1 /* c/zx-e-data.h - WARNING: This header was auto generated by xsd2sg.pl. DO NOT EDIT!
2  * $Id$ */
3 /* Datastructure design, topography, and layout
4  * Copyright (c) 2006,2010 Sampo Kellomaki (sampo@iki.fi),
5  * All Rights Reserved. NO WARRANTY. See file COPYING for
6  * terms and conditions of use. Element and attributes names as well
7  * as some topography are derived from schema descriptions that were used as
8  * input and may be subject to their own copright. */
9 
10 #ifndef _c_zx_e_data_h
11 #define _c_zx_e_data_h
12 
13 #include "zx.h"
14 #include "c/zx-const.h"
15 #include "c/zx-data.h"
16 
17 #ifndef ZX_ELEM_EXT
18 #define ZX_ELEM_EXT  /* This extension point should be defined by who includes this file. */
19 #endif
20 
21 /* -------------------------- e_Body -------------------------- */
22 /* refby( zx_e_Envelope_s ) */
23 #ifndef zx_e_Body_EXT
24 #define zx_e_Body_EXT
25 #endif
26 struct zx_e_Body_s {
27   ZX_ELEM_EXT
28   zx_e_Body_EXT
29   struct zx_sp_ArtifactResolve_s* ArtifactResolve;	/* {0,1} nada */
30   struct zx_sp_ArtifactResponse_s* ArtifactResponse;	/* {0,1} nada */
31   struct zx_sp_ManageNameIDRequest_s* ManageNameIDRequest;	/* {0,1} nada */
32   struct zx_sp_ManageNameIDResponse_s* ManageNameIDResponse;	/* {0,1} nada */
33   struct zx_sp_LogoutRequest_s* LogoutRequest;	/* {0,1} nada */
34   struct zx_sp_LogoutResponse_s* LogoutResponse;	/* {0,1} nada */
35   struct zx_sp_NameIDMappingRequest_s* NameIDMappingRequest;	/* {0,1} nada */
36   struct zx_sp_NameIDMappingResponse_s* NameIDMappingResponse;	/* {0,1} nada */
37   struct zx_sp_AttributeQuery_s* AttributeQuery;	/* {0,1} nada */
38   struct zx_sp_AuthnQuery_s* AuthnQuery;	/* {0,1} nada */
39   struct zx_sp_AuthzDecisionQuery_s* AuthzDecisionQuery;	/* {0,1} nada */
40   struct zx_sp_AssertionIDRequest_s* AssertionIDRequest;	/* {0,1} nada */
41   struct zx_sp_Response_s* Response;	/* {0,1} nada */
42   struct zx_sp_AuthnRequest_s* AuthnRequest;	/* {0,1} nada */
43   struct zx_sp11_Request_s* Request;	/* {0,1} nada */
44   struct zx_sp11_Response_s* sp11_Response;	/* {0,1} nada */
45   struct zx_ff12_RegisterNameIdentifierRequest_s* RegisterNameIdentifierRequest;	/* {0,1} nada */
46   struct zx_ff12_RegisterNameIdentifierResponse_s* RegisterNameIdentifierResponse;	/* {0,1} nada */
47   struct zx_ff12_FederationTerminationNotification_s* FederationTerminationNotification;	/* {0,1} nada */
48   struct zx_ff12_LogoutRequest_s* ff12_LogoutRequest;	/* {0,1} nada */
49   struct zx_ff12_LogoutResponse_s* ff12_LogoutResponse;	/* {0,1} nada */
50   struct zx_ff12_NameIdentifierMappingRequest_s* NameIdentifierMappingRequest;	/* {0,1} nada */
51   struct zx_ff12_NameIdentifierMappingResponse_s* NameIdentifierMappingResponse;	/* {0,1} nada */
52   struct zx_xasp_XACMLAuthzDecisionQuery_s* XACMLAuthzDecisionQuery;	/* {0,1} nada */
53   struct zx_xasp_XACMLPolicyQuery_s* XACMLPolicyQuery;	/* {0,1} nada */
54   struct zx_xaspcd1_XACMLAuthzDecisionQuery_s* xaspcd1_XACMLAuthzDecisionQuery;	/* {0,1} nada */
55   struct zx_xaspcd1_XACMLPolicyQuery_s* xaspcd1_XACMLPolicyQuery;	/* {0,1} nada */
56   struct zx_xac_Request_s* xac_Request;	/* {0,1} nada */
57   struct zx_xac_Response_s* xac_Response;	/* {0,1}  */
58   struct zx_di_Query_s* Query;	/* {0,1} nada */
59   struct zx_di_QueryResponse_s* QueryResponse;	/* {0,1} nada */
60   struct zx_di12_Query_s* di12_Query;	/* {0,1} nada */
61   struct zx_di12_QueryResponse_s* di12_QueryResponse;	/* {0,1} nada */
62   struct zx_di12_Modify_s* Modify;	/* {0,1} nada */
63   struct zx_di12_ModifyResponse_s* ModifyResponse;	/* {0,1} nada */
64   struct zx_e_Fault_s* Fault;	/* {0,1} nada */
65   struct zx_di_SvcMDAssociationAdd_s* SvcMDAssociationAdd;	/* {0,1} nada */
66   struct zx_di_SvcMDAssociationAddResponse_s* SvcMDAssociationAddResponse;	/* {0,1} nada */
67   struct zx_di_SvcMDAssociationDelete_s* SvcMDAssociationDelete;	/* {0,1} nada */
68   struct zx_di_SvcMDAssociationDeleteResponse_s* SvcMDAssociationDeleteResponse;	/* {0,1} nada */
69   struct zx_di_SvcMDAssociationQuery_s* SvcMDAssociationQuery;	/* {0,1} nada */
70   struct zx_di_SvcMDAssociationQueryResponse_s* SvcMDAssociationQueryResponse;	/* {0,1} nada */
71   struct zx_di_SvcMDRegister_s* SvcMDRegister;	/* {0,1} nada */
72   struct zx_di_SvcMDRegisterResponse_s* SvcMDRegisterResponse;	/* {0,1} nada */
73   struct zx_di_SvcMDDelete_s* SvcMDDelete;	/* {0,1} nada */
74   struct zx_di_SvcMDDeleteResponse_s* SvcMDDeleteResponse;	/* {0,1} nada */
75   struct zx_di_SvcMDQuery_s* SvcMDQuery;	/* {0,1} nada */
76   struct zx_di_SvcMDQueryResponse_s* SvcMDQueryResponse;	/* {0,1} nada */
77   struct zx_di_SvcMDReplace_s* SvcMDReplace;	/* {0,1} nada */
78   struct zx_di_SvcMDReplaceResponse_s* SvcMDReplaceResponse;	/* {0,1} nada */
79   struct zx_dap_Create_s* Create;	/* {0,1} nada */
80   struct zx_dap_CreateResponse_s* CreateResponse;	/* {0,1} nada */
81   struct zx_dap_Query_s* dap_Query;	/* {0,1} nada */
82   struct zx_dap_QueryResponse_s* dap_QueryResponse;	/* {0,1} nada */
83   struct zx_dap_Modify_s* dap_Modify;	/* {0,1} nada */
84   struct zx_dap_ModifyResponse_s* dap_ModifyResponse;	/* {0,1} nada */
85   struct zx_dap_Delete_s* Delete;	/* {0,1} nada */
86   struct zx_dap_DeleteResponse_s* DeleteResponse;	/* {0,1} nada */
87   struct zx_dap_Notify_s* Notify;	/* {0,1} nada */
88   struct zx_dap_NotifyResponse_s* NotifyResponse;	/* {0,1} nada */
89   struct zx_ps_AddEntityRequest_s* AddEntityRequest;	/* {0,1} nada */
90   struct zx_ps_AddEntityResponse_s* AddEntityResponse;	/* {0,1} nada */
91   struct zx_ps_AddKnownEntityRequest_s* AddKnownEntityRequest;	/* {0,1} nada */
92   struct zx_ps_AddKnownEntityResponse_s* AddKnownEntityResponse;	/* {0,1} nada */
93   struct zx_ps_AddCollectionRequest_s* AddCollectionRequest;	/* {0,1} nada */
94   struct zx_ps_AddCollectionResponse_s* AddCollectionResponse;	/* {0,1} nada */
95   struct zx_ps_AddToCollectionRequest_s* AddToCollectionRequest;	/* {0,1} nada */
96   struct zx_ps_AddToCollectionResponse_s* AddToCollectionResponse;	/* {0,1} nada */
97   struct zx_ps_RemoveEntityRequest_s* RemoveEntityRequest;	/* {0,1} nada */
98   struct zx_ps_RemoveEntityResponse_s* RemoveEntityResponse;	/* {0,1} nada */
99   struct zx_ps_RemoveCollectionRequest_s* RemoveCollectionRequest;	/* {0,1} nada */
100   struct zx_ps_RemoveCollectionResponse_s* RemoveCollectionResponse;	/* {0,1} nada */
101   struct zx_ps_RemoveFromCollectionRequest_s* RemoveFromCollectionRequest;	/* {0,1} nada */
102   struct zx_ps_RemoveFromCollectionResponse_s* RemoveFromCollectionResponse;	/* {0,1} nada */
103   struct zx_ps_ListMembersRequest_s* ListMembersRequest;	/* {0,1} nada */
104   struct zx_ps_ListMembersResponse_s* ListMembersResponse;	/* {0,1} nada */
105   struct zx_ps_QueryObjectsRequest_s* QueryObjectsRequest;	/* {0,1} nada */
106   struct zx_ps_QueryObjectsResponse_s* QueryObjectsResponse;	/* {0,1} nada */
107   struct zx_ps_GetObjectInfoRequest_s* GetObjectInfoRequest;	/* {0,1} nada */
108   struct zx_ps_GetObjectInfoResponse_s* GetObjectInfoResponse;	/* {0,1} nada */
109   struct zx_ps_SetObjectInfoRequest_s* SetObjectInfoRequest;	/* {0,1} nada */
110   struct zx_ps_SetObjectInfoResponse_s* SetObjectInfoResponse;	/* {0,1} nada */
111   struct zx_ps_TestMembershipRequest_s* TestMembershipRequest;	/* {0,1} nada */
112   struct zx_ps_TestMembershipResponse_s* TestMembershipResponse;	/* {0,1} nada */
113   struct zx_ps_ResolveIdentifierRequest_s* ResolveIdentifierRequest;	/* {0,1} nada */
114   struct zx_ps_ResolveIdentifierResponse_s* ResolveIdentifierResponse;	/* {0,1} nada */
115   struct zx_ps_Notify_s* ps_Notify;	/* {0,1} nada */
116   struct zx_ps_NotifyResponse_s* ps_NotifyResponse;	/* {0,1} nada */
117   struct zx_im_IdentityMappingRequest_s* IdentityMappingRequest;	/* {0,1} nada */
118   struct zx_im_IdentityMappingResponse_s* IdentityMappingResponse;	/* {0,1} nada */
119   struct zx_as_SASLRequest_s* SASLRequest;	/* {0,1} nada */
120   struct zx_as_SASLResponse_s* SASLResponse;	/* {0,1} nada */
121   struct zx_mm7_SubmitReq_s* SubmitReq;	/* {0,1} nada */
122   struct zx_mm7_SubmitRsp_s* SubmitRsp;	/* {0,1} nada */
123   struct zx_mm7_DeliverReq_s* DeliverReq;	/* {0,1} nada */
124   struct zx_mm7_DeliverRsp_s* DeliverRsp;	/* {0,1} nada */
125   struct zx_mm7_CancelReq_s* CancelReq;	/* {0,1} nada */
126   struct zx_mm7_CancelRsp_s* CancelRsp;	/* {0,1} nada */
127   struct zx_mm7_ReplaceReq_s* ReplaceReq;	/* {0,1} nada */
128   struct zx_mm7_ReplaceRsp_s* ReplaceRsp;	/* {0,1} nada */
129   struct zx_mm7_extendedCancelReq_s* extendedCancelReq;	/* {0,1} nada */
130   struct zx_mm7_extendedCancelRsp_s* extendedCancelRsp;	/* {0,1} nada */
131   struct zx_mm7_extendedReplaceReq_s* extendedReplaceReq;	/* {0,1} nada */
132   struct zx_mm7_extendedReplaceRsp_s* extendedReplaceRsp;	/* {0,1} nada */
133   struct zx_mm7_DeliveryReportReq_s* DeliveryReportReq;	/* {0,1} nada */
134   struct zx_mm7_DeliveryReportRsp_s* DeliveryReportRsp;	/* {0,1} nada */
135   struct zx_mm7_ReadReplyReq_s* ReadReplyReq;	/* {0,1} nada */
136   struct zx_mm7_ReadReplyRsp_s* ReadReplyRsp;	/* {0,1} nada */
137   struct zx_mm7_RSErrorRsp_s* RSErrorRsp;	/* {0,1} nada */
138   struct zx_mm7_VASPErrorRsp_s* VASPErrorRsp;	/* {0,1} nada */
139   struct zx_mm7_QueryStatusReq_s* QueryStatusReq;	/* {0,1} nada */
140   struct zx_mm7_QueryStatusRsp_s* QueryStatusRsp;	/* {0,1} nada */
141   struct zx_cb_Query_s* cb_Query;	/* {0,1} nada */
142   struct zx_cb_QueryResponse_s* cb_QueryResponse;	/* {0,1} nada */
143   struct zx_cb_Create_s* cb_Create;	/* {0,1} nada */
144   struct zx_cb_CreateResponse_s* cb_CreateResponse;	/* {0,1} nada */
145   struct zx_cb_Delete_s* cb_Delete;	/* {0,1} nada */
146   struct zx_cb_DeleteResponse_s* cb_DeleteResponse;	/* {0,1} nada */
147   struct zx_cb_Modify_s* cb_Modify;	/* {0,1} nada */
148   struct zx_cb_ModifyResponse_s* cb_ModifyResponse;	/* {0,1} nada */
149   struct zx_cb_Notify_s* cb_Notify;	/* {0,1} nada */
150   struct zx_cb_NotifyResponse_s* cb_NotifyResponse;	/* {0,1} nada */
151   struct zx_cb_ReportUsage_s* ReportUsage;	/* {0,1} nada */
152   struct zx_cb_ReportUsageResponse_s* ReportUsageResponse;	/* {0,1} nada */
153   struct zx_gl_Query_s* gl_Query;	/* {0,1} nada */
154   struct zx_gl_QueryResponse_s* gl_QueryResponse;	/* {0,1} nada */
155   struct zx_gl_Create_s* gl_Create;	/* {0,1} nada */
156   struct zx_gl_CreateResponse_s* gl_CreateResponse;	/* {0,1} nada */
157   struct zx_gl_Delete_s* gl_Delete;	/* {0,1} nada */
158   struct zx_gl_DeleteResponse_s* gl_DeleteResponse;	/* {0,1} nada */
159   struct zx_gl_Modify_s* gl_Modify;	/* {0,1} nada */
160   struct zx_gl_ModifyResponse_s* gl_ModifyResponse;	/* {0,1} nada */
161   struct zx_gl_Notify_s* gl_Notify;	/* {0,1} nada */
162   struct zx_gl_NotifyResponse_s* gl_NotifyResponse;	/* {0,1} nada */
163   struct zx_demomed_StoreObjectRequest_s* StoreObjectRequest;	/* {0,1}  */
164   struct zx_demomed_StoreObjectResponse_s* StoreObjectResponse;	/* {0,1} nada */
165   struct zx_demomed_GetObjectListRequest_s* GetObjectListRequest;	/* {0,1}  */
166   struct zx_demomed_GetObjectListResponse_s* GetObjectListResponse;	/* {0,1} nada */
167   struct zx_demomed_GetObjectRequest_s* GetObjectRequest;	/* {0,1}  */
168   struct zx_demomed_GetObjectResponse_s* GetObjectResponse;	/* {0,1} nada */
169   struct zx_demomed_DeleteObjectRequest_s* DeleteObjectRequest;	/* {0,1}  */
170   struct zx_demomed_DeleteObjectResponse_s* DeleteObjectResponse;	/* {0,1} nada */
171   struct zx_pmm_Provision_s* Provision;	/* {0,1} nada */
172   struct zx_pmm_ProvisionResponse_s* ProvisionResponse;	/* {0,1} nada */
173   struct zx_pmm_PMActivate_s* PMActivate;	/* {0,1} nada */
174   struct zx_pmm_PMActivateResponse_s* PMActivateResponse;	/* {0,1} nada */
175   struct zx_pmm_PMDeactivate_s* PMDeactivate;	/* {0,1} nada */
176   struct zx_pmm_PMDeactivateResponse_s* PMDeactivateResponse;	/* {0,1} nada */
177   struct zx_pmm_PMDelete_s* PMDelete;	/* {0,1} nada */
178   struct zx_pmm_PMDeleteResponse_s* PMDeleteResponse;	/* {0,1} nada */
179   struct zx_pmm_PMUpdate_s* PMUpdate;	/* {0,1} nada */
180   struct zx_pmm_PMUpdateResponse_s* PMUpdateResponse;	/* {0,1} nada */
181   struct zx_pmm_PMGetStatus_s* PMGetStatus;	/* {0,1} nada */
182   struct zx_pmm_PMGetStatusResponse_s* PMGetStatusResponse;	/* {0,1} nada */
183   struct zx_pmm_PMSetStatus_s* PMSetStatus;	/* {0,1} nada */
184   struct zx_pmm_PMSetStatusResponse_s* PMSetStatusResponse;	/* {0,1} nada */
185   struct zx_prov_PMERegister_s* PMERegister;	/* {0,1} nada */
186   struct zx_prov_PMERegisterResponse_s* PMERegisterResponse;	/* {0,1} nada */
187   struct zx_prov_PMEUpload_s* PMEUpload;	/* {0,1} nada */
188   struct zx_prov_PMEUploadResponse_s* PMEUploadResponse;	/* {0,1} nada */
189   struct zx_prov_PMEDownload_s* PMEDownload;	/* {0,1} nada */
190   struct zx_prov_PMEDownloadResponse_s* PMEDownloadResponse;	/* {0,1} nada */
191   struct zx_prov_PMEEnable_s* PMEEnable;	/* {0,1} nada */
192   struct zx_prov_PMEEnableResponse_s* PMEEnableResponse;	/* {0,1} nada */
193   struct zx_prov_PMEDisable_s* PMEDisable;	/* {0,1} nada */
194   struct zx_prov_PMEDisableResponse_s* PMEDisableResponse;	/* {0,1} nada */
195   struct zx_prov_PMEDelete_s* PMEDelete;	/* {0,1} nada */
196   struct zx_prov_PMEDeleteResponse_s* PMEDeleteResponse;	/* {0,1} nada */
197   struct zx_prov_PMEGetInfo_s* PMEGetInfo;	/* {0,1} nada */
198   struct zx_prov_PMEGetInfoResponse_s* PMEGetInfoResponse;	/* {0,1} nada */
199   struct zx_prov_PMGetStatus_s* prov_PMGetStatus;	/* {0,1} nada */
200   struct zx_prov_PMGetStatusResponse_s* prov_PMGetStatusResponse;	/* {0,1} nada */
201   struct zx_prov_PMSetStatus_s* prov_PMSetStatus;	/* {0,1} nada */
202   struct zx_prov_PMSetStatusResponse_s* prov_PMSetStatusResponse;	/* {0,1} nada */
203   struct zx_prov_PMGetDescriptor_s* PMGetDescriptor;	/* {0,1} nada */
204   struct zx_prov_PMGetDescriptorResponse_s* PMGetDescriptorResponse;	/* {0,1} nada */
205   struct zx_prov_PMActivate_s* prov_PMActivate;	/* {0,1} nada */
206   struct zx_prov_PMActivateResponse_s* prov_PMActivateResponse;	/* {0,1} nada */
207   struct zx_prov_PMDeactivate_s* prov_PMDeactivate;	/* {0,1} nada */
208   struct zx_prov_PMDeactivateResponse_s* prov_PMDeactivateResponse;	/* {0,1} nada */
209   struct zx_prov_PMRegisterDescriptor_s* PMRegisterDescriptor;	/* {0,1} nada */
210   struct zx_prov_PMRegisterDescriptorResponse_s* PMRegisterDescriptorResponse;	/* {0,1} nada */
211   struct zx_prov_PMUpdate_s* prov_PMUpdate;	/* {0,1} nada */
212   struct zx_prov_PMUpdateResponse_s* prov_PMUpdateResponse;	/* {0,1} nada */
213   struct zx_prov_PMDelete_s* prov_PMDelete;	/* {0,1} nada */
