + + + Source grade code + + + + + + + + + + + Mobility programme courses units + + + + + Course unit + + + + + + + Mobility programme course unit + + + + + Course unit code + + + + + Course unit title + + + + + + + Language code ISO 639-1 + + + + + + + + + Number of ECTS credits + + + + + Additional information + + + + + + Is in the learning agreement? + + + + + + Mobility programme + + + + + Mobility programme type (e.g. ERASMUS, ISEP, ...) + + + + + Field of study + + + + + Country + + + + + + + Country code ISO 3166-1-alpha-2 + + + + + + + + + Receiving institution + + + + + Academic year + + + + + Study period (Date from) + + + + + Study period (Date to) + + + + + Course units + + + + + + + Multilingual Diploma Supplement (DS) + + + + + Diploma Supplement + + + + + Digital signature + + + + + + + Name and status of awarding institution + + + + + Awarding institution + + + + + + + Awarding institution identifier + + + + + + + + + + + Name and status of institution administering studies + + + + + Institution administering studies + + + + + + + Institution administering studies identifier + + + + + + + + + + + Official certifying the DS + + + + + Family name(s) + + + + + Given name(s) + + + + + Official capacity + + + + + + Identifier of awarding institution + + + + + + Officials certifying + + + + + Official certifying + + + + + + + Official stamp or seal of the institution + + + + + Stamp description + + + + + + Identifier of awarding institution + + + + + + Programme details + + + + + Course structure diagram + + + + + Courses attended in other institution in mobility programs + + + + + + + Programme requirements + + + + + Programme requirements + + + + + Key learning outcomes of the programme + + + + + + + Qualification + + + + + Name of the qualification + + + + + Additional information about the qualification + + + + + + Local identification code or number of the qualification + + + + + National identification code or number of the qualification + + + + + + Rich text tag + + + + + Specifies bold text + + + + + Specifies break line + + + + + Specifies italic text + + + + + Specifies underline text + + + + + Specifies reference to the attached resource + + + + + + + Attached identifier reference + + + + + + + + + + + Title conferred + + + + + Name of the title conferred + + + + + + + Diploma Supplement + + + + + Primary Key: Group identifier + + + + + + + Primary Key: Awarding institution identifier + + + + + + + Primary Key: Intitution administering studies identifier + + + + + + + + Foreign Key: Group identifier + + + + + + + Foreign Key: Awarding institution (Official Stamp) identifier + + + + + + + Foreign Key: Awarding institution (Official Stamp) identifier + + + + + + + Foreign Key: Institution administering studies identifier + + + + + + + + Multilingual Diploma Supplement + + + + + Unique: Diploma Supplement language + + + + + + diff --git a/id/server/stork2-commons/src/main/resources/schema/diploma.xsd b/id/server/stork2-commons/src/main/resources/schema/diploma.xsd new file mode 100644 index 000000000..bea3d03f1 --- /dev/null +++ b/id/server/stork2-commons/src/main/resources/schema/diploma.xsd @@ -0,0 +1,1687 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/id/server/stork2-commons/src/main/resources/schema/xmldsig-core-schema.xsd b/id/server/stork2-commons/src/main/resources/schema/xmldsig-core-schema.xsd new file mode 100644 index 000000000..e75c806e0 --- /dev/null +++ b/id/server/stork2-commons/src/main/resources/schema/xmldsig-core-schema.xsd @@ -0,0 +1,309 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + -- cgit v1.2.3 From 5b78f619548a47bed61b813e1610b6954a74e969 Mon Sep 17 00:00:00 2001 From: Bojan Suzic Date: Mon, 10 Nov 2014 18:44:03 +0100 Subject: original mandate hiding ident --- .../moa/id/protocols/stork2/MandateRetrievalRequest.java | 9 ++++++++- 1 file changed, 8 insertions(+), 1 deletion(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java index 929313dd1..74af70bda 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java @@ -41,6 +41,9 @@ import eu.stork.peps.auth.commons.PersonalAttribute; import eu.stork.peps.auth.commons.PersonalAttributeList; import eu.stork.peps.auth.commons.STORKAttrQueryResponse; import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.