214   struct zx_prov_PMDeleteResponse_s* prov_PMDeleteResponse;	/* {0,1} nada */
215   struct zx_prov_Poll_s* Poll;	/* {0,1} nada */
216   struct zx_prov_PollResponse_s* PollResponse;	/* {0,1} nada */
217   struct zx_prov_UpdateEPR_s* UpdateEPR;	/* {0,1} nada */
218   struct zx_prov_UpdateEPRResponse_s* UpdateEPRResponse;	/* {0,1} nada */
219   struct zx_idp_GetAssertion_s* GetAssertion;	/* {0,1} nada */
220   struct zx_idp_GetAssertionResponse_s* GetAssertionResponse;	/* {0,1} nada */
221   struct zx_idp_GetProviderInfo_s* GetProviderInfo;	/* {0,1} nada */
222   struct zx_idp_GetProviderInfoResponse_s* GetProviderInfoResponse;	/* {0,1} nada */
223   struct zx_idp_CreatedStatus_s* CreatedStatus;	/* {0,1}  */
224   struct zx_idp_CreatedStatusResponse_s* CreatedStatusResponse;	/* {0,1}  */
225   struct zx_shps_Delete_s* shps_Delete;	/* {0,1} nada */
226   struct zx_shps_DeleteResponse_s* shps_DeleteResponse;	/* {0,1} nada */
227   struct zx_shps_GetStatus_s* GetStatus;	/* {0,1} nada */
228   struct zx_shps_GetStatusResponse_s* GetStatusResponse;	/* {0,1} nada */
229   struct zx_shps_Query_s* shps_Query;	/* {0,1} nada */
230   struct zx_shps_QueryResponse_s* shps_QueryResponse;	/* {0,1} nada */
231   struct zx_elem_s* Invoke;	/* {0,1} InvokeType */
232   struct zx_shps_InvokeResponse_s* InvokeResponse;	/* {0,1} nada */
233   struct zx_shps_QueryRegistered_s* QueryRegistered;	/* {0,1} nada */
234   struct zx_shps_QueryRegisteredResponse_s* QueryRegisteredResponse;	/* {0,1} nada */
235   struct zx_shps_Register_s* Register;	/* {0,1} nada */
236   struct zx_shps_RegisterResponse_s* RegisterResponse;	/* {0,1} nada */
237   struct zx_shps_SetStatus_s* SetStatus;	/* {0,1} nada */
238   struct zx_shps_SetStatusResponse_s* SetStatusResponse;	/* {0,1} nada */
239   struct zx_shps_Update_s* Update;	/* {0,1} nada */
240   struct zx_shps_UpdateResponse_s* UpdateResponse;	/* {0,1} nada */
241   struct zx_shps_Poll_s* shps_Poll;	/* {0,1} nada */
242   struct zx_shps_PollResponse_s* shps_PollResponse;	/* {0,1} nada */
243   struct zx_shps_ProxyInvoke_s* ProxyInvoke;	/* {0,1} nada */
244   struct zx_shps_ProxyInvokeResponse_s* ProxyInvokeResponse;	/* {0,1} nada */
245   struct zx_idhrxml_Create_s* idhrxml_Create;	/* {0,1} nada */
246   struct zx_idhrxml_CreateResponse_s* idhrxml_CreateResponse;	/* {0,1} nada */
247   struct zx_idhrxml_Query_s* idhrxml_Query;	/* {0,1} nada */
248   struct zx_idhrxml_QueryResponse_s* idhrxml_QueryResponse;	/* {0,1} nada */
249   struct zx_idhrxml_Modify_s* idhrxml_Modify;	/* {0,1} nada */
250   struct zx_idhrxml_ModifyResponse_s* idhrxml_ModifyResponse;	/* {0,1} nada */
251   struct zx_idhrxml_Delete_s* idhrxml_Delete;	/* {0,1} nada */
252   struct zx_idhrxml_DeleteResponse_s* idhrxml_DeleteResponse;	/* {0,1} nada */
253   struct zx_idhrxml_Notify_s* idhrxml_Notify;	/* {0,1} nada */
254   struct zx_idhrxml_NotifyResponse_s* idhrxml_NotifyResponse;	/* {0,1} nada */
255   struct zx_attr_s* id;	/* {0,1} attribute xs:ID */
256 };
257 
258 #define zx_NEW_e_Body(c, father) (struct zx_e_Body_s*)zx_new_elem((c),(father),zx_e_Body_ELEM)
259 int zx_DEC_ATTR_e_Body(struct zx_ctx* c, struct zx_e_Body_s* x);
260 int zx_DEC_ELEM_e_Body(struct zx_ctx* c, struct zx_e_Body_s* x);
261 
262 #ifdef ZX_ENA_AUX
263 struct zx_e_Body_s* zx_DEEP_CLONE_e_Body(struct zx_ctx* c, struct zx_e_Body_s* x, int dup_strs);
264 void zx_DUP_STRS_e_Body(struct zx_ctx* c, struct zx_e_Body_s* x);
265 int zx_WALK_SO_e_Body(struct zx_ctx* c, struct zx_e_Body_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
266 int zx_WALK_WO_e_Body(struct zx_ctx* c, struct zx_e_Body_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
267 #endif
268 
269 #ifdef ZX_ENA_GETPUT
270 struct zx_attr_s* zx_e_Body_GET_id(struct zx_e_Body_s* x);
271 
272 struct zx_sp_ArtifactResolve_s* zx_e_Body_GET_ArtifactResolve(struct zx_e_Body_s* x, int n);
273 struct zx_sp_ArtifactResponse_s* zx_e_Body_GET_ArtifactResponse(struct zx_e_Body_s* x, int n);
274 struct zx_sp_ManageNameIDRequest_s* zx_e_Body_GET_ManageNameIDRequest(struct zx_e_Body_s* x, int n);
275 struct zx_sp_ManageNameIDResponse_s* zx_e_Body_GET_ManageNameIDResponse(struct zx_e_Body_s* x, int n);
276 struct zx_sp_LogoutRequest_s* zx_e_Body_GET_LogoutRequest(struct zx_e_Body_s* x, int n);
277 struct zx_sp_LogoutResponse_s* zx_e_Body_GET_LogoutResponse(struct zx_e_Body_s* x, int n);
278 struct zx_sp_NameIDMappingRequest_s* zx_e_Body_GET_NameIDMappingRequest(struct zx_e_Body_s* x, int n);
279 struct zx_sp_NameIDMappingResponse_s* zx_e_Body_GET_NameIDMappingResponse(struct zx_e_Body_s* x, int n);
280 struct zx_sp_AttributeQuery_s* zx_e_Body_GET_AttributeQuery(struct zx_e_Body_s* x, int n);
281 struct zx_sp_AuthnQuery_s* zx_e_Body_GET_AuthnQuery(struct zx_e_Body_s* x, int n);
282 struct zx_sp_AuthzDecisionQuery_s* zx_e_Body_GET_AuthzDecisionQuery(struct zx_e_Body_s* x, int n);
283 struct zx_sp_AssertionIDRequest_s* zx_e_Body_GET_AssertionIDRequest(struct zx_e_Body_s* x, int n);
284 struct zx_sp_Response_s* zx_e_Body_GET_Response(struct zx_e_Body_s* x, int n);
285 struct zx_sp_AuthnRequest_s* zx_e_Body_GET_AuthnRequest(struct zx_e_Body_s* x, int n);
286 struct zx_sp11_Request_s* zx_e_Body_GET_Request(struct zx_e_Body_s* x, int n);
287 struct zx_sp11_Response_s* zx_e_Body_GET_sp11_Response(struct zx_e_Body_s* x, int n);
288 struct zx_ff12_RegisterNameIdentifierRequest_s* zx_e_Body_GET_RegisterNameIdentifierRequest(struct zx_e_Body_s* x, int n);
289 struct zx_ff12_RegisterNameIdentifierResponse_s* zx_e_Body_GET_RegisterNameIdentifierResponse(struct zx_e_Body_s* x, int n);
290 struct zx_ff12_FederationTerminationNotification_s* zx_e_Body_GET_FederationTerminationNotification(struct zx_e_Body_s* x, int n);
291 struct zx_ff12_LogoutRequest_s* zx_e_Body_GET_ff12_LogoutRequest(struct zx_e_Body_s* x, int n);
292 struct zx_ff12_LogoutResponse_s* zx_e_Body_GET_ff12_LogoutResponse(struct zx_e_Body_s* x, int n);
293 struct zx_ff12_NameIdentifierMappingRequest_s* zx_e_Body_GET_NameIdentifierMappingRequest(struct zx_e_Body_s* x, int n);
294 struct zx_ff12_NameIdentifierMappingResponse_s* zx_e_Body_GET_NameIdentifierMappingResponse(struct zx_e_Body_s* x, int n);
295 struct zx_xasp_XACMLAuthzDecisionQuery_s* zx_e_Body_GET_XACMLAuthzDecisionQuery(struct zx_e_Body_s* x, int n);
296 struct zx_xasp_XACMLPolicyQuery_s* zx_e_Body_GET_XACMLPolicyQuery(struct zx_e_Body_s* x, int n);
297 struct zx_xaspcd1_XACMLAuthzDecisionQuery_s* zx_e_Body_GET_xaspcd1_XACMLAuthzDecisionQuery(struct zx_e_Body_s* x, int n);
298 struct zx_xaspcd1_XACMLPolicyQuery_s* zx_e_Body_GET_xaspcd1_XACMLPolicyQuery(struct zx_e_Body_s* x, int n);
299 struct zx_xac_Request_s* zx_e_Body_GET_xac_Request(struct zx_e_Body_s* x, int n);
300 struct zx_xac_Response_s* zx_e_Body_GET_xac_Response(struct zx_e_Body_s* x, int n);
301 struct zx_di_Query_s* zx_e_Body_GET_Query(struct zx_e_Body_s* x, int n);
302 struct zx_di_QueryResponse_s* zx_e_Body_GET_QueryResponse(struct zx_e_Body_s* x, int n);
303 struct zx_di12_Query_s* zx_e_Body_GET_di12_Query(struct zx_e_Body_s* x, int n);
304 struct zx_di12_QueryResponse_s* zx_e_Body_GET_di12_QueryResponse(struct zx_e_Body_s* x, int n);
305 struct zx_di12_Modify_s* zx_e_Body_GET_Modify(struct zx_e_Body_s* x, int n);
306 struct zx_di12_ModifyResponse_s* zx_e_Body_GET_ModifyResponse(struct zx_e_Body_s* x, int n);
307 struct zx_e_Fault_s* zx_e_Body_GET_Fault(struct zx_e_Body_s* x, int n);
308 struct zx_di_SvcMDAssociationAdd_s* zx_e_Body_GET_SvcMDAssociationAdd(struct zx_e_Body_s* x, int n);
309 struct zx_di_SvcMDAssociationAddResponse_s* zx_e_Body_GET_SvcMDAssociationAddResponse(struct zx_e_Body_s* x, int n);
310 struct zx_di_SvcMDAssociationDelete_s* zx_e_Body_GET_SvcMDAssociationDelete(struct zx_e_Body_s* x, int n);
311 struct zx_di_SvcMDAssociationDeleteResponse_s* zx_e_Body_GET_SvcMDAssociationDeleteResponse(struct zx_e_Body_s* x, int n);
312 struct zx_di_SvcMDAssociationQuery_s* zx_e_Body_GET_SvcMDAssociationQuery(struct zx_e_Body_s* x, int n);
313 struct zx_di_SvcMDAssociationQueryResponse_s* zx_e_Body_GET_SvcMDAssociationQueryResponse(struct zx_e_Body_s* x, int n);
314 struct zx_di_SvcMDRegister_s* zx_e_Body_GET_SvcMDRegister(struct zx_e_Body_s* x, int n);
315 struct zx_di_SvcMDRegisterResponse_s* zx_e_Body_GET_SvcMDRegisterResponse(struct zx_e_Body_s* x, int n);
316 struct zx_di_SvcMDDelete_s* zx_e_Body_GET_SvcMDDelete(struct zx_e_Body_s* x, int n);
317 struct zx_di_SvcMDDeleteResponse_s* zx_e_Body_GET_SvcMDDeleteResponse(struct zx_e_Body_s* x, int n);
318 struct zx_di_SvcMDQuery_s* zx_e_Body_GET_SvcMDQuery(struct zx_e_Body_s* x, int n);
319 struct zx_di_SvcMDQueryResponse_s* zx_e_Body_GET_SvcMDQueryResponse(struct zx_e_Body_s* x, int n);
320 struct zx_di_SvcMDReplace_s* zx_e_Body_GET_SvcMDReplace(struct zx_e_Body_s* x, int n);
321 struct zx_di_SvcMDReplaceResponse_s* zx_e_Body_GET_SvcMDReplaceResponse(struct zx_e_Body_s* x, int n);
322 struct zx_dap_Create_s* zx_e_Body_GET_Create(struct zx_e_Body_s* x, int n);
323 struct zx_dap_CreateResponse_s* zx_e_Body_GET_CreateResponse(struct zx_e_Body_s* x, int n);
324 struct zx_dap_Query_s* zx_e_Body_GET_dap_Query(struct zx_e_Body_s* x, int n);
325 struct zx_dap_QueryResponse_s* zx_e_Body_GET_dap_QueryResponse(struct zx_e_Body_s* x, int n);
326 struct zx_dap_Modify_s* zx_e_Body_GET_dap_Modify(struct zx_e_Body_s* x, int n);
327 struct zx_dap_ModifyResponse_s* zx_e_Body_GET_dap_ModifyResponse(struct zx_e_Body_s* x, int n);
328 struct zx_dap_Delete_s* zx_e_Body_GET_Delete(struct zx_e_Body_s* x, int n);
329 struct zx_dap_DeleteResponse_s* zx_e_Body_GET_DeleteResponse(struct zx_e_Body_s* x, int n);
330 struct zx_dap_Notify_s* zx_e_Body_GET_Notify(struct zx_e_Body_s* x, int n);
331 struct zx_dap_NotifyResponse_s* zx_e_Body_GET_NotifyResponse(struct zx_e_Body_s* x, int n);
332 struct zx_ps_AddEntityRequest_s* zx_e_Body_GET_AddEntityRequest(struct zx_e_Body_s* x, int n);
333 struct zx_ps_AddEntityResponse_s* zx_e_Body_GET_AddEntityResponse(struct zx_e_Body_s* x, int n);
334 struct zx_ps_AddKnownEntityRequest_s* zx_e_Body_GET_AddKnownEntityRequest(struct zx_e_Body_s* x, int n);
335 struct zx_ps_AddKnownEntityResponse_s* zx_e_Body_GET_AddKnownEntityResponse(struct zx_e_Body_s* x, int n);
336 struct zx_ps_AddCollectionRequest_s* zx_e_Body_GET_AddCollectionRequest(struct zx_e_Body_s* x, int n);
337 struct zx_ps_AddCollectionResponse_s* zx_e_Body_GET_AddCollectionResponse(struct zx_e_Body_s* x, int n);
338 struct zx_ps_AddToCollectionRequest_s* zx_e_Body_GET_AddToCollectionRequest(struct zx_e_Body_s* x, int n);
339 struct zx_ps_AddToCollectionResponse_s* zx_e_Body_GET_AddToCollectionResponse(struct zx_e_Body_s* x, int n);
340 struct zx_ps_RemoveEntityRequest_s* zx_e_Body_GET_RemoveEntityRequest(struct zx_e_Body_s* x, int n);
341 struct zx_ps_RemoveEntityResponse_s* zx_e_Body_GET_RemoveEntityResponse(struct zx_e_Body_s* x, int n);
342 struct zx_ps_RemoveCollectionRequest_s* zx_e_Body_GET_RemoveCollectionRequest(struct zx_e_Body_s* x, int n);
343 struct zx_ps_RemoveCollectionResponse_s* zx_e_Body_GET_RemoveCollectionResponse(struct zx_e_Body_s* x, int n);
344 struct zx_ps_RemoveFromCollectionRequest_s* zx_e_Body_GET_RemoveFromCollectionRequest(struct zx_e_Body_s* x, int n);
345 struct zx_ps_RemoveFromCollectionResponse_s* zx_e_Body_GET_RemoveFromCollectionResponse(struct zx_e_Body_s* x, int n);
346 struct zx_ps_ListMembersRequest_s* zx_e_Body_GET_ListMembersRequest(struct zx_e_Body_s* x, int n);
347 struct zx_ps_ListMembersResponse_s* zx_e_Body_GET_ListMembersResponse(struct zx_e_Body_s* x, int n);
348 struct zx_ps_QueryObjectsRequest_s* zx_e_Body_GET_QueryObjectsRequest(struct zx_e_Body_s* x, int n);
349 struct zx_ps_QueryObjectsResponse_s* zx_e_Body_GET_QueryObjectsResponse(struct zx_e_Body_s* x, int n);
350 struct zx_ps_GetObjectInfoRequest_s* zx_e_Body_GET_GetObjectInfoRequest(struct zx_e_Body_s* x, int n);
351 struct zx_ps_GetObjectInfoResponse_s* zx_e_Body_GET_GetObjectInfoResponse(struct zx_e_Body_s* x, int n);
352 struct zx_ps_SetObjectInfoRequest_s* zx_e_Body_GET_SetObjectInfoRequest(struct zx_e_Body_s* x, int n);
353 struct zx_ps_SetObjectInfoResponse_s* zx_e_Body_GET_SetObjectInfoResponse(struct zx_e_Body_s* x, int n);
354 struct zx_ps_TestMembershipRequest_s* zx_e_Body_GET_TestMembershipRequest(struct zx_e_Body_s* x, int n);
355 struct zx_ps_TestMembershipResponse_s* zx_e_Body_GET_TestMembershipResponse(struct zx_e_Body_s* x, int n);
356 struct zx_ps_ResolveIdentifierRequest_s* zx_e_Body_GET_ResolveIdentifierRequest(struct zx_e_Body_s* x, int n);
357 struct zx_ps_ResolveIdentifierResponse_s* zx_e_Body_GET_ResolveIdentifierResponse(struct zx_e_Body_s* x, int n);
358 struct zx_ps_Notify_s* zx_e_Body_GET_ps_Notify(struct zx_e_Body_s* x, int n);
359 struct zx_ps_NotifyResponse_s* zx_e_Body_GET_ps_NotifyResponse(struct zx_e_Body_s* x, int n);
360 struct zx_im_IdentityMappingRequest_s* zx_e_Body_GET_IdentityMappingRequest(struct zx_e_Body_s* x, int n);
361 struct zx_im_IdentityMappingResponse_s* zx_e_Body_GET_IdentityMappingResponse(struct zx_e_Body_s* x, int n);
362 struct zx_as_SASLRequest_s* zx_e_Body_GET_SASLRequest(struct zx_e_Body_s* x, int n);
363 struct zx_as_SASLResponse_s* zx_e_Body_GET_SASLResponse(struct zx_e_Body_s* x, int n);
364 struct zx_mm7_SubmitReq_s* zx_e_Body_GET_SubmitReq(struct zx_e_Body_s* x, int n);
365 struct zx_mm7_SubmitRsp_s* zx_e_Body_GET_SubmitRsp(struct zx_e_Body_s* x, int n);
366 struct zx_mm7_DeliverReq_s* zx_e_Body_GET_DeliverReq(struct zx_e_Body_s* x, int n);
367 struct zx_mm7_DeliverRsp_s* zx_e_Body_GET_DeliverRsp(struct zx_e_Body_s* x, int n);
368 struct zx_mm7_CancelReq_s* zx_e_Body_GET_CancelReq(struct zx_e_Body_s* x, int n);
369 struct zx_mm7_CancelRsp_s* zx_e_Body_GET_CancelRsp(struct zx_e_Body_s* x, int n);
370 struct zx_mm7_ReplaceReq_s* zx_e_Body_GET_ReplaceReq(struct zx_e_Body_s* x, int n);
371 struct zx_mm7_ReplaceRsp_s* zx_e_Body_GET_ReplaceRsp(struct zx_e_Body_s* x, int n);
372 struct zx_mm7_extendedCancelReq_s* zx_e_Body_GET_extendedCancelReq(struct zx_e_Body_s* x, int n);
373 struct zx_mm7_extendedCancelRsp_s* zx_e_Body_GET_extendedCancelRsp(struct zx_e_Body_s* x, int n);
374 struct zx_mm7_extendedReplaceReq_s* zx_e_Body_GET_extendedReplaceReq(struct zx_e_Body_s* x, int n);
375 struct zx_mm7_extendedReplaceRsp_s* zx_e_Body_GET_extendedReplaceRsp(struct zx_e_Body_s* x, int n);
376 struct zx_mm7_DeliveryReportReq_s* zx_e_Body_GET_DeliveryReportReq(struct zx_e_Body_s* x, int n);
377 struct zx_mm7_DeliveryReportRsp_s* zx_e_Body_GET_DeliveryReportRsp(struct zx_e_Body_s* x, int n);
378 struct zx_mm7_ReadReplyReq_s* zx_e_Body_GET_ReadReplyReq(struct zx_e_Body_s* x, int n);
379 struct zx_mm7_ReadReplyRsp_s* zx_e_Body_GET_ReadReplyRsp(struct zx_e_Body_s* x, int n);
380 struct zx_mm7_RSErrorRsp_s* zx_e_Body_GET_RSErrorRsp(struct zx_e_Body_s* x, int n);
381 struct zx_mm7_VASPErrorRsp_s* zx_e_Body_GET_VASPErrorRsp(struct zx_e_Body_s* x, int n);
382 struct zx_mm7_QueryStatusReq_s* zx_e_Body_GET_QueryStatusReq(struct zx_e_Body_s* x, int n);
383 struct zx_mm7_QueryStatusRsp_s* zx_e_Body_GET_QueryStatusRsp(struct zx_e_Body_s* x, int n);
384 struct zx_cb_Query_s* zx_e_Body_GET_cb_Query(struct zx_e_Body_s* x, int n);
385 struct zx_cb_QueryResponse_s* zx_e_Body_GET_cb_QueryResponse(struct zx_e_Body_s* x, int n);
386 struct zx_cb_Create_s* zx_e_Body_GET_cb_Create(struct zx_e_Body_s* x, int n);
387 struct zx_cb_CreateResponse_s* zx_e_Body_GET_cb_CreateResponse(struct zx_e_Body_s* x, int n);
388 struct zx_cb_Delete_s* zx_e_Body_GET_cb_Delete(struct zx_e_Body_s* x, int n);
389 struct zx_cb_DeleteResponse_s* zx_e_Body_GET_cb_DeleteResponse(struct zx_e_Body_s* x, int n);
390 struct zx_cb_Modify_s* zx_e_Body_GET_cb_Modify(struct zx_e_Body_s* x, int n);
391 struct zx_cb_ModifyResponse_s* zx_e_Body_GET_cb_ModifyResponse(struct zx_e_Body_s* x, int n);
392 struct zx_cb_Notify_s* zx_e_Body_GET_cb_Notify(struct zx_e_Body_s* x, int n);
393 struct zx_cb_NotifyResponse_s* zx_e_Body_GET_cb_NotifyResponse(struct zx_e_Body_s* x, int n);
394 struct zx_cb_ReportUsage_s* zx_e_Body_GET_ReportUsage(struct zx_e_Body_s* x, int n);
395 struct zx_cb_ReportUsageResponse_s* zx_e_Body_GET_ReportUsageResponse(struct zx_e_Body_s* x, int n);
396 struct zx_gl_Query_s* zx_e_Body_GET_gl_Query(struct zx_e_Body_s* x, int n);
397 struct zx_gl_QueryResponse_s* zx_e_Body_GET_gl_QueryResponse(struct zx_e_Body_s* x, int n);
398 struct zx_gl_Create_s* zx_e_Body_GET_gl_Create(struct zx_e_Body_s* x, int n);
399 struct zx_gl_CreateResponse_s* zx_e_Body_GET_gl_CreateResponse(struct zx_e_Body_s* x, int n);
400 struct zx_gl_Delete_s* zx_e_Body_GET_gl_Delete(struct zx_e_Body_s* x, int n);
401 struct zx_gl_DeleteResponse_s* zx_e_Body_GET_gl_DeleteResponse(struct zx_e_Body_s* x, int n);
402 struct zx_gl_Modify_s* zx_e_Body_GET_gl_Modify(struct zx_e_Body_s* x, int n);
403 struct zx_gl_ModifyResponse_s* zx_e_Body_GET_gl_ModifyResponse(struct zx_e_Body_s* x, int n);
404 struct zx_gl_Notify_s* zx_e_Body_GET_gl_Notify(struct zx_e_Body_s* x, int n);
405 struct zx_gl_NotifyResponse_s* zx_e_Body_GET_gl_NotifyResponse(struct zx_e_Body_s* x, int n);
406 struct zx_demomed_StoreObjectRequest_s* zx_e_Body_GET_StoreObjectRequest(struct zx_e_Body_s* x, int n);
407 struct zx_demomed_StoreObjectResponse_s* zx_e_Body_GET_StoreObjectResponse(struct zx_e_Body_s* x, int n);
408 struct zx_demomed_GetObjectListRequest_s* zx_e_Body_GET_GetObjectListRequest(struct zx_e_Body_s* x, int n);
409 struct zx_demomed_GetObjectListResponse_s* zx_e_Body_GET_GetObjectListResponse(struct zx_e_Body_s* x, int n);
410 struct zx_demomed_GetObjectRequest_s* zx_e_Body_GET_GetObjectRequest(struct zx_e_Body_s* x, int n);
411 struct zx_demomed_GetObjectResponse_s* zx_e_Body_GET_GetObjectResponse(struct zx_e_Body_s* x, int n);
412 struct zx_demomed_DeleteObjectRequest_s* zx_e_Body_GET_DeleteObjectRequest(struct zx_e_Body_s* x, int n);
413 struct zx_demomed_DeleteObjectResponse_s* zx_e_Body_GET_DeleteObjectResponse(struct zx_e_Body_s* x, int n);
414 struct zx_pmm_Provision_s* zx_e_Body_GET_Provision(struct zx_e_Body_s* x, int n);
415 struct zx_pmm_ProvisionResponse_s* zx_e_Body_GET_ProvisionResponse(struct zx_e_Body_s* x, int n);
416 struct zx_pmm_PMActivate_s* zx_e_Body_GET_PMActivate(struct zx_e_Body_s* x, int n);
417 struct zx_pmm_PMActivateResponse_s* zx_e_Body_GET_PMActivateResponse(struct zx_e_Body_s* x, int n);
418 struct zx_pmm_PMDeactivate_s* zx_e_Body_GET_PMDeactivate(struct zx_e_Body_s* x, int n);
419 struct zx_pmm_PMDeactivateResponse_s* zx_e_Body_GET_PMDeactivateResponse(struct zx_e_Body_s* x, int n);
420 struct zx_pmm_PMDelete_s* zx_e_Body_GET_PMDelete(struct zx_e_Body_s* x, int n);
421 struct zx_pmm_PMDeleteResponse_s* zx_e_Body_GET_PMDeleteResponse(struct zx_e_Body_s* x, int n);
422 struct zx_pmm_PMUpdate_s* zx_e_Body_GET_PMUpdate(struct zx_e_Body_s* x, int n);
423 struct zx_pmm_PMUpdateResponse_s* zx_e_Body_GET_PMUpdateResponse(struct zx_e_Body_s* x, int n);
424 struct zx_pmm_PMGetStatus_s* zx_e_Body_GET_PMGetStatus(struct zx_e_Body_s* x, int n);
425 struct zx_pmm_PMGetStatusResponse_s* zx_e_Body_GET_PMGetStatusResponse(struct zx_e_Body_s* x, int n);
426 struct zx_pmm_PMSetStatus_s* zx_e_Body_GET_PMSetStatus(struct zx_e_Body_s* x, int n);
427 struct zx_pmm_PMSetStatusResponse_s* zx_e_Body_GET_PMSetStatusResponse(struct zx_e_Body_s* x, int n);
428 struct zx_prov_PMERegister_s* zx_e_Body_GET_PMERegister(struct zx_e_Body_s* x, int n);
429 struct zx_prov_PMERegisterResponse_s* zx_e_Body_GET_PMERegisterResponse(struct zx_e_Body_s* x, int n);
430 struct zx_prov_PMEUpload_s* zx_e_Body_GET_PMEUpload(struct zx_e_Body_s* x, int n);
431 struct zx_prov_PMEUploadResponse_s* zx_e_Body_GET_PMEUploadResponse(struct zx_e_Body_s* x, int n);
432 struct zx_prov_PMEDownload_s* zx_e_Body_GET_PMEDownload(struct zx_e_Body_s* x, int n);
433 struct zx_prov_PMEDownloadResponse_s* zx_e_Body_GET_PMEDownloadResponse(struct zx_e_Body_s* x, int n);
434 struct zx_prov_PMEEnable_s* zx_e_Body_GET_PMEEnable(struct zx_e_Body_s* x, int n);
435 struct zx_prov_PMEEnableResponse_s* zx_e_Body_GET_PMEEnableResponse(struct zx_e_Body_s* x, int n);
436 struct zx_prov_PMEDisable_s* zx_e_Body_GET_PMEDisable(struct zx_e_Body_s* x, int n);
437 struct zx_prov_PMEDisableResponse_s* zx_e_Body_GET_PMEDisableResponse(struct zx_e_Body_s* x, int n);
438 struct zx_prov_PMEDelete_s* zx_e_Body_GET_PMEDelete(struct zx_e_Body_s* x, int n);
439 struct zx_prov_PMEDeleteResponse_s* zx_e_Body_GET_PMEDeleteResponse(struct zx_e_Body_s* x, int n);
440 struct zx_prov_PMEGetInfo_s* zx_e_Body_GET_PMEGetInfo(struct zx_e_Body_s* x, int n);
441 struct zx_prov_PMEGetInfoResponse_s* zx_e_Body_GET_PMEGetInfoResponse(struct zx_e_Body_s* x, int n);
442 struct zx_prov_PMGetStatus_s* zx_e_Body_GET_prov_PMGetStatus(struct zx_e_Body_s* x, int n);
443 struct zx_prov_PMGetStatusResponse_s* zx_e_Body_GET_prov_PMGetStatusResponse(struct zx_e_Body_s* x, int n);
444 struct zx_prov_PMSetStatus_s* zx_e_Body_GET_prov_PMSetStatus(struct zx_e_Body_s* x, int n);
445 struct zx_prov_PMSetStatusResponse_s* zx_e_Body_GET_prov_PMSetStatusResponse(struct zx_e_Body_s* x, int n);
446 struct zx_prov_PMGetDescriptor_s* zx_e_Body_GET_PMGetDescriptor(struct zx_e_Body_s* x, int n);
447 struct zx_prov_PMGetDescriptorResponse_s* zx_e_Body_GET_PMGetDescriptorResponse(struct zx_e_Body_s* x, int n);
448 struct zx_prov_PMActivate_s* zx_e_Body_GET_prov_PMActivate(struct zx_e_Body_s* x, int n);
449 struct zx_prov_PMActivateResponse_s* zx_e_Body_GET_prov_PMActivateResponse(struct zx_e_Body_s* x, int n);
450 struct zx_prov_PMDeactivate_s* zx_e_Body_GET_prov_PMDeactivate(struct zx_e_Body_s* x, int n);
451 struct zx_prov_PMDeactivateResponse_s* zx_e_Body_GET_prov_PMDeactivateResponse(struct zx_e_Body_s* x, int n);
452 struct zx_prov_PMRegisterDescriptor_s* zx_e_Body_GET_PMRegisterDescriptor(struct zx_e_Body_s* x, int n);
453 struct zx_prov_PMRegisterDescriptorResponse_s* zx_e_Body_GET_PMRegisterDescriptorResponse(struct zx_e_Body_s* x, int n);
454 struct zx_prov_PMUpdate_s* zx_e_Body_GET_prov_PMUpdate(struct zx_e_Body_s* x, int n);
455 struct zx_prov_PMUpdateResponse_s* zx_e_Body_GET_prov_PMUpdateResponse(struct zx_e_Body_s* x, int n);
456 struct zx_prov_PMDelete_s* zx_e_Body_GET_prov_PMDelete(struct zx_e_Body_s* x, int n);
457 struct zx_prov_PMDeleteResponse_s* zx_e_Body_GET_prov_PMDeleteResponse(struct zx_e_Body_s* x, int n);
458 struct zx_prov_Poll_s* zx_e_Body_GET_Poll(struct zx_e_Body_s* x, int n);
459 struct zx_prov_PollResponse_s* zx_e_Body_GET_PollResponse(struct zx_e_Body_s* x, int n);
460 struct zx_prov_UpdateEPR_s* zx_e_Body_GET_UpdateEPR(struct zx_e_Body_s* x, int n);
461 struct zx_prov_UpdateEPRResponse_s* zx_e_Body_GET_UpdateEPRResponse(struct zx_e_Body_s* x, int n);
462 struct zx_idp_GetAssertion_s* zx_e_Body_GET_GetAssertion(struct zx_e_Body_s* x, int n);
463 struct zx_idp_GetAssertionResponse_s* zx_e_Body_GET_GetAssertionResponse(struct zx_e_Body_s* x, int n);
464 struct zx_idp_GetProviderInfo_s* zx_e_Body_GET_GetProviderInfo(struct zx_e_Body_s* x, int n);
465 struct zx_idp_GetProviderInfoResponse_s* zx_e_Body_GET_GetProviderInfoResponse(struct zx_e_Body_s* x, int n);
466 struct zx_idp_CreatedStatus_s* zx_e_Body_GET_CreatedStatus(struct zx_e_Body_s* x, int n);
467 struct zx_idp_CreatedStatusResponse_s* zx_e_Body_GET_CreatedStatusResponse(struct zx_e_Body_s* x, int n);
468 struct zx_shps_Delete_s* zx_e_Body_GET_shps_Delete(struct zx_e_Body_s* x, int n);
469 struct zx_shps_DeleteResponse_s* zx_e_Body_GET_shps_DeleteResponse(struct zx_e_Body_s* x, int n);
470 struct zx_shps_GetStatus_s* zx_e_Body_GET_GetStatus(struct zx_e_Body_s* x, int n);
471 struct zx_shps_GetStatusResponse_s* zx_e_Body_GET_GetStatusResponse(struct zx_e_Body_s* x, int n);
472 struct zx_shps_Query_s* zx_e_Body_GET_shps_Query(struct zx_e_Body_s* x, int n);
473 struct zx_shps_QueryResponse_s* zx_e_Body_GET_shps_QueryResponse(struct zx_e_Body_s* x, int n);
474 struct zx_elem_s* zx_e_Body_GET_Invoke(struct zx_e_Body_s* x, int n);
475 struct zx_shps_InvokeResponse_s* zx_e_Body_GET_InvokeResponse(struct zx_e_Body_s* x, int n);
476 struct zx_shps_QueryRegistered_s* zx_e_Body_GET_QueryRegistered(struct zx_e_Body_s* x, int n);
477 struct zx_shps_QueryRegisteredResponse_s* zx_e_Body_GET_QueryRegisteredResponse(struct zx_e_Body_s* x, int n);
478 struct zx_shps_Register_s* zx_e_Body_GET_Register(struct zx_e_Body_s* x, int n);
479 struct zx_shps_RegisterResponse_s* zx_e_Body_GET_RegisterResponse(struct zx_e_Body_s* x, int n);
480 struct zx_shps_SetStatus_s* zx_e_Body_GET_SetStatus(struct zx_e_Body_s* x, int n);
481 struct zx_shps_SetStatusResponse_s* zx_e_Body_GET_SetStatusResponse(struct zx_e_Body_s* x, int n);
482 struct zx_shps_Update_s* zx_e_Body_GET_Update(struct zx_e_Body_s* x, int n);
483 struct zx_shps_UpdateResponse_s* zx_e_Body_GET_UpdateResponse(struct zx_e_Body_s* x, int n);
484 struct zx_shps_Poll_s* zx_e_Body_GET_shps_Poll(struct zx_e_Body_s* x, int n);
485 struct zx_shps_PollResponse_s* zx_e_Body_GET_shps_PollResponse(struct zx_e_Body_s* x, int n);
486 struct zx_shps_ProxyInvoke_s* zx_e_Body_GET_ProxyInvoke(struct zx_e_Body_s* x, int n);
487 struct zx_shps_ProxyInvokeResponse_s* zx_e_Body_GET_ProxyInvokeResponse(struct zx_e_Body_s* x, int n);
488 struct zx_idhrxml_Create_s* zx_e_Body_GET_idhrxml_Create(struct zx_e_Body_s* x, int n);
489 struct zx_idhrxml_CreateResponse_s* zx_e_Body_GET_idhrxml_CreateResponse(struct zx_e_Body_s* x, int n);
490 struct zx_idhrxml_Query_s* zx_e_Body_GET_idhrxml_Query(struct zx_e_Body_s* x, int n);
491 struct zx_idhrxml_QueryResponse_s* zx_e_Body_GET_idhrxml_QueryResponse(struct zx_e_Body_s* x, int n);
492 struct zx_idhrxml_Modify_s* zx_e_Body_GET_idhrxml_Modify(struct zx_e_Body_s* x, int n);
493 struct zx_idhrxml_ModifyResponse_s* zx_e_Body_GET_idhrxml_ModifyResponse(struct zx_e_Body_s* x, int n);
494 struct zx_idhrxml_Delete_s* zx_e_Body_GET_idhrxml_Delete(struct zx_e_Body_s* x, int n);
495 struct zx_idhrxml_DeleteResponse_s* zx_e_Body_GET_idhrxml_DeleteResponse(struct zx_e_Body_s* x, int n);
496 struct zx_idhrxml_Notify_s* zx_e_Body_GET_idhrxml_Notify(struct zx_e_Body_s* x, int n);
497 struct zx_idhrxml_NotifyResponse_s* zx_e_Body_GET_idhrxml_NotifyResponse(struct zx_e_Body_s* x, int n);
498 
499 int zx_e_Body_NUM_ArtifactResolve(struct zx_e_Body_s* x);
500 int zx_e_Body_NUM_ArtifactResponse(struct zx_e_Body_s* x);
501 int zx_e_Body_NUM_ManageNameIDRequest(struct zx_e_Body_s* x);
502 int zx_e_Body_NUM_ManageNameIDResponse(struct zx_e_Body_s* x);
503 int zx_e_Body_NUM_LogoutRequest(struct zx_e_Body_s* x);
504 int zx_e_Body_NUM_LogoutResponse(struct zx_e_Body_s* x);
505 int zx_e_Body_NUM_NameIDMappingRequest(struct zx_e_Body_s* x);
506 int zx_e_Body_NUM_NameIDMappingResponse(struct zx_e_Body_s* x);
507 int zx_e_Body_NUM_AttributeQuery(struct zx_e_Body_s* x);
508 int zx_e_Body_NUM_AuthnQuery(struct zx_e_Body_s* x);
509 int zx_e_Body_NUM_AuthzDecisionQuery(struct zx_e_Body_s* x);
510 int zx_e_Body_NUM_AssertionIDRequest(struct zx_e_Body_s* x);
511 int zx_e_Body_NUM_Response(struct zx_e_Body_s* x);
512 int zx_e_Body_NUM_AuthnRequest(struct zx_e_Body_s* x);
513 int zx_e_Body_NUM_Request(struct zx_e_Body_s* x);
514 int zx_e_Body_NUM_sp11_Response(struct zx_e_Body_s* x);
515 int zx_e_Body_NUM_RegisterNameIdentifierRequest(struct zx_e_Body_s* x);
516 int zx_e_Body_NUM_RegisterNameIdentifierResponse(struct zx_e_Body_s* x);
517 int zx_e_Body_NUM_FederationTerminationNotification(struct zx_e_Body_s* x);
518 int zx_e_Body_NUM_ff12_LogoutRequest(struct zx_e_Body_s* x);
519 int zx_e_Body_NUM_ff12_LogoutResponse(struct zx_e_Body_s* x);
520 int zx_e_Body_NUM_NameIdentifierMappingRequest(struct zx_e_Body_s* x);
521 int zx_e_Body_NUM_NameIdentifierMappingResponse(struct zx_e_Body_s* x);
522 int zx_e_Body_NUM_XACMLAuthzDecisionQuery(struct zx_e_Body_s* x);
523 int zx_e_Body_NUM_XACMLPolicyQuery(struct zx_e_Body_s* x);
524 int zx_e_Body_NUM_xaspcd1_XACMLAuthzDecisionQuery(struct zx_e_Body_s* x);
525 int zx_e_Body_NUM_xaspcd1_XACMLPolicyQuery(struct zx_e_Body_s* x);
526 int zx_e_Body_NUM_xac_Request(struct zx_e_Body_s* x);
527 int zx_e_Body_NUM_xac_Response(struct zx_e_Body_s* x);
528 int zx_e_Body_NUM_Query(struct zx_e_Body_s* x);
529 int zx_e_Body_NUM_QueryResponse(struct zx_e_Body_s* x);
530 int zx_e_Body_NUM_di12_Query(struct zx_e_Body_s* x);
531 int zx_e_Body_NUM_di12_QueryResponse(struct zx_e_Body_s* x);
532 int zx_e_Body_NUM_Modify(struct zx_e_Body_s* x);
533 int zx_e_Body_NUM_ModifyResponse(struct zx_e_Body_s* x);
534 int zx_e_Body_NUM_Fault(struct zx_e_Body_s* x);
535 int zx_e_Body_NUM_SvcMDAssociationAdd(struct zx_e_Body_s* x);
536 int zx_e_Body_NUM_SvcMDAssociationAddResponse(struct zx_e_Body_s* x);
537 int zx_e_Body_NUM_SvcMDAssociationDelete(struct zx_e_Body_s* x);
538 int zx_e_Body_NUM_SvcMDAssociationDeleteResponse(struct zx_e_Body_s* x);
539 int zx_e_Body_NUM_SvcMDAssociationQuery(struct zx_e_Body_s* x);
540 int zx_e_Body_NUM_SvcMDAssociationQueryResponse(struct zx_e_Body_s* x);
541 int zx_e_Body_NUM_SvcMDRegister(struct zx_e_Body_s* x);
542 int zx_e_Body_NUM_SvcMDRegisterResponse(struct zx_e_Body_s* x);
543 int zx_e_Body_NUM_SvcMDDelete(struct zx_e_Body_s* x);
544 int zx_e_Body_NUM_SvcMDDeleteResponse(struct zx_e_Body_s* x);
545 int zx_e_Body_NUM_SvcMDQuery(struct zx_e_Body_s* x);
546 int zx_e_Body_NUM_SvcMDQueryResponse(struct zx_e_Body_s* x);