*; +import org.apache.commons.codec.binary.Base64; +import org.apache.commons.codec.binary.StringUtils; + import javax.servlet.http.HttpServletRequest; import javax.servlet.http.HttpServletResponse; import javax.xml.bind.JAXBContext; @@ -74,8 +77,12 @@ public class MandateRetrievalRequest implements IAction { this.representingIdentityLink = authData.getIdentityLink(); this.QAALevel = translateQAALevel(authData.getQAALevel()); + // preparing original content and removing sensitive data from it this.originalContent = authData.getMISMandate().getMandate(); - + //Logger.debug("Original content " + StringUtils.newStringUtf8(authData.getMISMandate().getMandate())); + String originalMandate = StringUtils.newStringUtf8(authData.getMISMandate().getMandate()).replaceAll(".*?==urn:publicid:gv.at:baseid","");; + Logger.debug("Removing personal identification value and type from original mandate "); + originalContent = StringUtils.getBytesUtf8(originalMandate); OAAuthParameter oaParam = AuthConfigurationProvider.getInstance().getOnlineApplicationParameter(req.getOAURL()); if (oaParam == null) -- cgit v1.2.3 From 08301ba3e8a29a8718f426340f4bced616f2765a Mon Sep 17 00:00:00 2001 From: Bojan Suzic Date: Wed, 12 Nov 2014 17:53:21 +0100 Subject: removing representative --- .../egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java index 74af70bda..1b7982d87 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java @@ -78,7 +78,7 @@ public class MandateRetrievalRequest implements IAction { this.QAALevel = translateQAALevel(authData.getQAALevel()); // preparing original content and removing sensitive data from it - this.originalContent = authData.getMISMandate().getMandate(); + this.originalContent = authData.getMISMandate().getMandate(); // TODO ERROR //Logger.debug("Original content " + StringUtils.newStringUtf8(authData.getMISMandate().getMandate())); String originalMandate = StringUtils.newStringUtf8(authData.getMISMandate().getMandate()).replaceAll(".*?==urn:publicid:gv.at:baseid","");; Logger.debug("Removing personal identification value and type from original mandate "); @@ -288,8 +288,7 @@ public class MandateRetrievalRequest implements IAction { RepresentationPersonType representative = getRepresentative(mandateContainer, sourceAttribute); RepresentationPersonType represented = getRepresented(mandateContainer, sourceAttribute); MandateContentType mandateContent = getMandateContent(mandateContainer, sourceAttribute); - - mandateType.setRepresenting(representative); + mandateType.setRepresentative(representative); mandateType.setRepresented(represented); mandateType.getMandateContent().add(mandateContent); Logger.debug("Complex attribute extracted: " + sourceAttribute.getName()); -- cgit v1.2.3 From ebe6db47b0ba7c6c8f8c6632f1a38a822ac32277 Mon Sep 17 00:00:00 2001 From: Bojan Suzic Date: Fri, 14 Nov 2014 13:48:06 +0100 Subject: adding berufmaesige parteivertreter --- .../protocols/stork2/MandateRetrievalRequest.java | 23 +++++++++++++++++++++- 1 file changed, 22 insertions(+), 1 deletion(-) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java index 1b7982d87..ed8480ccb 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateRetrievalRequest.java @@ -273,14 +273,35 @@ public class MandateRetrievalRequest implements IAction { private String mapPowersType(MandateContainer mandateContainer) { + // using if for java 6 compatibility if necessary if (mandateContainer.getAnnotation().equals("ELGABilateral")) { return "6"; // Health Powers } else if (mandateContainer.getAnnotation().equals("ERsB")) { return "0"; // General Powers } else if (mandateContainer.getAnnotation().equals("GeneralvollmachtBilateral")) { return "0"; // General Powers + } else if (mandateContainer.getAnnotation().equals("ERsBMitPostvollmacht")) { + return "0"; // General Powers + } else if (mandateContainer.getAnnotation().equals("ZVR")) { + return "0"; // General Powers + } else if (mandateContainer.getAnnotation().equals("ZVRMitPostvollmacht")) { + return "0"; // General Powers + } else if (mandateContainer.getAnnotation().equals("EVB")) { + return "0"; // General Powers + } else if (mandateContainer.getAnnotation().equals("Einzelvertretungsbefugnis")) { + return "0"; // General Powers + } else if (mandateContainer.getAnnotation().equals("Prokura")) { + return "0"; // General Powers + } else if (mandateContainer.getAnnotation().equals("Notar")) { + return "0"; // General Powers + } else if (mandateContainer.getAnnotation().equals("Organwalter")) { + return "0"; // General Powers + } else if (mandateContainer.getAnnotation().equals("Rechtsanwalt")) { + return "0"; // General Powers + } else if (mandateContainer.getAnnotation().equals("Ziviltechniker")) { + return "0"; // General Powers } - return "7"; + return "9"; } private MandateType getMandateType(MandateContainer mandateContainer, PersonalAttribute sourceAttribute) throws MOAIDException { -- cgit v1.2.3 From 3eab8b05d4974d996a9966909daeb090e16e6cab Mon Sep 17 00:00:00 2001 From: Florian Reimair Date: Thu, 27 Nov 2014 18:35:28 +0100 Subject: reenabled new isHCP attribute for stork --- .../EHvdAttributeProviderPlugin.java | 2 +- .../EHvdAttribute_deprecatedProviderPlugin.java | 7 +- .../IsHealthCareProfessionalDeprecatedType.java | 145 +++++++++++++++++++++ .../assertion/IsHealthCareProfessionalType.java | 75 +++++++---- .../tc/stork/_1_0/assertion/ObjectFactory.java | 58 +++++---- .../resources/schema/StorkcomplexAttributes.xsd | 35 ++++- 6 files changed, 267 insertions(+), 55 deletions(-) create mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalDeprecatedType.java (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java index 902f41a4b..bd1576020 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java @@ -191,7 +191,7 @@ public class EHvdAttributeProviderPlugin extends AttributeProvider { // TODO: we do not have any list of possible values yet. Fix as soon as we get some. // if (collection.get("Type").equals("Medical doctor")) - result.setHCPType("physician"); + result.setTypeOfHCP("physician"); result.setNameOfOrganisation(collection.get("NameOfOrganisation")); //result.setTypeOfOrganisation("Unknown"); // TODO used in previous version, check what to do with this diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java index 22ff5e85c..a16603beb 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java @@ -53,6 +53,7 @@ import eu.stork.peps.auth.commons.IPersonalAttributeList; import eu.stork.peps.auth.commons.PersonalAttribute; import eu.stork.peps.auth.commons.PersonalAttributeList; import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.AttributeStatusType; +import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.IsHealthCareProfessionalDeprecatedType; import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.IsHealthCareProfessionalType; // IsHealthCareProfessionalDeprecatedType; //import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion. _1_0.assertion.IsHealthCareProfessionalType; import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion.ObjectFactory; @@ -188,7 +189,7 @@ public class EHvdAttribute_deprecatedProviderPlugin extends AttributeProvider { acquiredAttribute = new PersonalAttribute("isHealthCareProfessional", false, new ArrayList(), AttributeStatusType.NOT_AVAILABLE.value()); } else { // go on and parse the data - IsHealthCareProfessionalType result = new IsHealthCareProfessionalType(); + IsHealthCareProfessionalDeprecatedType result = new IsHealthCareProfessionalDeprecatedType(); result.setNameOfOrganisation(collection.get("NameOfOrganisation")); if (collection.get("Type").equals("Medical doctor")) @@ -203,11 +204,11 @@ public class EHvdAttribute_deprecatedProviderPlugin extends AttributeProvider { result.setAQAA(4); - final Marshaller m = JAXBContext.newInstance(IsHealthCareProfessionalType.class).createMarshaller(); + final Marshaller m = JAXBContext.newInstance(IsHealthCareProfessionalDeprecatedType.class).createMarshaller(); m.setProperty(Marshaller.JAXB_FORMATTED_OUTPUT, true); StringWriter stringWriter = new StringWriter(); - m.marshal(new ObjectFactory().createIsHealthCareProfessional(result), stringWriter); + m.marshal(new ObjectFactory().createIsHealthCareProfessionalDeprecated(result), stringWriter); ArrayList value = new