547 int zx_e_Body_NUM_SvcMDReplace(struct zx_e_Body_s* x);
548 int zx_e_Body_NUM_SvcMDReplaceResponse(struct zx_e_Body_s* x);
549 int zx_e_Body_NUM_Create(struct zx_e_Body_s* x);
550 int zx_e_Body_NUM_CreateResponse(struct zx_e_Body_s* x);
551 int zx_e_Body_NUM_dap_Query(struct zx_e_Body_s* x);
552 int zx_e_Body_NUM_dap_QueryResponse(struct zx_e_Body_s* x);
553 int zx_e_Body_NUM_dap_Modify(struct zx_e_Body_s* x);
554 int zx_e_Body_NUM_dap_ModifyResponse(struct zx_e_Body_s* x);
555 int zx_e_Body_NUM_Delete(struct zx_e_Body_s* x);
556 int zx_e_Body_NUM_DeleteResponse(struct zx_e_Body_s* x);
557 int zx_e_Body_NUM_Notify(struct zx_e_Body_s* x);
558 int zx_e_Body_NUM_NotifyResponse(struct zx_e_Body_s* x);
559 int zx_e_Body_NUM_AddEntityRequest(struct zx_e_Body_s* x);
560 int zx_e_Body_NUM_AddEntityResponse(struct zx_e_Body_s* x);
561 int zx_e_Body_NUM_AddKnownEntityRequest(struct zx_e_Body_s* x);
562 int zx_e_Body_NUM_AddKnownEntityResponse(struct zx_e_Body_s* x);
563 int zx_e_Body_NUM_AddCollectionRequest(struct zx_e_Body_s* x);
564 int zx_e_Body_NUM_AddCollectionResponse(struct zx_e_Body_s* x);
565 int zx_e_Body_NUM_AddToCollectionRequest(struct zx_e_Body_s* x);
566 int zx_e_Body_NUM_AddToCollectionResponse(struct zx_e_Body_s* x);
567 int zx_e_Body_NUM_RemoveEntityRequest(struct zx_e_Body_s* x);
568 int zx_e_Body_NUM_RemoveEntityResponse(struct zx_e_Body_s* x);
569 int zx_e_Body_NUM_RemoveCollectionRequest(struct zx_e_Body_s* x);
570 int zx_e_Body_NUM_RemoveCollectionResponse(struct zx_e_Body_s* x);
571 int zx_e_Body_NUM_RemoveFromCollectionRequest(struct zx_e_Body_s* x);
572 int zx_e_Body_NUM_RemoveFromCollectionResponse(struct zx_e_Body_s* x);
573 int zx_e_Body_NUM_ListMembersRequest(struct zx_e_Body_s* x);
574 int zx_e_Body_NUM_ListMembersResponse(struct zx_e_Body_s* x);
575 int zx_e_Body_NUM_QueryObjectsRequest(struct zx_e_Body_s* x);
576 int zx_e_Body_NUM_QueryObjectsResponse(struct zx_e_Body_s* x);
577 int zx_e_Body_NUM_GetObjectInfoRequest(struct zx_e_Body_s* x);
578 int zx_e_Body_NUM_GetObjectInfoResponse(struct zx_e_Body_s* x);
579 int zx_e_Body_NUM_SetObjectInfoRequest(struct zx_e_Body_s* x);
580 int zx_e_Body_NUM_SetObjectInfoResponse(struct zx_e_Body_s* x);
581 int zx_e_Body_NUM_TestMembershipRequest(struct zx_e_Body_s* x);
582 int zx_e_Body_NUM_TestMembershipResponse(struct zx_e_Body_s* x);
583 int zx_e_Body_NUM_ResolveIdentifierRequest(struct zx_e_Body_s* x);
584 int zx_e_Body_NUM_ResolveIdentifierResponse(struct zx_e_Body_s* x);
585 int zx_e_Body_NUM_ps_Notify(struct zx_e_Body_s* x);
586 int zx_e_Body_NUM_ps_NotifyResponse(struct zx_e_Body_s* x);
587 int zx_e_Body_NUM_IdentityMappingRequest(struct zx_e_Body_s* x);
588 int zx_e_Body_NUM_IdentityMappingResponse(struct zx_e_Body_s* x);
589 int zx_e_Body_NUM_SASLRequest(struct zx_e_Body_s* x);
590 int zx_e_Body_NUM_SASLResponse(struct zx_e_Body_s* x);
591 int zx_e_Body_NUM_SubmitReq(struct zx_e_Body_s* x);
592 int zx_e_Body_NUM_SubmitRsp(struct zx_e_Body_s* x);
593 int zx_e_Body_NUM_DeliverReq(struct zx_e_Body_s* x);
594 int zx_e_Body_NUM_DeliverRsp(struct zx_e_Body_s* x);
595 int zx_e_Body_NUM_CancelReq(struct zx_e_Body_s* x);
596 int zx_e_Body_NUM_CancelRsp(struct zx_e_Body_s* x);
597 int zx_e_Body_NUM_ReplaceReq(struct zx_e_Body_s* x);
598 int zx_e_Body_NUM_ReplaceRsp(struct zx_e_Body_s* x);
599 int zx_e_Body_NUM_extendedCancelReq(struct zx_e_Body_s* x);
600 int zx_e_Body_NUM_extendedCancelRsp(struct zx_e_Body_s* x);
601 int zx_e_Body_NUM_extendedReplaceReq(struct zx_e_Body_s* x);
602 int zx_e_Body_NUM_extendedReplaceRsp(struct zx_e_Body_s* x);
603 int zx_e_Body_NUM_DeliveryReportReq(struct zx_e_Body_s* x);
604 int zx_e_Body_NUM_DeliveryReportRsp(struct zx_e_Body_s* x);
605 int zx_e_Body_NUM_ReadReplyReq(struct zx_e_Body_s* x);
606 int zx_e_Body_NUM_ReadReplyRsp(struct zx_e_Body_s* x);
607 int zx_e_Body_NUM_RSErrorRsp(struct zx_e_Body_s* x);
608 int zx_e_Body_NUM_VASPErrorRsp(struct zx_e_Body_s* x);
609 int zx_e_Body_NUM_QueryStatusReq(struct zx_e_Body_s* x);
610 int zx_e_Body_NUM_QueryStatusRsp(struct zx_e_Body_s* x);
611 int zx_e_Body_NUM_cb_Query(struct zx_e_Body_s* x);
612 int zx_e_Body_NUM_cb_QueryResponse(struct zx_e_Body_s* x);
613 int zx_e_Body_NUM_cb_Create(struct zx_e_Body_s* x);
614 int zx_e_Body_NUM_cb_CreateResponse(struct zx_e_Body_s* x);
615 int zx_e_Body_NUM_cb_Delete(struct zx_e_Body_s* x);
616 int zx_e_Body_NUM_cb_DeleteResponse(struct zx_e_Body_s* x);
617 int zx_e_Body_NUM_cb_Modify(struct zx_e_Body_s* x);
618 int zx_e_Body_NUM_cb_ModifyResponse(struct zx_e_Body_s* x);
619 int zx_e_Body_NUM_cb_Notify(struct zx_e_Body_s* x);
620 int zx_e_Body_NUM_cb_NotifyResponse(struct zx_e_Body_s* x);
621 int zx_e_Body_NUM_ReportUsage(struct zx_e_Body_s* x);
622 int zx_e_Body_NUM_ReportUsageResponse(struct zx_e_Body_s* x);
623 int zx_e_Body_NUM_gl_Query(struct zx_e_Body_s* x);
624 int zx_e_Body_NUM_gl_QueryResponse(struct zx_e_Body_s* x);
625 int zx_e_Body_NUM_gl_Create(struct zx_e_Body_s* x);
626 int zx_e_Body_NUM_gl_CreateResponse(struct zx_e_Body_s* x);
627 int zx_e_Body_NUM_gl_Delete(struct zx_e_Body_s* x);
628 int zx_e_Body_NUM_gl_DeleteResponse(struct zx_e_Body_s* x);
629 int zx_e_Body_NUM_gl_Modify(struct zx_e_Body_s* x);
630 int zx_e_Body_NUM_gl_ModifyResponse(struct zx_e_Body_s* x);
631 int zx_e_Body_NUM_gl_Notify(struct zx_e_Body_s* x);
632 int zx_e_Body_NUM_gl_NotifyResponse(struct zx_e_Body_s* x);
633 int zx_e_Body_NUM_StoreObjectRequest(struct zx_e_Body_s* x);
634 int zx_e_Body_NUM_StoreObjectResponse(struct zx_e_Body_s* x);
635 int zx_e_Body_NUM_GetObjectListRequest(struct zx_e_Body_s* x);
636 int zx_e_Body_NUM_GetObjectListResponse(struct zx_e_Body_s* x);
637 int zx_e_Body_NUM_GetObjectRequest(struct zx_e_Body_s* x);
638 int zx_e_Body_NUM_GetObjectResponse(struct zx_e_Body_s* x);
639 int zx_e_Body_NUM_DeleteObjectRequest(struct zx_e_Body_s* x);
640 int zx_e_Body_NUM_DeleteObjectResponse(struct zx_e_Body_s* x);
641 int zx_e_Body_NUM_Provision(struct zx_e_Body_s* x);
642 int zx_e_Body_NUM_ProvisionResponse(struct zx_e_Body_s* x);
643 int zx_e_Body_NUM_PMActivate(struct zx_e_Body_s* x);
644 int zx_e_Body_NUM_PMActivateResponse(struct zx_e_Body_s* x);
645 int zx_e_Body_NUM_PMDeactivate(struct zx_e_Body_s* x);
646 int zx_e_Body_NUM_PMDeactivateResponse(struct zx_e_Body_s* x);
647 int zx_e_Body_NUM_PMDelete(struct zx_e_Body_s* x);
648 int zx_e_Body_NUM_PMDeleteResponse(struct zx_e_Body_s* x);
649 int zx_e_Body_NUM_PMUpdate(struct zx_e_Body_s* x);
650 int zx_e_Body_NUM_PMUpdateResponse(struct zx_e_Body_s* x);
651 int zx_e_Body_NUM_PMGetStatus(struct zx_e_Body_s* x);
652 int zx_e_Body_NUM_PMGetStatusResponse(struct zx_e_Body_s* x);
653 int zx_e_Body_NUM_PMSetStatus(struct zx_e_Body_s* x);
654 int zx_e_Body_NUM_PMSetStatusResponse(struct zx_e_Body_s* x);
655 int zx_e_Body_NUM_PMERegister(struct zx_e_Body_s* x);
656 int zx_e_Body_NUM_PMERegisterResponse(struct zx_e_Body_s* x);
657 int zx_e_Body_NUM_PMEUpload(struct zx_e_Body_s* x);
658 int zx_e_Body_NUM_PMEUploadResponse(struct zx_e_Body_s* x);
659 int zx_e_Body_NUM_PMEDownload(struct zx_e_Body_s* x);
660 int zx_e_Body_NUM_PMEDownloadResponse(struct zx_e_Body_s* x);
661 int zx_e_Body_NUM_PMEEnable(struct zx_e_Body_s* x);
662 int zx_e_Body_NUM_PMEEnableResponse(struct zx_e_Body_s* x);
663 int zx_e_Body_NUM_PMEDisable(struct zx_e_Body_s* x);
664 int zx_e_Body_NUM_PMEDisableResponse(struct zx_e_Body_s* x);
665 int zx_e_Body_NUM_PMEDelete(struct zx_e_Body_s* x);
666 int zx_e_Body_NUM_PMEDeleteResponse(struct zx_e_Body_s* x);
667 int zx_e_Body_NUM_PMEGetInfo(struct zx_e_Body_s* x);
668 int zx_e_Body_NUM_PMEGetInfoResponse(struct zx_e_Body_s* x);
669 int zx_e_Body_NUM_prov_PMGetStatus(struct zx_e_Body_s* x);
670 int zx_e_Body_NUM_prov_PMGetStatusResponse(struct zx_e_Body_s* x);
671 int zx_e_Body_NUM_prov_PMSetStatus(struct zx_e_Body_s* x);
672 int zx_e_Body_NUM_prov_PMSetStatusResponse(struct zx_e_Body_s* x);
673 int zx_e_Body_NUM_PMGetDescriptor(struct zx_e_Body_s* x);
674 int zx_e_Body_NUM_PMGetDescriptorResponse(struct zx_e_Body_s* x);
675 int zx_e_Body_NUM_prov_PMActivate(struct zx_e_Body_s* x);
676 int zx_e_Body_NUM_prov_PMActivateResponse(struct zx_e_Body_s* x);
677 int zx_e_Body_NUM_prov_PMDeactivate(struct zx_e_Body_s* x);
678 int zx_e_Body_NUM_prov_PMDeactivateResponse(struct zx_e_Body_s* x);
679 int zx_e_Body_NUM_PMRegisterDescriptor(struct zx_e_Body_s* x);
680 int zx_e_Body_NUM_PMRegisterDescriptorResponse(struct zx_e_Body_s* x);
681 int zx_e_Body_NUM_prov_PMUpdate(struct zx_e_Body_s* x);
682 int zx_e_Body_NUM_prov_PMUpdateResponse(struct zx_e_Body_s* x);
683 int zx_e_Body_NUM_prov_PMDelete(struct zx_e_Body_s* x);
684 int zx_e_Body_NUM_prov_PMDeleteResponse(struct zx_e_Body_s* x);
685 int zx_e_Body_NUM_Poll(struct zx_e_Body_s* x);
686 int zx_e_Body_NUM_PollResponse(struct zx_e_Body_s* x);
687 int zx_e_Body_NUM_UpdateEPR(struct zx_e_Body_s* x);
688 int zx_e_Body_NUM_UpdateEPRResponse(struct zx_e_Body_s* x);
689 int zx_e_Body_NUM_GetAssertion(struct zx_e_Body_s* x);
690 int zx_e_Body_NUM_GetAssertionResponse(struct zx_e_Body_s* x);
691 int zx_e_Body_NUM_GetProviderInfo(struct zx_e_Body_s* x);
692 int zx_e_Body_NUM_GetProviderInfoResponse(struct zx_e_Body_s* x);
693 int zx_e_Body_NUM_CreatedStatus(struct zx_e_Body_s* x);
694 int zx_e_Body_NUM_CreatedStatusResponse(struct zx_e_Body_s* x);
695 int zx_e_Body_NUM_shps_Delete(struct zx_e_Body_s* x);
696 int zx_e_Body_NUM_shps_DeleteResponse(struct zx_e_Body_s* x);
697 int zx_e_Body_NUM_GetStatus(struct zx_e_Body_s* x);
698 int zx_e_Body_NUM_GetStatusResponse(struct zx_e_Body_s* x);
699 int zx_e_Body_NUM_shps_Query(struct zx_e_Body_s* x);
700 int zx_e_Body_NUM_shps_QueryResponse(struct zx_e_Body_s* x);
701 int zx_e_Body_NUM_Invoke(struct zx_e_Body_s* x);
702 int zx_e_Body_NUM_InvokeResponse(struct zx_e_Body_s* x);
703 int zx_e_Body_NUM_QueryRegistered(struct zx_e_Body_s* x);
704 int zx_e_Body_NUM_QueryRegisteredResponse(struct zx_e_Body_s* x);
705 int zx_e_Body_NUM_Register(struct zx_e_Body_s* x);
706 int zx_e_Body_NUM_RegisterResponse(struct zx_e_Body_s* x);
707 int zx_e_Body_NUM_SetStatus(struct zx_e_Body_s* x);
708 int zx_e_Body_NUM_SetStatusResponse(struct zx_e_Body_s* x);
709 int zx_e_Body_NUM_Update(struct zx_e_Body_s* x);
710 int zx_e_Body_NUM_UpdateResponse(struct zx_e_Body_s* x);
711 int zx_e_Body_NUM_shps_Poll(struct zx_e_Body_s* x);
712 int zx_e_Body_NUM_shps_PollResponse(struct zx_e_Body_s* x);
713 int zx_e_Body_NUM_ProxyInvoke(struct zx_e_Body_s* x);
714 int zx_e_Body_NUM_ProxyInvokeResponse(struct zx_e_Body_s* x);
715 int zx_e_Body_NUM_idhrxml_Create(struct zx_e_Body_s* x);
716 int zx_e_Body_NUM_idhrxml_CreateResponse(struct zx_e_Body_s* x);
717 int zx_e_Body_NUM_idhrxml_Query(struct zx_e_Body_s* x);
718 int zx_e_Body_NUM_idhrxml_QueryResponse(struct zx_e_Body_s* x);
719 int zx_e_Body_NUM_idhrxml_Modify(struct zx_e_Body_s* x);
720 int zx_e_Body_NUM_idhrxml_ModifyResponse(struct zx_e_Body_s* x);
721 int zx_e_Body_NUM_idhrxml_Delete(struct zx_e_Body_s* x);
722 int zx_e_Body_NUM_idhrxml_DeleteResponse(struct zx_e_Body_s* x);
723 int zx_e_Body_NUM_idhrxml_Notify(struct zx_e_Body_s* x);
724 int zx_e_Body_NUM_idhrxml_NotifyResponse(struct zx_e_Body_s* x);
725 
726 struct zx_sp_ArtifactResolve_s* zx_e_Body_POP_ArtifactResolve(struct zx_e_Body_s* x);
727 struct zx_sp_ArtifactResponse_s* zx_e_Body_POP_ArtifactResponse(struct zx_e_Body_s* x);
728 struct zx_sp_ManageNameIDRequest_s* zx_e_Body_POP_ManageNameIDRequest(struct zx_e_Body_s* x);
729 struct zx_sp_ManageNameIDResponse_s* zx_e_Body_POP_ManageNameIDResponse(struct zx_e_Body_s* x);
730 struct zx_sp_LogoutRequest_s* zx_e_Body_POP_LogoutRequest(struct zx_e_Body_s* x);
731 struct zx_sp_LogoutResponse_s* zx_e_Body_POP_LogoutResponse(struct zx_e_Body_s* x);
732 struct zx_sp_NameIDMappingRequest_s* zx_e_Body_POP_NameIDMappingRequest(struct zx_e_Body_s* x);
733 struct zx_sp_NameIDMappingResponse_s* zx_e_Body_POP_NameIDMappingResponse(struct zx_e_Body_s* x);
734 struct zx_sp_AttributeQuery_s* zx_e_Body_POP_AttributeQuery(struct zx_e_Body_s* x);
735 struct zx_sp_AuthnQuery_s* zx_e_Body_POP_AuthnQuery(struct zx_e_Body_s* x);
736 struct zx_sp_AuthzDecisionQuery_s* zx_e_Body_POP_AuthzDecisionQuery(struct zx_e_Body_s* x);
737 struct zx_sp_AssertionIDRequest_s* zx_e_Body_POP_AssertionIDRequest(struct zx_e_Body_s* x);
738 struct zx_sp_Response_s* zx_e_Body_POP_Response(struct zx_e_Body_s* x);
739 struct zx_sp_AuthnRequest_s* zx_e_Body_POP_AuthnRequest(struct zx_e_Body_s* x);
740 struct zx_sp11_Request_s* zx_e_Body_POP_Request(struct zx_e_Body_s* x);
741 struct zx_sp11_Response_s* zx_e_Body_POP_sp11_Response(struct zx_e_Body_s* x);
742 struct zx_ff12_RegisterNameIdentifierRequest_s* zx_e_Body_POP_RegisterNameIdentifierRequest(struct zx_e_Body_s* x);
743 struct zx_ff12_RegisterNameIdentifierResponse_s* zx_e_Body_POP_RegisterNameIdentifierResponse(struct zx_e_Body_s* x);
744 struct zx_ff12_FederationTerminationNotification_s* zx_e_Body_POP_FederationTerminationNotification(struct zx_e_Body_s* x);
745 struct zx_ff12_LogoutRequest_s* zx_e_Body_POP_ff12_LogoutRequest(struct zx_e_Body_s* x);
746 struct zx_ff12_LogoutResponse_s* zx_e_Body_POP_ff12_LogoutResponse(struct zx_e_Body_s* x);
747 struct zx_ff12_NameIdentifierMappingRequest_s* zx_e_Body_POP_NameIdentifierMappingRequest(struct zx_e_Body_s* x);
748 struct zx_ff12_NameIdentifierMappingResponse_s* zx_e_Body_POP_NameIdentifierMappingResponse(struct zx_e_Body_s* x);
749 struct zx_xasp_XACMLAuthzDecisionQuery_s* zx_e_Body_POP_XACMLAuthzDecisionQuery(struct zx_e_Body_s* x);
750 struct zx_xasp_XACMLPolicyQuery_s* zx_e_Body_POP_XACMLPolicyQuery(struct zx_e_Body_s* x);
751 struct zx_xaspcd1_XACMLAuthzDecisionQuery_s* zx_e_Body_POP_xaspcd1_XACMLAuthzDecisionQuery(struct zx_e_Body_s* x);
752 struct zx_xaspcd1_XACMLPolicyQuery_s* zx_e_Body_POP_xaspcd1_XACMLPolicyQuery(struct zx_e_Body_s* x);
753 struct zx_xac_Request_s* zx_e_Body_POP_xac_Request(struct zx_e_Body_s* x);
754 struct zx_xac_Response_s* zx_e_Body_POP_xac_Response(struct zx_e_Body_s* x);
755 struct zx_di_Query_s* zx_e_Body_POP_Query(struct zx_e_Body_s* x);
756 struct zx_di_QueryResponse_s* zx_e_Body_POP_QueryResponse(struct zx_e_Body_s* x);
757 struct zx_di12_Query_s* zx_e_Body_POP_di12_Query(struct zx_e_Body_s* x);
758 struct zx_di12_QueryResponse_s* zx_e_Body_POP_di12_QueryResponse(struct zx_e_Body_s* x);
759 struct zx_di12_Modify_s* zx_e_Body_POP_Modify(struct zx_e_Body_s* x);
760 struct zx_di12_ModifyResponse_s* zx_e_Body_POP_ModifyResponse(struct zx_e_Body_s* x);
761 struct zx_e_Fault_s* zx_e_Body_POP_Fault(struct zx_e_Body_s* x);
762 struct zx_di_SvcMDAssociationAdd_s* zx_e_Body_POP_SvcMDAssociationAdd(struct zx_e_Body_s* x);
763 struct zx_di_SvcMDAssociationAddResponse_s* zx_e_Body_POP_SvcMDAssociationAddResponse(struct zx_e_Body_s* x);
764 struct zx_di_SvcMDAssociationDelete_s* zx_e_Body_POP_SvcMDAssociationDelete(struct zx_e_Body_s* x);
765 struct zx_di_SvcMDAssociationDeleteResponse_s* zx_e_Body_POP_SvcMDAssociationDeleteResponse(struct zx_e_Body_s* x);
766 struct zx_di_SvcMDAssociationQuery_s* zx_e_Body_POP_SvcMDAssociationQuery(struct zx_e_Body_s* x);
767 struct zx_di_SvcMDAssociationQueryResponse_s* zx_e_Body_POP_SvcMDAssociationQueryResponse(struct zx_e_Body_s* x);
768 struct zx_di_SvcMDRegister_s* zx_e_Body_POP_SvcMDRegister(struct zx_e_Body_s* x);
769 struct zx_di_SvcMDRegisterResponse_s* zx_e_Body_POP_SvcMDRegisterResponse(struct zx_e_Body_s* x);
770 struct zx_di_SvcMDDelete_s* zx_e_Body_POP_SvcMDDelete(struct zx_e_Body_s* x);
771 struct zx_di_SvcMDDeleteResponse_s* zx_e_Body_POP_SvcMDDeleteResponse(struct zx_e_Body_s* x);
772 struct zx_di_SvcMDQuery_s* zx_e_Body_POP_SvcMDQuery(struct zx_e_Body_s* x);
773 struct zx_di_SvcMDQueryResponse_s* zx_e_Body_POP_SvcMDQueryResponse(struct zx_e_Body_s* x);
774 struct zx_di_SvcMDReplace_s* zx_e_Body_POP_SvcMDReplace(struct zx_e_Body_s* x);
775 struct zx_di_SvcMDReplaceResponse_s* zx_e_Body_POP_SvcMDReplaceResponse(struct zx_e_Body_s* x);
776 struct zx_dap_Create_s* zx_e_Body_POP_Create(struct zx_e_Body_s* x);
777 struct zx_dap_CreateResponse_s* zx_e_Body_POP_CreateResponse(struct zx_e_Body_s* x);
778 struct zx_dap_Query_s* zx_e_Body_POP_dap_Query(struct zx_e_Body_s* x);
779 struct zx_dap_QueryResponse_s* zx_e_Body_POP_dap_QueryResponse(struct zx_e_Body_s* x);
780 struct zx_dap_Modify_s* zx_e_Body_POP_dap_Modify(struct zx_e_Body_s* x);
781 struct zx_dap_ModifyResponse_s* zx_e_Body_POP_dap_ModifyResponse(struct zx_e_Body_s* x);
782 struct zx_dap_Delete_s* zx_e_Body_POP_Delete(struct zx_e_Body_s* x);
783 struct zx_dap_DeleteResponse_s* zx_e_Body_POP_DeleteResponse(struct zx_e_Body_s* x);
784 struct zx_dap_Notify_s* zx_e_Body_POP_Notify(struct zx_e_Body_s* x);
785 struct zx_dap_NotifyResponse_s* zx_e_Body_POP_NotifyResponse(struct zx_e_Body_s* x);
786 struct zx_ps_AddEntityRequest_s* zx_e_Body_POP_AddEntityRequest(struct zx_e_Body_s* x);
787 struct zx_ps_AddEntityResponse_s* zx_e_Body_POP_AddEntityResponse(struct zx_e_Body_s* x);
788 struct zx_ps_AddKnownEntityRequest_s* zx_e_Body_POP_AddKnownEntityRequest(struct zx_e_Body_s* x);
789 struct zx_ps_AddKnownEntityResponse_s* zx_e_Body_POP_AddKnownEntityResponse(struct zx_e_Body_s* x);
790 struct zx_ps_AddCollectionRequest_s* zx_e_Body_POP_AddCollectionRequest(struct zx_e_Body_s* x);
791 struct zx_ps_AddCollectionResponse_s* zx_e_Body_POP_AddCollectionResponse(struct zx_e_Body_s* x);
792 struct zx_ps_AddToCollectionRequest_s* zx_e_Body_POP_AddToCollectionRequest(struct zx_e_Body_s* x);
793 struct zx_ps_AddToCollectionResponse_s* zx_e_Body_POP_AddToCollectionResponse(struct zx_e_Body_s* x);
794 struct zx_ps_RemoveEntityRequest_s* zx_e_Body_POP_RemoveEntityRequest(struct zx_e_Body_s* x);
795 struct zx_ps_RemoveEntityResponse_s* zx_e_Body_POP_RemoveEntityResponse(struct zx_e_Body_s* x);
796 struct zx_ps_RemoveCollectionRequest_s* zx_e_Body_POP_RemoveCollectionRequest(struct zx_e_Body_s* x);
797 struct zx_ps_RemoveCollectionResponse_s* zx_e_Body_POP_RemoveCollectionResponse(struct zx_e_Body_s* x);
798 struct zx_ps_RemoveFromCollectionRequest_s* zx_e_Body_POP_RemoveFromCollectionRequest(struct zx_e_Body_s* x);
799 struct zx_ps_RemoveFromCollectionResponse_s* zx_e_Body_POP_RemoveFromCollectionResponse(struct zx_e_Body_s* x);
800 struct zx_ps_ListMembersRequest_s* zx_e_Body_POP_ListMembersRequest(struct zx_e_Body_s* x);
801 struct zx_ps_ListMembersResponse_s* zx_e_Body_POP_ListMembersResponse(struct zx_e_Body_s* x);
802 struct zx_ps_QueryObjectsRequest_s* zx_e_Body_POP_QueryObjectsRequest(struct zx_e_Body_s* x);
803 struct zx_ps_QueryObjectsResponse_s* zx_e_Body_POP_QueryObjectsResponse(struct zx_e_Body_s* x);
804 struct zx_ps_GetObjectInfoRequest_s* zx_e_Body_POP_GetObjectInfoRequest(struct zx_e_Body_s* x);
805 struct zx_ps_GetObjectInfoResponse_s* zx_e_Body_POP_GetObjectInfoResponse(struct zx_e_Body_s* x);
806 struct zx_ps_SetObjectInfoRequest_s* zx_e_Body_POP_SetObjectInfoRequest(struct zx_e_Body_s* x);
807 struct zx_ps_SetObjectInfoResponse_s* zx_e_Body_POP_SetObjectInfoResponse(struct zx_e_Body_s* x);
808 struct zx_ps_TestMembershipRequest_s* zx_e_Body_POP_TestMembershipRequest(struct zx_e_Body_s* x);
809 struct zx_ps_TestMembershipResponse_s* zx_e_Body_POP_TestMembershipResponse(struct zx_e_Body_s* x);
810 struct zx_ps_ResolveIdentifierRequest_s* zx_e_Body_POP_ResolveIdentifierRequest(struct zx_e_Body_s* x);
811 struct zx_ps_ResolveIdentifierResponse_s* zx_e_Body_POP_ResolveIdentifierResponse(struct zx_e_Body_s* x);
812 struct zx_ps_Notify_s* zx_e_Body_POP_ps_Notify(struct zx_e_Body_s* x);
813 struct zx_ps_NotifyResponse_s* zx_e_Body_POP_ps_NotifyResponse(struct zx_e_Body_s* x);
814 struct zx_im_IdentityMappingRequest_s* zx_e_Body_POP_IdentityMappingRequest(struct zx_e_Body_s* x);
815 struct zx_im_IdentityMappingResponse_s* zx_e_Body_POP_IdentityMappingResponse(struct zx_e_Body_s* x);
816 struct zx_as_SASLRequest_s* zx_e_Body_POP_SASLRequest(struct zx_e_Body_s* x);
817 struct zx_as_SASLResponse_s* zx_e_Body_POP_SASLResponse(struct zx_e_Body_s* x);
818 struct zx_mm7_SubmitReq_s* zx_e_Body_POP_SubmitReq(struct zx_e_Body_s* x);
819 struct zx_mm7_SubmitRsp_s* zx_e_Body_POP_SubmitRsp(struct zx_e_Body_s* x);
820 struct zx_mm7_DeliverReq_s* zx_e_Body_POP_DeliverReq(struct zx_e_Body_s* x);
821 struct zx_mm7_DeliverRsp_s* zx_e_Body_POP_DeliverRsp(struct zx_e_Body_s* x);
822 struct zx_mm7_CancelReq_s* zx_e_Body_POP_CancelReq(struct zx_e_Body_s* x);
823 struct zx_mm7_CancelRsp_s* zx_e_Body_POP_CancelRsp(struct zx_e_Body_s* x);
824 struct zx_mm7_ReplaceReq_s* zx_e_Body_POP_ReplaceReq(struct zx_e_Body_s* x);
825 struct zx_mm7_ReplaceRsp_s* zx_e_Body_POP_ReplaceRsp(struct zx_e_Body_s* x);
826 struct zx_mm7_extendedCancelReq_s* zx_e_Body_POP_extendedCancelReq(struct zx_e_Body_s* x);
827 struct zx_mm7_extendedCancelRsp_s* zx_e_Body_POP_extendedCancelRsp(struct zx_e_Body_s* x);
828 struct zx_mm7_extendedReplaceReq_s* zx_e_Body_POP_extendedReplaceReq(struct zx_e_Body_s* x);
829 struct zx_mm7_extendedReplaceRsp_s* zx_e_Body_POP_extendedReplaceRsp(struct zx_e_Body_s* x);
830 struct zx_mm7_DeliveryReportReq_s* zx_e_Body_POP_DeliveryReportReq(struct zx_e_Body_s* x);
831 struct zx_mm7_DeliveryReportRsp_s* zx_e_Body_POP_DeliveryReportRsp(struct zx_e_Body_s* x);
832 struct zx_mm7_ReadReplyReq_s* zx_e_Body_POP_ReadReplyReq(struct zx_e_Body_s* x);
833 struct zx_mm7_ReadReplyRsp_s* zx_e_Body_POP_ReadReplyRsp(struct zx_e_Body_s* x);
834 struct zx_mm7_RSErrorRsp_s* zx_e_Body_POP_RSErrorRsp(struct zx_e_Body_s* x);
835 struct zx_mm7_VASPErrorRsp_s* zx_e_Body_POP_VASPErrorRsp(struct zx_e_Body_s* x);
836 struct zx_mm7_QueryStatusReq_s* zx_e_Body_POP_QueryStatusReq(struct zx_e_Body_s* x);
837 struct zx_mm7_QueryStatusRsp_s* zx_e_Body_POP_QueryStatusRsp(struct zx_e_Body_s* x);
838 struct zx_cb_Query_s* zx_e_Body_POP_cb_Query(struct zx_e_Body_s* x);
839 struct zx_cb_QueryResponse_s* zx_e_Body_POP_cb_QueryResponse(struct zx_e_Body_s* x);
840 struct zx_cb_Create_s* zx_e_Body_POP_cb_Create(struct zx_e_Body_s* x);
841 struct zx_cb_CreateResponse_s* zx_e_Body_POP_cb_CreateResponse(struct zx_e_Body_s* x);
842 struct zx_cb_Delete_s* zx_e_Body_POP_cb_Delete(struct zx_e_Body_s* x);
843 struct zx_cb_DeleteResponse_s* zx_e_Body_POP_cb_DeleteResponse(struct zx_e_Body_s* x);
844 struct zx_cb_Modify_s* zx_e_Body_POP_cb_Modify(struct zx_e_Body_s* x);
845 struct zx_cb_ModifyResponse_s* zx_e_Body_POP_cb_ModifyResponse(struct zx_e_Body_s* x);
846 struct zx_cb_Notify_s* zx_e_Body_POP_cb_Notify(struct zx_e_Body_s* x);
847 struct zx_cb_NotifyResponse_s* zx_e_Body_POP_cb_NotifyResponse(struct zx_e_Body_s* x);
848 struct zx_cb_ReportUsage_s* zx_e_Body_POP_ReportUsage(struct zx_e_Body_s* x);
849 struct zx_cb_ReportUsageResponse_s* zx_e_Body_POP_ReportUsageResponse(struct zx_e_Body_s* x);
850 struct zx_gl_Query_s* zx_e_Body_POP_gl_Query(struct zx_e_Body_s* x);
851 struct zx_gl_QueryResponse_s* zx_e_Body_POP_gl_QueryResponse(struct zx_e_Body_s* x);
852 struct zx_gl_Create_s* zx_e_Body_POP_gl_Create(struct zx_e_Body_s* x);
853 struct zx_gl_CreateResponse_s* zx_e_Body_POP_gl_CreateResponse(struct zx_e_Body_s* x);
854 struct zx_gl_Delete_s* zx_e_Body_POP_gl_Delete(struct zx_e_Body_s* x);
855 struct zx_gl_DeleteResponse_s* zx_e_Body_POP_gl_DeleteResponse(struct zx_e_Body_s* x);
856 struct zx_gl_Modify_s* zx_e_Body_POP_gl_Modify(struct zx_e_Body_s* x);
857 struct zx_gl_ModifyResponse_s* zx_e_Body_POP_gl_ModifyResponse(struct zx_e_Body_s* x);
858 struct zx_gl_Notify_s* zx_e_Body_POP_gl_Notify(struct zx_e_Body_s* x);
859 struct zx_gl_NotifyResponse_s* zx_e_Body_POP_gl_NotifyResponse(struct zx_e_Body_s* x);
860 struct zx_demomed_StoreObjectRequest_s* zx_e_Body_POP_StoreObjectRequest(struct zx_e_Body_s* x);
861 struct zx_demomed_StoreObjectResponse_s* zx_e_Body_POP_StoreObjectResponse(struct zx_e_Body_s* x);
862 struct zx_demomed_GetObjectListRequest_s* zx_e_Body_POP_GetObjectListRequest(struct zx_e_Body_s* x);
863 struct zx_demomed_GetObjectListResponse_s* zx_e_Body_POP_GetObjectListResponse(struct zx_e_Body_s* x);
864 struct zx_demomed_GetObjectRequest_s* zx_e_Body_POP_GetObjectRequest(struct zx_e_Body_s* x);
865 struct zx_demomed_GetObjectResponse_s* zx_e_Body_POP_GetObjectResponse(struct zx_e_Body_s* x);
866 struct zx_demomed_DeleteObjectRequest_s* zx_e_Body_POP_DeleteObjectRequest(struct zx_e_Body_s* x);
867 struct zx_demomed_DeleteObjectResponse_s* zx_e_Body_POP_DeleteObjectResponse(struct zx_e_Body_s* x);
868 struct zx_pmm_Provision_s* zx_e_Body_POP_Provision(struct zx_e_Body_s* x);
869 struct zx_pmm_ProvisionResponse_s* zx_e_Body_POP_ProvisionResponse(struct zx_e_Body_s* x);
870 struct zx_pmm_PMActivate_s* zx_e_Body_POP_PMActivate(struct zx_e_Body_s* x);
871 struct zx_pmm_PMActivateResponse_s* zx_e_Body_POP_PMActivateResponse(struct zx_e_Body_s* x);
872 struct zx_pmm_PMDeactivate_s* zx_e_Body_POP_PMDeactivate(struct zx_e_Body_s* x);
873 struct zx_pmm_PMDeactivateResponse_s* zx_e_Body_POP_PMDeactivateResponse(struct zx_e_Body_s* x);
874 struct zx_pmm_PMDelete_s* zx_e_Body_POP_PMDelete(struct zx_e_Body_s* x);
875 struct zx_pmm_PMDeleteResponse_s* zx_e_Body_POP_PMDeleteResponse(struct zx_e_Body_s* x);
876 struct zx_pmm_PMUpdate_s* zx_e_Body_POP_PMUpdate(struct zx_e_Body_s* x);
877 struct zx_pmm_PMUpdateResponse_s* zx_e_Body_POP_PMUpdateResponse(struct zx_e_Body_s* x);
878 struct zx_pmm_PMGetStatus_s* zx_e_Body_POP_PMGetStatus(struct zx_e_Body_s* x);
879 struct zx_pmm_PMGetStatusResponse_s* zx_e_Body_POP_PMGetStatusResponse(struct zx_e_Body_s* x);
880 struct zx_pmm_PMSetStatus_s* zx_e_Body_POP_PMSetStatus(struct zx_e_Body_s* x);
881 struct zx_pmm_PMSetStatusResponse_s* zx_e_Body_POP_PMSetStatusResponse(struct zx_e_Body_s* x);
882 struct zx_prov_PMERegister_s* zx_e_Body_POP_PMERegister(struct zx_e_Body_s* x);
883 struct zx_prov_PMERegisterResponse_s* zx_e_Body_POP_PMERegisterResponse(struct zx_e_Body_s* x);
884 struct zx_prov_PMEUpload_s* zx_e_Body_POP_PMEUpload(struct zx_e_Body_s* x);
885 struct zx_prov_PMEUploadResponse_s* zx_e_Body_POP_PMEUploadResponse(struct zx_e_Body_s* x);
886 struct zx_prov_PMEDownload_s* zx_e_Body_POP_PMEDownload(struct zx_e_Body_s* x);
887 struct zx_prov_PMEDownloadResponse_s* zx_e_Body_POP_PMEDownloadResponse(struct zx_e_Body_s* x);
888 struct zx_prov_PMEEnable_s* zx_e_Body_POP_PMEEnable(struct zx_e_Body_s* x);
889 struct zx_prov_PMEEnableResponse_s* zx_e_Body_POP_PMEEnableResponse(struct zx_e_Body_s* x);
890 struct zx_prov_PMEDisable_s* zx_e_Body_POP_PMEDisable(struct zx_e_Body_s* x);
891 struct zx_prov_PMEDisableResponse_s* zx_e_Body_POP_PMEDisableResponse(struct zx_e_Body_s* x);
892 struct zx_prov_PMEDelete_s* zx_e_Body_POP_PMEDelete(struct zx_e_Body_s* x);
893 struct zx_prov_PMEDeleteResponse_s* zx_e_Body_POP_PMEDeleteResponse(struct zx_e_Body_s* x);
894 struct zx_prov_PMEGetInfo_s* zx_e_Body_POP_PMEGetInfo(struct zx_e_Body_s* x);
895 struct zx_prov_PMEGetInfoResponse_s* zx_e_Body_POP_PMEGetInfoResponse(struct zx_e_Body_s* x);
896 struct zx_prov_PMGetStatus_s* zx_e_Body_POP_prov_PMGetStatus(struct zx_e_Body_s* x);
897 struct zx_prov_PMGetStatusResponse_s* zx_e_Body_POP_prov_PMGetStatusResponse(struct zx_e_Body_s* x);
898 struct zx_prov_PMSetStatus_s* zx_e_Body_POP_prov_PMSetStatus(struct zx_e_Body_s* x);
899 struct zx_prov_PMSetStatusResponse_s* zx_e_Body_POP_prov_PMSetStatusResponse(struct zx_e_Body_s* x);
900 struct zx_prov_PMGetDescriptor_s* zx_e_Body_POP_PMGetDescriptor(struct zx_e_Body_s* x);
901 struct zx_prov_PMGetDescriptorResponse_s* zx_e_Body_POP_PMGetDescriptorResponse(struct zx_e_Body_s* x);
902 struct zx_prov_PMActivate_s* zx_e_Body_POP_prov_PMActivate(struct zx_e_Body_s* x);
903 struct zx_prov_PMActivateResponse_s* zx_e_Body_POP_prov_PMActivateResponse(struct zx_e_Body_s* x);
904 struct zx_prov_PMDeactivate_s* zx_e_Body_POP_prov_PMDeactivate(struct zx_e_Body_s* x);
905 struct zx_prov_PMDeactivateResponse_s* zx_e_Body_POP_prov_PMDeactivateResponse(struct zx_e_Body_s* x);
906 struct zx_prov_PMRegisterDescriptor_s* zx_e_Body_POP_PMRegisterDescriptor(struct zx_e_Body_s* x);
907 struct zx_prov_PMRegisterDescriptorResponse_s* zx_e_Body_POP_PMRegisterDescriptorResponse(struct zx_e_Body_s* x);
908 struct zx_prov_PMUpdate_s* zx_e_Body_POP_prov_PMUpdate(struct zx_e_Body_s* x);
909 struct zx_prov_PMUpdateResponse_s* zx_e_Body_POP_prov_PMUpdateResponse(struct zx_e_Body_s* x);
910 struct zx_prov_PMDelete_s* zx_e_Body_POP_prov_PMDelete(struct zx_e_Body_s* x);
911 struct zx_prov_PMDeleteResponse_s* zx_e_Body_POP_prov_PMDeleteResponse(struct zx_e_Body_s* x);
912 struct zx_prov_Poll_s* zx_e_Body_POP_Poll(struct zx_e_Body_s* x);
913 struct zx_prov_PollResponse_s* zx_e_Body_POP_PollResponse(struct zx_e_Body_s* x);
914 struct zx_prov_UpdateEPR_s* zx_e_Body_POP_UpdateEPR(struct zx_e_Body_s* x);
915 struct zx_prov_UpdateEPRResponse_s* zx_e_Body_POP_UpdateEPRResponse(struct zx_e_Body_s* x);
916 struct zx_idp_GetAssertion_s* zx_e_Body_POP_GetAssertion(struct zx_e_Body_s* x);
917 struct zx_idp_GetAssertionResponse_s* zx_e_Body_POP_GetAssertionResponse(struct zx_e_Body_s* x);
918 struct zx_idp_GetProviderInfo_s* zx_e_Body_POP_GetProviderInfo(struct zx_e_Body_s* x);
919 struct zx_idp_GetProviderInfoResponse_s* zx_e_Body_POP_GetProviderInfoResponse(struct zx_e_Body_s* x);
920 struct zx_idp_CreatedStatus_s* zx_e_Body_POP_CreatedStatus(struct zx_e_Body_s* x);
921 struct zx_idp_CreatedStatusResponse_s* zx_e_Body_POP_CreatedStatusResponse(struct zx_e_Body_s* x);
922 struct zx_shps_Delete_s* zx_e_Body_POP_shps_Delete(struct zx_e_Body_s* x);