ArrayList(); value.add(stringWriter.toString()); diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalDeprecatedType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalDeprecatedType.java new file mode 100644 index 000000000..711b7d68d --- /dev/null +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalDeprecatedType.java @@ -0,0 +1,145 @@ +// +// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 +// See http://java.sun.com/xml/jaxb +// Any modifications to this file will be lost upon recompilation of the source schema. +// Generated on: 2014.11.27 at 06:17:01 PM CET +// + + +package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; + +import javax.xml.bind.annotation.XmlAccessType; +import javax.xml.bind.annotation.XmlAccessorType; +import javax.xml.bind.annotation.XmlElement; +import javax.xml.bind.annotation.XmlType; + + +/** + *

Java class for isHealthCareProfessional_deprecatedType complex type. + * + *

The following schema fragment specifies the expected content contained within this class. + * + *

+ * <complexType name="isHealthCareProfessional_deprecatedType">
+ *   <complexContent>
+ *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
+ *       <sequence>
+ *         <element name="nameOfOrganisation" type="{http://www.w3.org/2001/XMLSchema}string"/>
+ *         <element ref="{urn:eu:stork:names:tc:STORK:1.0:assertion}HCPType"/>
+ *         <element ref="{urn:eu:stork:names:tc:STORK:1.0:assertion}specialisation"/>
+ *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
+ *       </sequence>
+ *     </restriction>
+ *   </complexContent>
+ * </complexType>
+ * 
+ * + * + */ +@XmlAccessorType(XmlAccessType.FIELD) +@XmlType(name = "isHealthCareProfessional_deprecatedType", propOrder = { + "nameOfOrganisation", + "hcpType", + "specialisation", + "aqaa" +}) +public class IsHealthCareProfessionalDeprecatedType { + + @XmlElement(required = true) + protected String nameOfOrganisation; + @XmlElement(name = "HCPType", required = true) + protected String hcpType; + @XmlElement(required = true) + protected String specialisation; + @XmlElement(name = "AQAA") + protected int aqaa; + + /** + * Gets the value of the nameOfOrganisation property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getNameOfOrganisation() { + return nameOfOrganisation; + } + + /** + * Sets the value of the nameOfOrganisation property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setNameOfOrganisation(String value) { + this.nameOfOrganisation = value; + } + + /** + * Gets the value of the hcpType property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getHCPType() { + return hcpType; + } + + /** + * Sets the value of the hcpType property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setHCPType(String value) { + this.hcpType = value; + } + + /** + * Gets the value of the specialisation property. + * + * @return + * possible object is + * {@link String } + * + */ + public String getSpecialisation() { + return specialisation; + } + + /** + * Sets the value of the specialisation property. + * + * @param value + * allowed object is + * {@link String } + * + */ + public void setSpecialisation(String value) { + this.specialisation = value; + } + + /** + * Gets the value of the aqaa property. + * + */ + public int getAQAA() { + return aqaa; + } + + /** + * Sets the value of the aqaa property. + * + */ + public void setAQAA(int value) { + this.aqaa = value; + } + +} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalType.java index d288cda12..be11e4ee8 100644 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalType.java +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalType.java @@ -2,7 +2,7 @@ // This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 // See http://java.sun.com/xml/jaxb // Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.04.12 at 12:22:50 PM GMT +// Generated on: 2014.11.27 at 06:17:01 PM CET // @@ -24,9 +24,32 @@ import javax.xml.bind.annotation.XmlType; * <complexContent> * <restriction base="{http://www.w3.org/2001/XMLSchema}anyType"> * <sequence> + * <element name="typeOfHCP"> + * <simpleType> + * <restriction base="{http://www.w3.org/2001/XMLSchema}anyURI"> + * <enumeration value="dentist"/> + * <enumeration value="nurse"/> + * <enumeration