923 struct zx_shps_DeleteResponse_s* zx_e_Body_POP_shps_DeleteResponse(struct zx_e_Body_s* x);
924 struct zx_shps_GetStatus_s* zx_e_Body_POP_GetStatus(struct zx_e_Body_s* x);
925 struct zx_shps_GetStatusResponse_s* zx_e_Body_POP_GetStatusResponse(struct zx_e_Body_s* x);
926 struct zx_shps_Query_s* zx_e_Body_POP_shps_Query(struct zx_e_Body_s* x);
927 struct zx_shps_QueryResponse_s* zx_e_Body_POP_shps_QueryResponse(struct zx_e_Body_s* x);
928 struct zx_elem_s* zx_e_Body_POP_Invoke(struct zx_e_Body_s* x);
929 struct zx_shps_InvokeResponse_s* zx_e_Body_POP_InvokeResponse(struct zx_e_Body_s* x);
930 struct zx_shps_QueryRegistered_s* zx_e_Body_POP_QueryRegistered(struct zx_e_Body_s* x);
931 struct zx_shps_QueryRegisteredResponse_s* zx_e_Body_POP_QueryRegisteredResponse(struct zx_e_Body_s* x);
932 struct zx_shps_Register_s* zx_e_Body_POP_Register(struct zx_e_Body_s* x);
933 struct zx_shps_RegisterResponse_s* zx_e_Body_POP_RegisterResponse(struct zx_e_Body_s* x);
934 struct zx_shps_SetStatus_s* zx_e_Body_POP_SetStatus(struct zx_e_Body_s* x);
935 struct zx_shps_SetStatusResponse_s* zx_e_Body_POP_SetStatusResponse(struct zx_e_Body_s* x);
936 struct zx_shps_Update_s* zx_e_Body_POP_Update(struct zx_e_Body_s* x);
937 struct zx_shps_UpdateResponse_s* zx_e_Body_POP_UpdateResponse(struct zx_e_Body_s* x);
938 struct zx_shps_Poll_s* zx_e_Body_POP_shps_Poll(struct zx_e_Body_s* x);
939 struct zx_shps_PollResponse_s* zx_e_Body_POP_shps_PollResponse(struct zx_e_Body_s* x);
940 struct zx_shps_ProxyInvoke_s* zx_e_Body_POP_ProxyInvoke(struct zx_e_Body_s* x);
941 struct zx_shps_ProxyInvokeResponse_s* zx_e_Body_POP_ProxyInvokeResponse(struct zx_e_Body_s* x);
942 struct zx_idhrxml_Create_s* zx_e_Body_POP_idhrxml_Create(struct zx_e_Body_s* x);
943 struct zx_idhrxml_CreateResponse_s* zx_e_Body_POP_idhrxml_CreateResponse(struct zx_e_Body_s* x);
944 struct zx_idhrxml_Query_s* zx_e_Body_POP_idhrxml_Query(struct zx_e_Body_s* x);
945 struct zx_idhrxml_QueryResponse_s* zx_e_Body_POP_idhrxml_QueryResponse(struct zx_e_Body_s* x);
946 struct zx_idhrxml_Modify_s* zx_e_Body_POP_idhrxml_Modify(struct zx_e_Body_s* x);
947 struct zx_idhrxml_ModifyResponse_s* zx_e_Body_POP_idhrxml_ModifyResponse(struct zx_e_Body_s* x);
948 struct zx_idhrxml_Delete_s* zx_e_Body_POP_idhrxml_Delete(struct zx_e_Body_s* x);
949 struct zx_idhrxml_DeleteResponse_s* zx_e_Body_POP_idhrxml_DeleteResponse(struct zx_e_Body_s* x);
950 struct zx_idhrxml_Notify_s* zx_e_Body_POP_idhrxml_Notify(struct zx_e_Body_s* x);
951 struct zx_idhrxml_NotifyResponse_s* zx_e_Body_POP_idhrxml_NotifyResponse(struct zx_e_Body_s* x);
952 
953 void zx_e_Body_PUSH_ArtifactResolve(struct zx_e_Body_s* x, struct zx_sp_ArtifactResolve_s* y);
954 void zx_e_Body_PUSH_ArtifactResponse(struct zx_e_Body_s* x, struct zx_sp_ArtifactResponse_s* y);
955 void zx_e_Body_PUSH_ManageNameIDRequest(struct zx_e_Body_s* x, struct zx_sp_ManageNameIDRequest_s* y);
956 void zx_e_Body_PUSH_ManageNameIDResponse(struct zx_e_Body_s* x, struct zx_sp_ManageNameIDResponse_s* y);
957 void zx_e_Body_PUSH_LogoutRequest(struct zx_e_Body_s* x, struct zx_sp_LogoutRequest_s* y);
958 void zx_e_Body_PUSH_LogoutResponse(struct zx_e_Body_s* x, struct zx_sp_LogoutResponse_s* y);
959 void zx_e_Body_PUSH_NameIDMappingRequest(struct zx_e_Body_s* x, struct zx_sp_NameIDMappingRequest_s* y);
960 void zx_e_Body_PUSH_NameIDMappingResponse(struct zx_e_Body_s* x, struct zx_sp_NameIDMappingResponse_s* y);
961 void zx_e_Body_PUSH_AttributeQuery(struct zx_e_Body_s* x, struct zx_sp_AttributeQuery_s* y);
962 void zx_e_Body_PUSH_AuthnQuery(struct zx_e_Body_s* x, struct zx_sp_AuthnQuery_s* y);
963 void zx_e_Body_PUSH_AuthzDecisionQuery(struct zx_e_Body_s* x, struct zx_sp_AuthzDecisionQuery_s* y);
964 void zx_e_Body_PUSH_AssertionIDRequest(struct zx_e_Body_s* x, struct zx_sp_AssertionIDRequest_s* y);
965 void zx_e_Body_PUSH_Response(struct zx_e_Body_s* x, struct zx_sp_Response_s* y);
966 void zx_e_Body_PUSH_AuthnRequest(struct zx_e_Body_s* x, struct zx_sp_AuthnRequest_s* y);
967 void zx_e_Body_PUSH_Request(struct zx_e_Body_s* x, struct zx_sp11_Request_s* y);
968 void zx_e_Body_PUSH_sp11_Response(struct zx_e_Body_s* x, struct zx_sp11_Response_s* y);
969 void zx_e_Body_PUSH_RegisterNameIdentifierRequest(struct zx_e_Body_s* x, struct zx_ff12_RegisterNameIdentifierRequest_s* y);
970 void zx_e_Body_PUSH_RegisterNameIdentifierResponse(struct zx_e_Body_s* x, struct zx_ff12_RegisterNameIdentifierResponse_s* y);
971 void zx_e_Body_PUSH_FederationTerminationNotification(struct zx_e_Body_s* x, struct zx_ff12_FederationTerminationNotification_s* y);
972 void zx_e_Body_PUSH_ff12_LogoutRequest(struct zx_e_Body_s* x, struct zx_ff12_LogoutRequest_s* y);
973 void zx_e_Body_PUSH_ff12_LogoutResponse(struct zx_e_Body_s* x, struct zx_ff12_LogoutResponse_s* y);
974 void zx_e_Body_PUSH_NameIdentifierMappingRequest(struct zx_e_Body_s* x, struct zx_ff12_NameIdentifierMappingRequest_s* y);
975 void zx_e_Body_PUSH_NameIdentifierMappingResponse(struct zx_e_Body_s* x, struct zx_ff12_NameIdentifierMappingResponse_s* y);
976 void zx_e_Body_PUSH_XACMLAuthzDecisionQuery(struct zx_e_Body_s* x, struct zx_xasp_XACMLAuthzDecisionQuery_s* y);
977 void zx_e_Body_PUSH_XACMLPolicyQuery(struct zx_e_Body_s* x, struct zx_xasp_XACMLPolicyQuery_s* y);
978 void zx_e_Body_PUSH_xaspcd1_XACMLAuthzDecisionQuery(struct zx_e_Body_s* x, struct zx_xaspcd1_XACMLAuthzDecisionQuery_s* y);
979 void zx_e_Body_PUSH_xaspcd1_XACMLPolicyQuery(struct zx_e_Body_s* x, struct zx_xaspcd1_XACMLPolicyQuery_s* y);
980 void zx_e_Body_PUSH_xac_Request(struct zx_e_Body_s* x, struct zx_xac_Request_s* y);
981 void zx_e_Body_PUSH_xac_Response(struct zx_e_Body_s* x, struct zx_xac_Response_s* y);
982 void zx_e_Body_PUSH_Query(struct zx_e_Body_s* x, struct zx_di_Query_s* y);
983 void zx_e_Body_PUSH_QueryResponse(struct zx_e_Body_s* x, struct zx_di_QueryResponse_s* y);
984 void zx_e_Body_PUSH_di12_Query(struct zx_e_Body_s* x, struct zx_di12_Query_s* y);
985 void zx_e_Body_PUSH_di12_QueryResponse(struct zx_e_Body_s* x, struct zx_di12_QueryResponse_s* y);
986 void zx_e_Body_PUSH_Modify(struct zx_e_Body_s* x, struct zx_di12_Modify_s* y);
987 void zx_e_Body_PUSH_ModifyResponse(struct zx_e_Body_s* x, struct zx_di12_ModifyResponse_s* y);
988 void zx_e_Body_PUSH_Fault(struct zx_e_Body_s* x, struct zx_e_Fault_s* y);
989 void zx_e_Body_PUSH_SvcMDAssociationAdd(struct zx_e_Body_s* x, struct zx_di_SvcMDAssociationAdd_s* y);
990 void zx_e_Body_PUSH_SvcMDAssociationAddResponse(struct zx_e_Body_s* x, struct zx_di_SvcMDAssociationAddResponse_s* y);
991 void zx_e_Body_PUSH_SvcMDAssociationDelete(struct zx_e_Body_s* x, struct zx_di_SvcMDAssociationDelete_s* y);
992 void zx_e_Body_PUSH_SvcMDAssociationDeleteResponse(struct zx_e_Body_s* x, struct zx_di_SvcMDAssociationDeleteResponse_s* y);
993 void zx_e_Body_PUSH_SvcMDAssociationQuery(struct zx_e_Body_s* x, struct zx_di_SvcMDAssociationQuery_s* y);
994 void zx_e_Body_PUSH_SvcMDAssociationQueryResponse(struct zx_e_Body_s* x, struct zx_di_SvcMDAssociationQueryResponse_s* y);
995 void zx_e_Body_PUSH_SvcMDRegister(struct zx_e_Body_s* x, struct zx_di_SvcMDRegister_s* y);
996 void zx_e_Body_PUSH_SvcMDRegisterResponse(struct zx_e_Body_s* x, struct zx_di_SvcMDRegisterResponse_s* y);
997 void zx_e_Body_PUSH_SvcMDDelete(struct zx_e_Body_s* x, struct zx_di_SvcMDDelete_s* y);
998 void zx_e_Body_PUSH_SvcMDDeleteResponse(struct zx_e_Body_s* x, struct zx_di_SvcMDDeleteResponse_s* y);
999 void zx_e_Body_PUSH_SvcMDQuery(struct zx_e_Body_s* x, struct zx_di_SvcMDQuery_s* y);
1000 void zx_e_Body_PUSH_SvcMDQueryResponse(struct zx_e_Body_s* x, struct zx_di_SvcMDQueryResponse_s* y);
1001 void zx_e_Body_PUSH_SvcMDReplace(struct zx_e_Body_s* x, struct zx_di_SvcMDReplace_s* y);
1002 void zx_e_Body_PUSH_SvcMDReplaceResponse(struct zx_e_Body_s* x, struct zx_di_SvcMDReplaceResponse_s* y);
1003 void zx_e_Body_PUSH_Create(struct zx_e_Body_s* x, struct zx_dap_Create_s* y);
1004 void zx_e_Body_PUSH_CreateResponse(struct zx_e_Body_s* x, struct zx_dap_CreateResponse_s* y);
1005 void zx_e_Body_PUSH_dap_Query(struct zx_e_Body_s* x, struct zx_dap_Query_s* y);
1006 void zx_e_Body_PUSH_dap_QueryResponse(struct zx_e_Body_s* x, struct zx_dap_QueryResponse_s* y);
1007 void zx_e_Body_PUSH_dap_Modify(struct zx_e_Body_s* x, struct zx_dap_Modify_s* y);
1008 void zx_e_Body_PUSH_dap_ModifyResponse(struct zx_e_Body_s* x, struct zx_dap_ModifyResponse_s* y);
1009 void zx_e_Body_PUSH_Delete(struct zx_e_Body_s* x, struct zx_dap_Delete_s* y);
1010 void zx_e_Body_PUSH_DeleteResponse(struct zx_e_Body_s* x, struct zx_dap_DeleteResponse_s* y);
1011 void zx_e_Body_PUSH_Notify(struct zx_e_Body_s* x, struct zx_dap_Notify_s* y);
1012 void zx_e_Body_PUSH_NotifyResponse(struct zx_e_Body_s* x, struct zx_dap_NotifyResponse_s* y);
1013 void zx_e_Body_PUSH_AddEntityRequest(struct zx_e_Body_s* x, struct zx_ps_AddEntityRequest_s* y);
1014 void zx_e_Body_PUSH_AddEntityResponse(struct zx_e_Body_s* x, struct zx_ps_AddEntityResponse_s* y);
1015 void zx_e_Body_PUSH_AddKnownEntityRequest(struct zx_e_Body_s* x, struct zx_ps_AddKnownEntityRequest_s* y);
1016 void zx_e_Body_PUSH_AddKnownEntityResponse(struct zx_e_Body_s* x, struct zx_ps_AddKnownEntityResponse_s* y);
1017 void zx_e_Body_PUSH_AddCollectionRequest(struct zx_e_Body_s* x, struct zx_ps_AddCollectionRequest_s* y);
1018 void zx_e_Body_PUSH_AddCollectionResponse(struct zx_e_Body_s* x, struct zx_ps_AddCollectionResponse_s* y);
1019 void zx_e_Body_PUSH_AddToCollectionRequest(struct zx_e_Body_s* x, struct zx_ps_AddToCollectionRequest_s* y);
1020 void zx_e_Body_PUSH_AddToCollectionResponse(struct zx_e_Body_s* x, struct zx_ps_AddToCollectionResponse_s* y);
1021 void zx_e_Body_PUSH_RemoveEntityRequest(struct zx_e_Body_s* x, struct zx_ps_RemoveEntityRequest_s* y);
1022 void zx_e_Body_PUSH_RemoveEntityResponse(struct zx_e_Body_s* x, struct zx_ps_RemoveEntityResponse_s* y);
1023 void zx_e_Body_PUSH_RemoveCollectionRequest(struct zx_e_Body_s* x, struct zx_ps_RemoveCollectionRequest_s* y);
1024 void zx_e_Body_PUSH_RemoveCollectionResponse(struct zx_e_Body_s* x, struct zx_ps_RemoveCollectionResponse_s* y);
1025 void zx_e_Body_PUSH_RemoveFromCollectionRequest(struct zx_e_Body_s* x, struct zx_ps_RemoveFromCollectionRequest_s* y);
1026 void zx_e_Body_PUSH_RemoveFromCollectionResponse(struct zx_e_Body_s* x, struct zx_ps_RemoveFromCollectionResponse_s* y);
1027 void zx_e_Body_PUSH_ListMembersRequest(struct zx_e_Body_s* x, struct zx_ps_ListMembersRequest_s* y);
1028 void zx_e_Body_PUSH_ListMembersResponse(struct zx_e_Body_s* x, struct zx_ps_ListMembersResponse_s* y);
1029 void zx_e_Body_PUSH_QueryObjectsRequest(struct zx_e_Body_s* x, struct zx_ps_QueryObjectsRequest_s* y);
1030 void zx_e_Body_PUSH_QueryObjectsResponse(struct zx_e_Body_s* x, struct zx_ps_QueryObjectsResponse_s* y);
1031 void zx_e_Body_PUSH_GetObjectInfoRequest(struct zx_e_Body_s* x, struct zx_ps_GetObjectInfoRequest_s* y);
1032 void zx_e_Body_PUSH_GetObjectInfoResponse(struct zx_e_Body_s* x, struct zx_ps_GetObjectInfoResponse_s* y);
1033 void zx_e_Body_PUSH_SetObjectInfoRequest(struct zx_e_Body_s* x, struct zx_ps_SetObjectInfoRequest_s* y);
1034 void zx_e_Body_PUSH_SetObjectInfoResponse(struct zx_e_Body_s* x, struct zx_ps_SetObjectInfoResponse_s* y);
1035 void zx_e_Body_PUSH_TestMembershipRequest(struct zx_e_Body_s* x, struct zx_ps_TestMembershipRequest_s* y);
1036 void zx_e_Body_PUSH_TestMembershipResponse(struct zx_e_Body_s* x, struct zx_ps_TestMembershipResponse_s* y);
1037 void zx_e_Body_PUSH_ResolveIdentifierRequest(struct zx_e_Body_s* x, struct zx_ps_ResolveIdentifierRequest_s* y);
1038 void zx_e_Body_PUSH_ResolveIdentifierResponse(struct zx_e_Body_s* x, struct zx_ps_ResolveIdentifierResponse_s* y);
1039 void zx_e_Body_PUSH_ps_Notify(struct zx_e_Body_s* x, struct zx_ps_Notify_s* y);
1040 void zx_e_Body_PUSH_ps_NotifyResponse(struct zx_e_Body_s* x, struct zx_ps_NotifyResponse_s* y);
1041 void zx_e_Body_PUSH_IdentityMappingRequest(struct zx_e_Body_s* x, struct zx_im_IdentityMappingRequest_s* y);
1042 void zx_e_Body_PUSH_IdentityMappingResponse(struct zx_e_Body_s* x, struct zx_im_IdentityMappingResponse_s* y);
1043 void zx_e_Body_PUSH_SASLRequest(struct zx_e_Body_s* x, struct zx_as_SASLRequest_s* y);
1044 void zx_e_Body_PUSH_SASLResponse(struct zx_e_Body_s* x, struct zx_as_SASLResponse_s* y);
1045 void zx_e_Body_PUSH_SubmitReq(struct zx_e_Body_s* x, struct zx_mm7_SubmitReq_s* y);
1046 void zx_e_Body_PUSH_SubmitRsp(struct zx_e_Body_s* x, struct zx_mm7_SubmitRsp_s* y);
1047 void zx_e_Body_PUSH_DeliverReq(struct zx_e_Body_s* x, struct zx_mm7_DeliverReq_s* y);
1048 void zx_e_Body_PUSH_DeliverRsp(struct zx_e_Body_s* x, struct zx_mm7_DeliverRsp_s* y);
1049 void zx_e_Body_PUSH_CancelReq(struct zx_e_Body_s* x, struct zx_mm7_CancelReq_s* y);
1050 void zx_e_Body_PUSH_CancelRsp(struct zx_e_Body_s* x, struct zx_mm7_CancelRsp_s* y);
1051 void zx_e_Body_PUSH_ReplaceReq(struct zx_e_Body_s* x, struct zx_mm7_ReplaceReq_s* y);
1052 void zx_e_Body_PUSH_ReplaceRsp(struct zx_e_Body_s* x, struct zx_mm7_ReplaceRsp_s* y);
1053 void zx_e_Body_PUSH_extendedCancelReq(struct zx_e_Body_s* x, struct zx_mm7_extendedCancelReq_s* y);
1054 void zx_e_Body_PUSH_extendedCancelRsp(struct zx_e_Body_s* x, struct zx_mm7_extendedCancelRsp_s* y);
1055 void zx_e_Body_PUSH_extendedReplaceReq(struct zx_e_Body_s* x, struct zx_mm7_extendedReplaceReq_s* y);
1056 void zx_e_Body_PUSH_extendedReplaceRsp(struct zx_e_Body_s* x, struct zx_mm7_extendedReplaceRsp_s* y);
1057 void zx_e_Body_PUSH_DeliveryReportReq(struct zx_e_Body_s* x, struct zx_mm7_DeliveryReportReq_s* y);
1058 void zx_e_Body_PUSH_DeliveryReportRsp(struct zx_e_Body_s* x, struct zx_mm7_DeliveryReportRsp_s* y);
1059 void zx_e_Body_PUSH_ReadReplyReq(struct zx_e_Body_s* x, struct zx_mm7_ReadReplyReq_s* y);
1060 void zx_e_Body_PUSH_ReadReplyRsp(struct zx_e_Body_s* x, struct zx_mm7_ReadReplyRsp_s* y);
1061 void zx_e_Body_PUSH_RSErrorRsp(struct zx_e_Body_s* x, struct zx_mm7_RSErrorRsp_s* y);
1062 void zx_e_Body_PUSH_VASPErrorRsp(struct zx_e_Body_s* x, struct zx_mm7_VASPErrorRsp_s* y);
1063 void zx_e_Body_PUSH_QueryStatusReq(struct zx_e_Body_s* x, struct zx_mm7_QueryStatusReq_s* y);
1064 void zx_e_Body_PUSH_QueryStatusRsp(struct zx_e_Body_s* x, struct zx_mm7_QueryStatusRsp_s* y);
1065 void zx_e_Body_PUSH_cb_Query(struct zx_e_Body_s* x, struct zx_cb_Query_s* y);
1066 void zx_e_Body_PUSH_cb_QueryResponse(struct zx_e_Body_s* x, struct zx_cb_QueryResponse_s* y);
1067 void zx_e_Body_PUSH_cb_Create(struct zx_e_Body_s* x, struct zx_cb_Create_s* y);
1068 void zx_e_Body_PUSH_cb_CreateResponse(struct zx_e_Body_s* x, struct zx_cb_CreateResponse_s* y);
1069 void zx_e_Body_PUSH_cb_Delete(struct zx_e_Body_s* x, struct zx_cb_Delete_s* y);