value="pharmacist"/> + * <enumeration value="physician"/> + * <enumeration value="nurse midwife"/> + * <enumeration value="admission clerk"/> + * <enumeration value="ancillary services"/> + * <enumeration value="clinical services"/> + * </restriction> + * </simpleType> + * </element> * <element name="nameOfOrganisation" type="{http://www.w3.org/2001/XMLSchema}string"/> - * <element ref="{urn:eu:stork:names:tc:STORK:1.0:assertion}HCPType"/> - * <element ref="{urn:eu:stork:names:tc:STORK:1.0:assertion}specialisation"/> + * <element name="typeOfOrganisation"> + * <simpleType> + * <restriction base="{http://www.w3.org/2001/XMLSchema}anyURI"> + * <enumeration value="Hospital"/> + * <enumeration value="Resident Physician"/> + * <enumeration value="Pharmacy"/> + * <enumeration value="Other"/> + * <enumeration value="Unknown"/> + * </restriction> + * </simpleType> + * </element> * <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/> * </sequence> * </restriction> @@ -38,92 +61,92 @@ import javax.xml.bind.annotation.XmlType; */ @XmlAccessorType(XmlAccessType.FIELD) @XmlType(name = "isHealthCareProfessionalType", propOrder = { + "typeOfHCP", "nameOfOrganisation", - "hcpType", - "specialisation", + "typeOfOrganisation", "aqaa" }) public class IsHealthCareProfessionalType { + @XmlElement(required = true) + protected String typeOfHCP; @XmlElement(required = true) protected String nameOfOrganisation; - @XmlElement(name = "HCPType", required = true) - protected String hcpType; @XmlElement(required = true) - protected String specialisation; + protected String typeOfOrganisation; @XmlElement(name = "AQAA") protected int aqaa; /** - * Gets the value of the nameOfOrganisation property. + * Gets the value of the typeOfHCP property. * * @return * possible object is * {@link String } * */ - public String getNameOfOrganisation() { - return nameOfOrganisation; + public String getTypeOfHCP() { + return typeOfHCP; } /** - * Sets the value of the nameOfOrganisation property. + * Sets the value of the typeOfHCP property. * * @param value * allowed object is * {@link String } * */ - public void setNameOfOrganisation(String value) { - this.nameOfOrganisation = value; + public void setTypeOfHCP(String value) { + this.typeOfHCP = value; } /** - * Gets the value of the hcpType property. + * Gets the value of the nameOfOrganisation property. * * @return * possible object is * {@link String } * */ - public String getHCPType() { - return hcpType; + public String getNameOfOrganisation() { + return nameOfOrganisation; } /** - * Sets the value of the hcpType property. + * Sets the value of the nameOfOrganisation property. * * @param value * allowed object is * {@link String } * */ - public void setHCPType(String value) { - this.hcpType = value; + public void setNameOfOrganisation(String value) { + this.nameOfOrganisation = value; } /** - * Gets the value of the specialisation property. + * Gets the value of the typeOfOrganisation property. * * @return * possible object is * {@link String } * */ - public String getSpecialisation() { - return specialisation; + public String getTypeOfOrganisation() { + return typeOfOrganisation; } /** - * Sets the value of the specialisation property. + * Sets the value of the typeOfOrganisation property. * * @param value * allowed object is * {@link String } * */ - public void setSpecialisation(String value) { - this.specialisation = value; + public void setTypeOfOrganisation(String value) { + this.typeOfOrganisation = value; } /** diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/ObjectFactory.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/ObjectFactory.java index b387aab99..217ca4ec4 100644 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/ObjectFactory.java +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/ObjectFactory.java @@ -2,7 +2,7 @@ // This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 // See http://java.sun.com/xml/jaxb // Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.10.09 at 10:11:43 AM GMT +// Generated on: 2014.11.27 at 06:25:14 PM CET // @@ -40,6 +40,7 @@ public class ObjectFactory { private final static QName _QualityAuthenticationAssuranceLevel_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "QualityAuthenticationAssuranceLevel"); private final static QName _IsAcademicStaff_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isAcademicStaff"); private final static QName _MandateContent_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "mandateContent"); + private final static QName _IsHealthCareProfessionalDeprecated_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isHealthCareProfessional_deprecated"); private final static QName _CanonicalRegisteredAddress_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "canonicalRegisteredAddress"); private final static QName _SpCountry_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "spCountry"); private final static QName _IsAdminStaff_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isAdminStaff"); @@ -47,8 +48,8 @@ public class ObjectFactory { private final static QName _CountryCodeAddress_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "countryCodeAddress"); private final static QName _HasAccountInBank_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "hasAccountInBank"); private final static QName _CurrentStudiesSupplement_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "currentStudiesSupplement"); - private final static QName _RequestedAttribute_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "RequestedAttribute"); private final static QName _Mandate_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "mandate"); + private final static QName _RequestedAttribute_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "RequestedAttribute"); private final static QName _SpSector_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "spSector"); private final static QName _HasDegree_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "hasDegree"); private final static QName _DiplomaSupplement_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "diplomaSupplement"); @@ -79,19 +80,19 @@ public class ObjectFactory { } /** - * Create an instance of {@link RequestedAttributeType } + * Create an instance of {@link MandateType } * */ - public RequestedAttributeType createRequestedAttributeType() { - return new RequestedAttributeType(); + public MandateType createMandateType() { + return new MandateType(); } /** - * Create an instance of {@link MandateType } + * Create an instance of {@link RequestedAttributeType } * */ - public MandateType createMandateType() { - return new MandateType(); + public RequestedAttributeType createRequestedAttributeType() { + return new RequestedAttributeType(); } /** @@ -126,6 +127,14 @@ public class ObjectFactory { return new CanonicalAddressType(); } + /** + * Create an instance of {@link IsHealthCareProfessionalDeprecatedType } + * + */ + public IsHealthCareProfessionalDeprecatedType createIsHealthCareProfessionalDeprecatedType() { + return new IsHealthCareProfessionalDeprecatedType(); + } + /** * Create an instance of {@link MandateContentType } * @@ -230,14 +239,6 @@ public class ObjectFactory { return new TransactionLimitRestrictionType(); } - /** - * Create an instance of {@link OriginalMandateType } - * - */ - /*public OriginalMandateType createOriginalMandateType() { - return new OriginalMandateType(); - }*/ - /** * Create an instance of {@link IsHCPType } * @@ -309,6 +310,15 @@ public class ObjectFactory { return new JAXBElement(_MandateContent_QNAME, MandateContentType.class, null, value); } + /** + * Create an instance of {@link JAXBElement }{@code <}{@link IsHealthCareProfessionalDeprecatedType }{@code >}} + * + */ + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isHealthCareProfessional_deprecated") + public JAXBElement createIsHealthCareProfessionalDeprecated(IsHealthCareProfessionalDeprecatedType value) { + return new JAXBElement(_IsHealthCareProfessionalDeprecated_QNAME, IsHealthCareProfessionalDeprecatedType.class, null, value); + } + /** * Create an instance of {@link JAXBElement }{@code <}{@link CanonicalAddressType }{@code >}} * @@ -375,21 +385,21 @@ public class ObjectFactory { } /** - * Create an instance of {@link JAXBElement }{@code <}{@link RequestedAttributeType }{@code >}} + * Create an instance of {@link JAXBElement }{@code <}{@link MandateType }{@code >}} * */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "RequestedAttribute") - public JAXBElement createRequestedAttribute(RequestedAttributeType value) { - return new JAXBElement(_RequestedAttribute_QNAME, RequestedAttributeType.class, null, value); + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "mandate") + public JAXBElement createMandate(MandateType value) { + return new JAXBElement(_Mandate_QNAME, MandateType.class, null, value); } /** - * Create an instance of {@link JAXBElement }{@code <}{@link MandateType }{@code >}} + * Create an instance of {@link JAXBElement }{@code <}{@link RequestedAttributeType }{@code >}} * */ - @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "mandate") - public JAXBElement createMandate(MandateType value) { - return new JAXBElement(_Mandate_QNAME, MandateType.class, null, value); + @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "RequestedAttribute") + public JAXBElement createRequestedAttribute(RequestedAttributeType value) { + return new JAXBElement(_RequestedAttribute_QNAME, RequestedAttributeType.class, null, value); } /** diff --git a/id/server/stork2-commons/src/main/resources/schema/StorkcomplexAttributes.xsd b/id/server/stork2-commons/src/main/resources/schema/StorkcomplexAttributes.xsd index 463b39ee2..1dfd6b319 100644 --- a/id/server/stork2-commons/src/main/resources/schema/StorkcomplexAttributes.xsd +++ b/id/server/stork2-commons/src/main/resources/schema/StorkcomplexAttributes.xsd @@ -27,6 +27,7 @@ + @@ -274,7 +275,7 @@ - + @@ -360,4 +361,36 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + -- cgit v1.2.3 From 84eeb92c422102e3fd04b0140db6af2ecd2623ec Mon Sep 17 00:00:00 2001 From: Florian Reimair Date: Fri, 28 Nov 2014 15:46:12 +0100 Subject: fixed optional signeddoc attribute query --- .../main/java/at/gv/egovernment/moa/id/auth/AuthenticationServer.java | 1 + 1 file changed, 1 insertion(+) (limited to 'id') diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/AuthenticationServer.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/AuthenticationServer.java index a33c4fdf4..5e4aee81b 100644 --- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/AuthenticationServer.java +++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/AuthenticationServer.java @@ -1781,6 +1781,7 @@ public class AuthenticationServer implements MOAIDAuthConstants { // add sign request PersonalAttribute newAttribute = new PersonalAttribute(); newAttribute.setName("signedDoc"); + newAttribute.setIsRequired(true); List value = new ArrayList(); Logger.debug("PEPS supports XMLSignatures:"+cpeps.isXMLSignatureSupported()); -- cgit v1.2.3 From d6637f8e82b41936b962f2197dee8cf89d0fe0b9 Mon Sep 17 00:00:00 2001 From: Bojan Suzic Date: Thu, 4 Dec 2014 15:10:37 +0100 Subject: health attributes update and bouncycastle bug workaround --- .../names/tc/stork/_1_0/assertion/IsHCPType.java | 145 --------------------- .../tc/stork/_1_0/assertion/ObjectFactory.java | 6 +- .../stork/peps/auth/engine/core/impl/SignSW.java | 18 ++- 3 files changed, 14 insertions(+), 155 deletions(-) delete mode 100644 id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHCPType.java (limited to 'id') diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHCPType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHCPType.java deleted file mode 100644 index 6a2d5fd2e..000000000 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHCPType.java +++ /dev/null @@ -1,145 +0,0 @@ -// -// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, v2.2.4-2 -// See http://java.sun.com/xml/jaxb -// Any modifications to this file will be lost upon recompilation of the source schema. -// Generated on: 2014.04.12 at 12:22:50 PM GMT -// - - -package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion; - -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlType; - - -/** - *

Java class for isHCPType complex type. - * - *

The following schema fragment specifies the expected content contained within this class. - * - *

- * <complexType name="isHCPType">
- *   <complexContent>
- *     <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- *       <sequence>
- *         <element name="nameOfOrganisation" type="{http://www.w3.org/2001/XMLSchema}string"/>