1070 void zx_e_Body_PUSH_cb_DeleteResponse(struct zx_e_Body_s* x, struct zx_cb_DeleteResponse_s* y);
1071 void zx_e_Body_PUSH_cb_Modify(struct zx_e_Body_s* x, struct zx_cb_Modify_s* y);
1072 void zx_e_Body_PUSH_cb_ModifyResponse(struct zx_e_Body_s* x, struct zx_cb_ModifyResponse_s* y);
1073 void zx_e_Body_PUSH_cb_Notify(struct zx_e_Body_s* x, struct zx_cb_Notify_s* y);
1074 void zx_e_Body_PUSH_cb_NotifyResponse(struct zx_e_Body_s* x, struct zx_cb_NotifyResponse_s* y);
1075 void zx_e_Body_PUSH_ReportUsage(struct zx_e_Body_s* x, struct zx_cb_ReportUsage_s* y);
1076 void zx_e_Body_PUSH_ReportUsageResponse(struct zx_e_Body_s* x, struct zx_cb_ReportUsageResponse_s* y);
1077 void zx_e_Body_PUSH_gl_Query(struct zx_e_Body_s* x, struct zx_gl_Query_s* y);
1078 void zx_e_Body_PUSH_gl_QueryResponse(struct zx_e_Body_s* x, struct zx_gl_QueryResponse_s* y);
1079 void zx_e_Body_PUSH_gl_Create(struct zx_e_Body_s* x, struct zx_gl_Create_s* y);
1080 void zx_e_Body_PUSH_gl_CreateResponse(struct zx_e_Body_s* x, struct zx_gl_CreateResponse_s* y);
1081 void zx_e_Body_PUSH_gl_Delete(struct zx_e_Body_s* x, struct zx_gl_Delete_s* y);
1082 void zx_e_Body_PUSH_gl_DeleteResponse(struct zx_e_Body_s* x, struct zx_gl_DeleteResponse_s* y);
1083 void zx_e_Body_PUSH_gl_Modify(struct zx_e_Body_s* x, struct zx_gl_Modify_s* y);
1084 void zx_e_Body_PUSH_gl_ModifyResponse(struct zx_e_Body_s* x, struct zx_gl_ModifyResponse_s* y);
1085 void zx_e_Body_PUSH_gl_Notify(struct zx_e_Body_s* x, struct zx_gl_Notify_s* y);
1086 void zx_e_Body_PUSH_gl_NotifyResponse(struct zx_e_Body_s* x, struct zx_gl_NotifyResponse_s* y);
1087 void zx_e_Body_PUSH_StoreObjectRequest(struct zx_e_Body_s* x, struct zx_demomed_StoreObjectRequest_s* y);
1088 void zx_e_Body_PUSH_StoreObjectResponse(struct zx_e_Body_s* x, struct zx_demomed_StoreObjectResponse_s* y);
1089 void zx_e_Body_PUSH_GetObjectListRequest(struct zx_e_Body_s* x, struct zx_demomed_GetObjectListRequest_s* y);
1090 void zx_e_Body_PUSH_GetObjectListResponse(struct zx_e_Body_s* x, struct zx_demomed_GetObjectListResponse_s* y);
1091 void zx_e_Body_PUSH_GetObjectRequest(struct zx_e_Body_s* x, struct zx_demomed_GetObjectRequest_s* y);
1092 void zx_e_Body_PUSH_GetObjectResponse(struct zx_e_Body_s* x, struct zx_demomed_GetObjectResponse_s* y);
1093 void zx_e_Body_PUSH_DeleteObjectRequest(struct zx_e_Body_s* x, struct zx_demomed_DeleteObjectRequest_s* y);
1094 void zx_e_Body_PUSH_DeleteObjectResponse(struct zx_e_Body_s* x, struct zx_demomed_DeleteObjectResponse_s* y);
1095 void zx_e_Body_PUSH_Provision(struct zx_e_Body_s* x, struct zx_pmm_Provision_s* y);
1096 void zx_e_Body_PUSH_ProvisionResponse(struct zx_e_Body_s* x, struct zx_pmm_ProvisionResponse_s* y);
1097 void zx_e_Body_PUSH_PMActivate(struct zx_e_Body_s* x, struct zx_pmm_PMActivate_s* y);
1098 void zx_e_Body_PUSH_PMActivateResponse(struct zx_e_Body_s* x, struct zx_pmm_PMActivateResponse_s* y);
1099 void zx_e_Body_PUSH_PMDeactivate(struct zx_e_Body_s* x, struct zx_pmm_PMDeactivate_s* y);
1100 void zx_e_Body_PUSH_PMDeactivateResponse(struct zx_e_Body_s* x, struct zx_pmm_PMDeactivateResponse_s* y);
1101 void zx_e_Body_PUSH_PMDelete(struct zx_e_Body_s* x, struct zx_pmm_PMDelete_s* y);
1102 void zx_e_Body_PUSH_PMDeleteResponse(struct zx_e_Body_s* x, struct zx_pmm_PMDeleteResponse_s* y);
1103 void zx_e_Body_PUSH_PMUpdate(struct zx_e_Body_s* x, struct zx_pmm_PMUpdate_s* y);
1104 void zx_e_Body_PUSH_PMUpdateResponse(struct zx_e_Body_s* x, struct zx_pmm_PMUpdateResponse_s* y);
1105 void zx_e_Body_PUSH_PMGetStatus(struct zx_e_Body_s* x, struct zx_pmm_PMGetStatus_s* y);
1106 void zx_e_Body_PUSH_PMGetStatusResponse(struct zx_e_Body_s* x, struct zx_pmm_PMGetStatusResponse_s* y);
1107 void zx_e_Body_PUSH_PMSetStatus(struct zx_e_Body_s* x, struct zx_pmm_PMSetStatus_s* y);
1108 void zx_e_Body_PUSH_PMSetStatusResponse(struct zx_e_Body_s* x, struct zx_pmm_PMSetStatusResponse_s* y);
1109 void zx_e_Body_PUSH_PMERegister(struct zx_e_Body_s* x, struct zx_prov_PMERegister_s* y);
1110 void zx_e_Body_PUSH_PMERegisterResponse(struct zx_e_Body_s* x, struct zx_prov_PMERegisterResponse_s* y);
1111 void zx_e_Body_PUSH_PMEUpload(struct zx_e_Body_s* x, struct zx_prov_PMEUpload_s* y);
1112 void zx_e_Body_PUSH_PMEUploadResponse(struct zx_e_Body_s* x, struct zx_prov_PMEUploadResponse_s* y);
1113 void zx_e_Body_PUSH_PMEDownload(struct zx_e_Body_s* x, struct zx_prov_PMEDownload_s* y);
1114 void zx_e_Body_PUSH_PMEDownloadResponse(struct zx_e_Body_s* x, struct zx_prov_PMEDownloadResponse_s* y);
1115 void zx_e_Body_PUSH_PMEEnable(struct zx_e_Body_s* x, struct zx_prov_PMEEnable_s* y);
1116 void zx_e_Body_PUSH_PMEEnableResponse(struct zx_e_Body_s* x, struct zx_prov_PMEEnableResponse_s* y);
1117 void zx_e_Body_PUSH_PMEDisable(struct zx_e_Body_s* x, struct zx_prov_PMEDisable_s* y);
1118 void zx_e_Body_PUSH_PMEDisableResponse(struct zx_e_Body_s* x, struct zx_prov_PMEDisableResponse_s* y);
1119 void zx_e_Body_PUSH_PMEDelete(struct zx_e_Body_s* x, struct zx_prov_PMEDelete_s* y);
1120 void zx_e_Body_PUSH_PMEDeleteResponse(struct zx_e_Body_s* x, struct zx_prov_PMEDeleteResponse_s* y);
1121 void zx_e_Body_PUSH_PMEGetInfo(struct zx_e_Body_s* x, struct zx_prov_PMEGetInfo_s* y);
1122 void zx_e_Body_PUSH_PMEGetInfoResponse(struct zx_e_Body_s* x, struct zx_prov_PMEGetInfoResponse_s* y);
1123 void zx_e_Body_PUSH_prov_PMGetStatus(struct zx_e_Body_s* x, struct zx_prov_PMGetStatus_s* y);
1124 void zx_e_Body_PUSH_prov_PMGetStatusResponse(struct zx_e_Body_s* x, struct zx_prov_PMGetStatusResponse_s* y);
1125 void zx_e_Body_PUSH_prov_PMSetStatus(struct zx_e_Body_s* x, struct zx_prov_PMSetStatus_s* y);
1126 void zx_e_Body_PUSH_prov_PMSetStatusResponse(struct zx_e_Body_s* x, struct zx_prov_PMSetStatusResponse_s* y);
1127 void zx_e_Body_PUSH_PMGetDescriptor(struct zx_e_Body_s* x, struct zx_prov_PMGetDescriptor_s* y);
1128 void zx_e_Body_PUSH_PMGetDescriptorResponse(struct zx_e_Body_s* x, struct zx_prov_PMGetDescriptorResponse_s* y);
1129 void zx_e_Body_PUSH_prov_PMActivate(struct zx_e_Body_s* x, struct zx_prov_PMActivate_s* y);
1130 void zx_e_Body_PUSH_prov_PMActivateResponse(struct zx_e_Body_s* x, struct zx_prov_PMActivateResponse_s* y);
1131 void zx_e_Body_PUSH_prov_PMDeactivate(struct zx_e_Body_s* x, struct zx_prov_PMDeactivate_s* y);
1132 void zx_e_Body_PUSH_prov_PMDeactivateResponse(struct zx_e_Body_s* x, struct zx_prov_PMDeactivateResponse_s* y);
1133 void zx_e_Body_PUSH_PMRegisterDescriptor(struct zx_e_Body_s* x, struct zx_prov_PMRegisterDescriptor_s* y);
1134 void zx_e_Body_PUSH_PMRegisterDescriptorResponse(struct zx_e_Body_s* x, struct zx_prov_PMRegisterDescriptorResponse_s* y);
1135 void zx_e_Body_PUSH_prov_PMUpdate(struct zx_e_Body_s* x, struct zx_prov_PMUpdate_s* y);
1136 void zx_e_Body_PUSH_prov_PMUpdateResponse(struct zx_e_Body_s* x, struct zx_prov_PMUpdateResponse_s* y);
1137 void zx_e_Body_PUSH_prov_PMDelete(struct zx_e_Body_s* x, struct zx_prov_PMDelete_s* y);
1138 void zx_e_Body_PUSH_prov_PMDeleteResponse(struct zx_e_Body_s* x, struct zx_prov_PMDeleteResponse_s* y);
1139 void zx_e_Body_PUSH_Poll(struct zx_e_Body_s* x, struct zx_prov_Poll_s* y);
1140 void zx_e_Body_PUSH_PollResponse(struct zx_e_Body_s* x, struct zx_prov_PollResponse_s* y);
1141 void zx_e_Body_PUSH_UpdateEPR(struct zx_e_Body_s* x, struct zx_prov_UpdateEPR_s* y);
1142 void zx_e_Body_PUSH_UpdateEPRResponse(struct zx_e_Body_s* x, struct zx_prov_UpdateEPRResponse_s* y);
1143 void zx_e_Body_PUSH_GetAssertion(struct zx_e_Body_s* x, struct zx_idp_GetAssertion_s* y);
1144 void zx_e_Body_PUSH_GetAssertionResponse(struct zx_e_Body_s* x, struct zx_idp_GetAssertionResponse_s* y);
1145 void zx_e_Body_PUSH_GetProviderInfo(struct zx_e_Body_s* x, struct zx_idp_GetProviderInfo_s* y);
1146 void zx_e_Body_PUSH_GetProviderInfoResponse(struct zx_e_Body_s* x, struct zx_idp_GetProviderInfoResponse_s* y);
1147 void zx_e_Body_PUSH_CreatedStatus(struct zx_e_Body_s* x, struct zx_idp_CreatedStatus_s* y);
1148 void zx_e_Body_PUSH_CreatedStatusResponse(struct zx_e_Body_s* x, struct zx_idp_CreatedStatusResponse_s* y);
1149 void zx_e_Body_PUSH_shps_Delete(struct zx_e_Body_s* x, struct zx_shps_Delete_s* y);
1150 void zx_e_Body_PUSH_shps_DeleteResponse(struct zx_e_Body_s* x, struct zx_shps_DeleteResponse_s* y);
1151 void zx_e_Body_PUSH_GetStatus(struct zx_e_Body_s* x, struct zx_shps_GetStatus_s* y);
1152 void zx_e_Body_PUSH_GetStatusResponse(struct zx_e_Body_s* x, struct zx_shps_GetStatusResponse_s* y);
1153 void zx_e_Body_PUSH_shps_Query(struct zx_e_Body_s* x, struct zx_shps_Query_s* y);
1154 void zx_e_Body_PUSH_shps_QueryResponse(struct zx_e_Body_s* x, struct zx_shps_QueryResponse_s* y);
1155 void zx_e_Body_PUSH_Invoke(struct zx_e_Body_s* x, struct zx_elem_s* y);
1156 void zx_e_Body_PUSH_InvokeResponse(struct zx_e_Body_s* x, struct zx_shps_InvokeResponse_s* y);
1157 void zx_e_Body_PUSH_QueryRegistered(struct zx_e_Body_s* x, struct zx_shps_QueryRegistered_s* y);
1158 void zx_e_Body_PUSH_QueryRegisteredResponse(struct zx_e_Body_s* x, struct zx_shps_QueryRegisteredResponse_s* y);
1159 void zx_e_Body_PUSH_Register(struct zx_e_Body_s* x, struct zx_shps_Register_s* y);
1160 void zx_e_Body_PUSH_RegisterResponse(struct zx_e_Body_s* x, struct zx_shps_RegisterResponse_s* y);
1161 void zx_e_Body_PUSH_SetStatus(struct zx_e_Body_s* x, struct zx_shps_SetStatus_s* y);
1162 void zx_e_Body_PUSH_SetStatusResponse(struct zx_e_Body_s* x, struct zx_shps_SetStatusResponse_s* y);
1163 void zx_e_Body_PUSH_Update(struct zx_e_Body_s* x, struct zx_shps_Update_s* y);
1164 void zx_e_Body_PUSH_UpdateResponse(struct zx_e_Body_s* x, struct zx_shps_UpdateResponse_s* y);
1165 void zx_e_Body_PUSH_shps_Poll(struct zx_e_Body_s* x, struct zx_shps_Poll_s* y);
1166 void zx_e_Body_PUSH_shps_PollResponse(struct zx_e_Body_s* x, struct zx_shps_PollResponse_s* y);
1167 void zx_e_Body_PUSH_ProxyInvoke(struct zx_e_Body_s* x, struct zx_shps_ProxyInvoke_s* y);
1168 void zx_e_Body_PUSH_ProxyInvokeResponse(struct zx_e_Body_s* x, struct zx_shps_ProxyInvokeResponse_s* y);
1169 void zx_e_Body_PUSH_idhrxml_Create(struct zx_e_Body_s* x, struct zx_idhrxml_Create_s* y);
1170 void zx_e_Body_PUSH_idhrxml_CreateResponse(struct zx_e_Body_s* x, struct zx_idhrxml_CreateResponse_s* y);
1171 void zx_e_Body_PUSH_idhrxml_Query(struct zx_e_Body_s* x, struct zx_idhrxml_Query_s* y);
1172 void zx_e_Body_PUSH_idhrxml_QueryResponse(struct zx_e_Body_s* x, struct zx_idhrxml_QueryResponse_s* y);
1173 void zx_e_Body_PUSH_idhrxml_Modify(struct zx_e_Body_s* x, struct zx_idhrxml_Modify_s* y);
1174 void zx_e_Body_PUSH_idhrxml_ModifyResponse(struct zx_e_Body_s* x, struct zx_idhrxml_ModifyResponse_s* y);
1175 void zx_e_Body_PUSH_idhrxml_Delete(struct zx_e_Body_s* x, struct zx_idhrxml_Delete_s* y);
1176 void zx_e_Body_PUSH_idhrxml_DeleteResponse(struct zx_e_Body_s* x, struct zx_idhrxml_DeleteResponse_s* y);
1177 void zx_e_Body_PUSH_idhrxml_Notify(struct zx_e_Body_s* x, struct zx_idhrxml_Notify_s* y);
1178 void zx_e_Body_PUSH_idhrxml_NotifyResponse(struct zx_e_Body_s* x, struct zx_idhrxml_NotifyResponse_s* y);
1179 
1180 void zx_e_Body_PUT_id(struct zx_e_Body_s* x, struct zx_attr_s* y);
1181 
1182 void zx_e_Body_PUT_ArtifactResolve(struct zx_e_Body_s* x, int n, struct zx_sp_ArtifactResolve_s* y);
1183 void zx_e_Body_PUT_ArtifactResponse(struct zx_e_Body_s* x, int n, struct zx_sp_ArtifactResponse_s* y);
1184 void zx_e_Body_PUT_ManageNameIDRequest(struct zx_e_Body_s* x, int n, struct zx_sp_ManageNameIDRequest_s* y);
1185 void zx_e_Body_PUT_ManageNameIDResponse(struct zx_e_Body_s* x, int n, struct zx_sp_ManageNameIDResponse_s* y);
1186 void zx_e_Body_PUT_LogoutRequest(struct zx_e_Body_s* x, int n, struct zx_sp_LogoutRequest_s* y);
1187 void zx_e_Body_PUT_LogoutResponse(struct zx_e_Body_s* x, int n, struct zx_sp_LogoutResponse_s* y);
1188 void zx_e_Body_PUT_NameIDMappingRequest(struct zx_e_Body_s* x, int n, struct zx_sp_NameIDMappingRequest_s* y);
1189 void zx_e_Body_PUT_NameIDMappingResponse(struct zx_e_Body_s* x, int n, struct zx_sp_NameIDMappingResponse_s* y);
1190 void zx_e_Body_PUT_AttributeQuery(struct zx_e_Body_s* x, int n, struct zx_sp_AttributeQuery_s* y);
1191 void zx_e_Body_PUT_AuthnQuery(struct zx_e_Body_s* x, int n, struct zx_sp_AuthnQuery_s* y);
1192 void zx_e_Body_PUT_AuthzDecisionQuery(struct zx_e_Body_s* x, int n, struct zx_sp_AuthzDecisionQuery_s* y);
1193 void zx_e_Body_PUT_AssertionIDRequest(struct zx_e_Body_s* x, int n, struct zx_sp_AssertionIDRequest_s* y);
1194 void zx_e_Body_PUT_Response(struct zx_e_Body_s* x, int n, struct zx_sp_Response_s* y);
1195 void zx_e_Body_PUT_AuthnRequest(struct zx_e_Body_s* x, int n, struct zx_sp_AuthnRequest_s* y);
1196 void zx_e_Body_PUT_Request(struct zx_e_Body_s* x, int n, struct zx_sp11_Request_s* y);
1197 void zx_e_Body_PUT_sp11_Response(struct zx_e_Body_s* x, int n, struct zx_sp11_Response_s* y);
1198 void zx_e_Body_PUT_RegisterNameIdentifierRequest(struct zx_e_Body_s* x, int n, struct zx_ff12_RegisterNameIdentifierRequest_s* y);
1199 void zx_e_Body_PUT_RegisterNameIdentifierResponse(struct zx_e_Body_s* x, int n, struct zx_ff12_RegisterNameIdentifierResponse_s* y);
1200 void zx_e_Body_PUT_FederationTerminationNotification(struct zx_e_Body_s* x, int n, struct zx_ff12_FederationTerminationNotification_s* y);
1201 void zx_e_Body_PUT_ff12_LogoutRequest(struct zx_e_Body_s* x, int n, struct zx_ff12_LogoutRequest_s* y);
1202 void zx_e_Body_PUT_ff12_LogoutResponse(struct zx_e_Body_s* x, int n, struct zx_ff12_LogoutResponse_s* y);
1203 void zx_e_Body_PUT_NameIdentifierMappingRequest(struct zx_e_Body_s* x, int n, struct zx_ff12_NameIdentifierMappingRequest_s* y);
1204 void zx_e_Body_PUT_NameIdentifierMappingResponse(struct zx_e_Body_s* x, int n, struct zx_ff12_NameIdentifierMappingResponse_s* y);
1205 void zx_e_Body_PUT_XACMLAuthzDecisionQuery(struct zx_e_Body_s* x, int n, struct zx_xasp_XACMLAuthzDecisionQuery_s* y);
1206 void zx_e_Body_PUT_XACMLPolicyQuery(struct zx_e_Body_s* x, int n, struct zx_xasp_XACMLPolicyQuery_s* y);
1207 void zx_e_Body_PUT_xaspcd1_XACMLAuthzDecisionQuery(struct zx_e_Body_s* x, int n, struct zx_xaspcd1_XACMLAuthzDecisionQuery_s* y);
1208 void zx_e_Body_PUT_xaspcd1_XACMLPolicyQuery(struct zx_e_Body_s* x, int n, struct zx_xaspcd1_XACMLPolicyQuery_s* y);
1209 void zx_e_Body_PUT_xac_Request(struct zx_e_Body_s* x, int n, struct zx_xac_Request_s* y);
1210 void zx_e_Body_PUT_xac_Response(struct zx_e_Body_s* x, int n, struct zx_xac_Response_s* y);
1211 void zx_e_Body_PUT_Query(struct zx_e_Body_s* x, int n, struct zx_di_Query_s* y);
1212 void zx_e_Body_PUT_QueryResponse(struct zx_e_Body_s* x, int n, struct zx_di_QueryResponse_s* y);
1213 void zx_e_Body_PUT_di12_Query(struct zx_e_Body_s* x, int n, struct zx_di12_Query_s* y);