- *         <element name="HCPType" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}HCPType"/>
- *         <element name="specialisation" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}specialisationType"/>
- *         <element name="AQAA" type="{urn:eu:stork:names:tc:STORK:1.0:assertion}QualityAuthenticationAssuranceLevelType"/>
- *       </sequence>
- *     </restriction>
- *   </complexContent>
- * </complexType>
- * 
- * - * - */ -@XmlAccessorType(XmlAccessType.FIELD) -@XmlType(name = "isHCPType", propOrder = { - "nameOfOrganisation", - "hcpType", - "specialisation", - "aqaa" -}) -public class IsHCPType { - - @XmlElement(required = true) - protected String nameOfOrganisation; - @XmlElement(name = "HCPType", required = true) - protected String hcpType; - @XmlElement(required = true) - protected String specialisation; - @XmlElement(name = "AQAA") - protected int aqaa; - - /** - * Gets the value of the nameOfOrganisation property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getNameOfOrganisation() { - return nameOfOrganisation; - } - - /** - * Sets the value of the nameOfOrganisation property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setNameOfOrganisation(String value) { - this.nameOfOrganisation = value; - } - - /** - * Gets the value of the hcpType property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getHCPType() { - return hcpType; - } - - /** - * Sets the value of the hcpType property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setHCPType(String value) { - this.hcpType = value; - } - - /** - * Gets the value of the specialisation property. - * - * @return - * possible object is - * {@link String } - * - */ - public String getSpecialisation() { - return specialisation; - } - - /** - * Sets the value of the specialisation property. - * - * @param value - * allowed object is - * {@link String } - * - */ - public void setSpecialisation(String value) { - this.specialisation = value; - } - - /** - * Gets the value of the aqaa property. - * - */ - public int getAQAA() { - return aqaa; - } - - /** - * Sets the value of the aqaa property. - * - */ - public void setAQAA(int value) { - this.aqaa = value; - } - -} diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/ObjectFactory.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/ObjectFactory.java index 217ca4ec4..f1ea05d65 100644 --- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/ObjectFactory.java +++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/ObjectFactory.java @@ -243,9 +243,9 @@ public class ObjectFactory { * Create an instance of {@link IsHCPType } * */ - public IsHCPType createIsHCPType() { - return new IsHCPType(); - } + //public IsHCPType createIsHCPType() { + // return new IsHCPType(); + //} /** * Create an instance of {@link JAXBElement }{@code <}{@link HabilitationType }{@code >}} diff --git a/id/server/stork2-saml-engine/src/main/java/eu/stork/peps/auth/engine/core/impl/SignSW.java b/id/server/stork2-saml-engine/src/main/java/eu/stork/peps/auth/engine/core/impl/SignSW.java index d415375e7..0984bb9ca 100644 --- a/id/server/stork2-saml-engine/src/main/java/eu/stork/peps/auth/engine/core/impl/SignSW.java +++ b/id/server/stork2-saml-engine/src/main/java/eu/stork/peps/auth/engine/core/impl/SignSW.java @@ -220,13 +220,17 @@ public class SignSW implements SAMLEngineSignI { final String serialNum = certificate.getSerialNumber() .toString(16); - X509Principal issuerDN = new X509Principal(certificate.getIssuerDN().getName()); - X509Principal issuerDNConf = new X509Principal(issuer); - - if (serialNum.equalsIgnoreCase(serialNumber) - && X509PrincipalUtil.equals(issuerDN, issuerDNConf)) { - alias = aliasCert; - find = true; + try { + X509Principal issuerDN = new X509Principal(certificate.getIssuerDN().getName()); + X509Principal issuerDNConf = new X509Principal(issuer); + + if (serialNum.equalsIgnoreCase(serialNumber) + && X509PrincipalUtil.equals(issuerDN, issuerDNConf)) { + alias = aliasCert; + find = true; + } + } catch (Exception ex) { + LOG.error("Exception during signing: " + ex.getMessage()); // Added as a workaround for Bouncycastle email error } } if (!find) { -- cgit v1.2.3