1214 void zx_e_Body_PUT_di12_QueryResponse(struct zx_e_Body_s* x, int n, struct zx_di12_QueryResponse_s* y);
1215 void zx_e_Body_PUT_Modify(struct zx_e_Body_s* x, int n, struct zx_di12_Modify_s* y);
1216 void zx_e_Body_PUT_ModifyResponse(struct zx_e_Body_s* x, int n, struct zx_di12_ModifyResponse_s* y);
1217 void zx_e_Body_PUT_Fault(struct zx_e_Body_s* x, int n, struct zx_e_Fault_s* y);
1218 void zx_e_Body_PUT_SvcMDAssociationAdd(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDAssociationAdd_s* y);
1219 void zx_e_Body_PUT_SvcMDAssociationAddResponse(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDAssociationAddResponse_s* y);
1220 void zx_e_Body_PUT_SvcMDAssociationDelete(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDAssociationDelete_s* y);
1221 void zx_e_Body_PUT_SvcMDAssociationDeleteResponse(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDAssociationDeleteResponse_s* y);
1222 void zx_e_Body_PUT_SvcMDAssociationQuery(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDAssociationQuery_s* y);
1223 void zx_e_Body_PUT_SvcMDAssociationQueryResponse(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDAssociationQueryResponse_s* y);
1224 void zx_e_Body_PUT_SvcMDRegister(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDRegister_s* y);
1225 void zx_e_Body_PUT_SvcMDRegisterResponse(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDRegisterResponse_s* y);
1226 void zx_e_Body_PUT_SvcMDDelete(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDDelete_s* y);
1227 void zx_e_Body_PUT_SvcMDDeleteResponse(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDDeleteResponse_s* y);
1228 void zx_e_Body_PUT_SvcMDQuery(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDQuery_s* y);
1229 void zx_e_Body_PUT_SvcMDQueryResponse(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDQueryResponse_s* y);
1230 void zx_e_Body_PUT_SvcMDReplace(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDReplace_s* y);
1231 void zx_e_Body_PUT_SvcMDReplaceResponse(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDReplaceResponse_s* y);
1232 void zx_e_Body_PUT_Create(struct zx_e_Body_s* x, int n, struct zx_dap_Create_s* y);
1233 void zx_e_Body_PUT_CreateResponse(struct zx_e_Body_s* x, int n, struct zx_dap_CreateResponse_s* y);
1234 void zx_e_Body_PUT_dap_Query(struct zx_e_Body_s* x, int n, struct zx_dap_Query_s* y);
1235 void zx_e_Body_PUT_dap_QueryResponse(struct zx_e_Body_s* x, int n, struct zx_dap_QueryResponse_s* y);
1236 void zx_e_Body_PUT_dap_Modify(struct zx_e_Body_s* x, int n, struct zx_dap_Modify_s* y);
1237 void zx_e_Body_PUT_dap_ModifyResponse(struct zx_e_Body_s* x, int n, struct zx_dap_ModifyResponse_s* y);
1238 void zx_e_Body_PUT_Delete(struct zx_e_Body_s* x, int n, struct zx_dap_Delete_s* y);
1239 void zx_e_Body_PUT_DeleteResponse(struct zx_e_Body_s* x, int n, struct zx_dap_DeleteResponse_s* y);
1240 void zx_e_Body_PUT_Notify(struct zx_e_Body_s* x, int n, struct zx_dap_Notify_s* y);
1241 void zx_e_Body_PUT_NotifyResponse(struct zx_e_Body_s* x, int n, struct zx_dap_NotifyResponse_s* y);
1242 void zx_e_Body_PUT_AddEntityRequest(struct zx_e_Body_s* x, int n, struct zx_ps_AddEntityRequest_s* y);
1243 void zx_e_Body_PUT_AddEntityResponse(struct zx_e_Body_s* x, int n, struct zx_ps_AddEntityResponse_s* y);
1244 void zx_e_Body_PUT_AddKnownEntityRequest(struct zx_e_Body_s* x, int n, struct zx_ps_AddKnownEntityRequest_s* y);
1245 void zx_e_Body_PUT_AddKnownEntityResponse(struct zx_e_Body_s* x, int n, struct zx_ps_AddKnownEntityResponse_s* y);
1246 void zx_e_Body_PUT_AddCollectionRequest(struct zx_e_Body_s* x, int n, struct zx_ps_AddCollectionRequest_s* y);
1247 void zx_e_Body_PUT_AddCollectionResponse(struct zx_e_Body_s* x, int n, struct zx_ps_AddCollectionResponse_s* y);
1248 void zx_e_Body_PUT_AddToCollectionRequest(struct zx_e_Body_s* x, int n, struct zx_ps_AddToCollectionRequest_s* y);
1249 void zx_e_Body_PUT_AddToCollectionResponse(struct zx_e_Body_s* x, int n, struct zx_ps_AddToCollectionResponse_s* y);
1250 void zx_e_Body_PUT_RemoveEntityRequest(struct zx_e_Body_s* x, int n, struct zx_ps_RemoveEntityRequest_s* y);
1251 void zx_e_Body_PUT_RemoveEntityResponse(struct zx_e_Body_s* x, int n, struct zx_ps_RemoveEntityResponse_s* y);
1252 void zx_e_Body_PUT_RemoveCollectionRequest(struct zx_e_Body_s* x, int n, struct zx_ps_RemoveCollectionRequest_s* y);
1253 void zx_e_Body_PUT_RemoveCollectionResponse(struct zx_e_Body_s* x, int n, struct zx_ps_RemoveCollectionResponse_s* y);
1254 void zx_e_Body_PUT_RemoveFromCollectionRequest(struct zx_e_Body_s* x, int n, struct zx_ps_RemoveFromCollectionRequest_s* y);
1255 void zx_e_Body_PUT_RemoveFromCollectionResponse(struct zx_e_Body_s* x, int n, struct zx_ps_RemoveFromCollectionResponse_s* y);
1256 void zx_e_Body_PUT_ListMembersRequest(struct zx_e_Body_s* x, int n, struct zx_ps_ListMembersRequest_s* y);
1257 void zx_e_Body_PUT_ListMembersResponse(struct zx_e_Body_s* x, int n, struct zx_ps_ListMembersResponse_s* y);
1258 void zx_e_Body_PUT_QueryObjectsRequest(struct zx_e_Body_s* x, int n, struct zx_ps_QueryObjectsRequest_s* y);
1259 void zx_e_Body_PUT_QueryObjectsResponse(struct zx_e_Body_s* x, int n, struct zx_ps_QueryObjectsResponse_s* y);
1260 void zx_e_Body_PUT_GetObjectInfoRequest(struct zx_e_Body_s* x, int n, struct zx_ps_GetObjectInfoRequest_s* y);
1261 void zx_e_Body_PUT_GetObjectInfoResponse(struct zx_e_Body_s* x, int n, struct zx_ps_GetObjectInfoResponse_s* y);
1262 void zx_e_Body_PUT_SetObjectInfoRequest(struct zx_e_Body_s* x, int n, struct zx_ps_SetObjectInfoRequest_s* y);
1263 void zx_e_Body_PUT_SetObjectInfoResponse(struct zx_e_Body_s* x, int n, struct zx_ps_SetObjectInfoResponse_s* y);
1264 void zx_e_Body_PUT_TestMembershipRequest(struct zx_e_Body_s* x, int n, struct zx_ps_TestMembershipRequest_s* y);
1265 void zx_e_Body_PUT_TestMembershipResponse(struct zx_e_Body_s* x, int n, struct zx_ps_TestMembershipResponse_s* y);
1266 void zx_e_Body_PUT_ResolveIdentifierRequest(struct zx_e_Body_s* x, int n, struct zx_ps_ResolveIdentifierRequest_s* y);
1267 void zx_e_Body_PUT_ResolveIdentifierResponse(struct zx_e_Body_s* x, int n, struct zx_ps_ResolveIdentifierResponse_s* y);
1268 void zx_e_Body_PUT_ps_Notify(struct zx_e_Body_s* x, int n, struct zx_ps_Notify_s* y);
1269 void zx_e_Body_PUT_ps_NotifyResponse(struct zx_e_Body_s* x, int n, struct zx_ps_NotifyResponse_s* y);
1270 void zx_e_Body_PUT_IdentityMappingRequest(struct zx_e_Body_s* x, int n, struct zx_im_IdentityMappingRequest_s* y);
1271 void zx_e_Body_PUT_IdentityMappingResponse(struct zx_e_Body_s* x, int n, struct zx_im_IdentityMappingResponse_s* y);
1272 void zx_e_Body_PUT_SASLRequest(struct zx_e_Body_s* x, int n, struct zx_as_SASLRequest_s* y);
1273 void zx_e_Body_PUT_SASLResponse(struct zx_e_Body_s* x, int n, struct zx_as_SASLResponse_s* y);
1274 void zx_e_Body_PUT_SubmitReq(struct zx_e_Body_s* x, int n, struct zx_mm7_SubmitReq_s* y);
1275 void zx_e_Body_PUT_SubmitRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_SubmitRsp_s* y);
1276 void zx_e_Body_PUT_DeliverReq(struct zx_e_Body_s* x, int n, struct zx_mm7_DeliverReq_s* y);
1277 void zx_e_Body_PUT_DeliverRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_DeliverRsp_s* y);
1278 void zx_e_Body_PUT_CancelReq(struct zx_e_Body_s* x, int n, struct zx_mm7_CancelReq_s* y);
1279 void zx_e_Body_PUT_CancelRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_CancelRsp_s* y);
1280 void zx_e_Body_PUT_ReplaceReq(struct zx_e_Body_s* x, int n, struct zx_mm7_ReplaceReq_s* y);
1281 void zx_e_Body_PUT_ReplaceRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_ReplaceRsp_s* y);
1282 void zx_e_Body_PUT_extendedCancelReq(struct zx_e_Body_s* x, int n, struct zx_mm7_extendedCancelReq_s* y);
1283 void zx_e_Body_PUT_extendedCancelRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_extendedCancelRsp_s* y);
1284 void zx_e_Body_PUT_extendedReplaceReq(struct zx_e_Body_s* x, int n, struct zx_mm7_extendedReplaceReq_s* y);
1285 void zx_e_Body_PUT_extendedReplaceRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_extendedReplaceRsp_s* y);
1286 void zx_e_Body_PUT_DeliveryReportReq(struct zx_e_Body_s* x, int n, struct zx_mm7_DeliveryReportReq_s* y);
1287 void zx_e_Body_PUT_DeliveryReportRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_DeliveryReportRsp_s* y);
1288 void zx_e_Body_PUT_ReadReplyReq(struct zx_e_Body_s* x, int n, struct zx_mm7_ReadReplyReq_s* y);
1289 void zx_e_Body_PUT_ReadReplyRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_ReadReplyRsp_s* y);
1290 void zx_e_Body_PUT_RSErrorRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_RSErrorRsp_s* y);
1291 void zx_e_Body_PUT_VASPErrorRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_VASPErrorRsp_s* y);
1292 void zx_e_Body_PUT_QueryStatusReq(struct zx_e_Body_s* x, int n, struct zx_mm7_QueryStatusReq_s* y);
1293 void zx_e_Body_PUT_QueryStatusRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_QueryStatusRsp_s* y);
1294 void zx_e_Body_PUT_cb_Query(struct zx_e_Body_s* x, int n, struct zx_cb_Query_s* y);
1295 void zx_e_Body_PUT_cb_QueryResponse(struct zx_e_Body_s* x, int n, struct zx_cb_QueryResponse_s* y);
1296 void zx_e_Body_PUT_cb_Create(struct zx_e_Body_s* x, int n, struct zx_cb_Create_s* y);
1297 void zx_e_Body_PUT_cb_CreateResponse(struct zx_e_Body_s* x, int n, struct zx_cb_CreateResponse_s* y);
1298 void zx_e_Body_PUT_cb_Delete(struct zx_e_Body_s* x, int n, struct zx_cb_Delete_s* y);
1299 void zx_e_Body_PUT_cb_DeleteResponse(struct zx_e_Body_s* x, int n, struct zx_cb_DeleteResponse_s* y);
1300 void zx_e_Body_PUT_cb_Modify(struct zx_e_Body_s* x, int n, struct zx_cb_Modify_s* y);
1301 void zx_e_Body_PUT_cb_ModifyResponse(struct zx_e_Body_s* x, int n, struct zx_cb_ModifyResponse_s* y);
1302 void zx_e_Body_PUT_cb_Notify(struct zx_e_Body_s* x, int n, struct zx_cb_Notify_s* y);
1303 void zx_e_Body_PUT_cb_NotifyResponse(struct zx_e_Body_s* x, int n, struct zx_cb_NotifyResponse_s* y);
1304 void zx_e_Body_PUT_ReportUsage(struct zx_e_Body_s* x, int n, struct zx_cb_ReportUsage_s* y);
1305 void zx_e_Body_PUT_ReportUsageResponse(struct zx_e_Body_s* x, int n, struct zx_cb_ReportUsageResponse_s* y);
1306 void zx_e_Body_PUT_gl_Query(struct zx_e_Body_s* x, int n, struct zx_gl_Query_s* y);
1307 void zx_e_Body_PUT_gl_QueryResponse(struct zx_e_Body_s* x, int n, struct zx_gl_QueryResponse_s* y);
1308 void zx_e_Body_PUT_gl_Create(struct zx_e_Body_s* x, int n, struct zx_gl_Create_s* y);
1309 void zx_e_Body_PUT_gl_CreateResponse(struct zx_e_Body_s* x, int n, struct zx_gl_CreateResponse_s* y);
1310 void zx_e_Body_PUT_gl_Delete(struct zx_e_Body_s* x, int n, struct zx_gl_Delete_s* y);
1311 void zx_e_Body_PUT_gl_DeleteResponse(struct zx_e_Body_s* x, int n, struct zx_gl_DeleteResponse_s* y);
1312 void zx_e_Body_PUT_gl_Modify(struct zx_e_Body_s* x, int n, struct zx_gl_Modify_s* y);
1313 void zx_e_Body_PUT_gl_ModifyResponse(struct zx_e_Body_s* x, int n, struct zx_gl_ModifyResponse_s* y);
1314 void zx_e_Body_PUT_gl_Notify(struct zx_e_Body_s* x, int n, struct zx_gl_Notify_s* y);
1315 void zx_e_Body_PUT_gl_NotifyResponse(struct zx_e_Body_s* x, int n, struct zx_gl_NotifyResponse_s* y);
1316 void zx_e_Body_PUT_StoreObjectRequest(struct zx_e_Body_s* x, int n, struct zx_demomed_StoreObjectRequest_s* y);
1317 void zx_e_Body_PUT_StoreObjectResponse(struct zx_e_Body_s* x, int n, struct zx_demomed_StoreObjectResponse_s* y);
1318 void zx_e_Body_PUT_GetObjectListRequest(struct zx_e_Body_s* x, int n, struct zx_demomed_GetObjectListRequest_s* y);
1319 void zx_e_Body_PUT_GetObjectListResponse(struct zx_e_Body_s* x, int n, struct zx_demomed_GetObjectListResponse_s* y);
1320 void zx_e_Body_PUT_GetObjectRequest(struct zx_e_Body_s* x, int n, struct zx_demomed_GetObjectRequest_s* y);
1321 void zx_e_Body_PUT_GetObjectResponse(struct zx_e_Body_s* x, int n, struct zx_demomed_GetObjectResponse_s* y);
1322 void zx_e_Body_PUT_DeleteObjectRequest(struct zx_e_Body_s* x, int n, struct zx_demomed_DeleteObjectRequest_s* y);
1323 void zx_e_Body_PUT_DeleteObjectResponse(struct zx_e_Body_s* x, int n, struct zx_demomed_DeleteObjectResponse_s* y);
1324 void zx_e_Body_PUT_Provision(struct zx_e_Body_s* x, int n, struct zx_pmm_Provision_s* y);
1325 void zx_e_Body_PUT_ProvisionResponse(struct zx_e_Body_s* x, int n, struct zx_pmm_ProvisionResponse_s* y);
1326 void zx_e_Body_PUT_PMActivate(struct zx_e_Body_s* x, int n, struct zx_pmm_PMActivate_s* y);
1327 void zx_e_Body_PUT_PMActivateResponse(struct zx_e_Body_s* x, int n, struct zx_pmm_PMActivateResponse_s* y);
1328 void zx_e_Body_PUT_PMDeactivate(struct zx_e_Body_s* x, int n, struct zx_pmm_PMDeactivate_s* y);
1329 void zx_e_Body_PUT_PMDeactivateResponse(struct zx_e_Body_s* x, int n, struct zx_pmm_PMDeactivateResponse_s* y);
1330 void zx_e_Body_PUT_PMDelete(struct zx_e_Body_s* x, int n, struct zx_pmm_PMDelete_s* y);
1331 void zx_e_Body_PUT_PMDeleteResponse(struct zx_e_Body_s* x, int n, struct zx_pmm_PMDeleteResponse_s* y);
1332 void zx_e_Body_PUT_PMUpdate(struct zx_e_Body_s* x, int n, struct zx_pmm_PMUpdate_s* y);
1333 void zx_e_Body_PUT_PMUpdateResponse(struct zx_e_Body_s* x, int n, struct zx_pmm_PMUpdateResponse_s* y);
1334 void zx_e_Body_PUT_PMGetStatus(struct zx_e_Body_s* x, int n, struct zx_pmm_PMGetStatus_s* y);
1335 void zx_e_Body_PUT_PMGetStatusResponse(struct zx_e_Body_s* x, int n, struct zx_pmm_PMGetStatusResponse_s* y);
1336 void zx_e_Body_PUT_PMSetStatus(struct zx_e_Body_s* x, int n, struct zx_pmm_PMSetStatus_s* y);
1337 void zx_e_Body_PUT_PMSetStatusResponse(struct zx_e_Body_s* x, int n, struct zx_pmm_PMSetStatusResponse_s* y);
1338 void zx_e_Body_PUT_PMERegister(struct zx_e_Body_s* x, int n, struct zx_prov_PMERegister_s* y);
1339 void zx_e_Body_PUT_PMERegisterResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMERegisterResponse_s* y);
1340 void zx_e_Body_PUT_PMEUpload(struct zx_e_Body_s* x, int n, struct zx_prov_PMEUpload_s* y);
1341 void zx_e_Body_PUT_PMEUploadResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMEUploadResponse_s* y);
1342 void zx_e_Body_PUT_PMEDownload(struct zx_e_Body_s* x, int n, struct zx_prov_PMEDownload_s* y);
1343 void zx_e_Body_PUT_PMEDownloadResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMEDownloadResponse_s* y);
1344 void zx_e_Body_PUT_PMEEnable(struct zx_e_Body_s* x, int n, struct zx_prov_PMEEnable_s* y);
1345 void zx_e_Body_PUT_PMEEnableResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMEEnableResponse_s* y);
1346 void zx_e_Body_PUT_PMEDisable(struct zx_e_Body_s* x, int n, struct zx_prov_PMEDisable_s* y);
1347 void zx_e_Body_PUT_PMEDisableResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMEDisableResponse_s* y);
1348 void zx_e_Body_PUT_PMEDelete(struct zx_e_Body_s* x, int n, struct zx_prov_PMEDelete_s* y);
1349 void zx_e_Body_PUT_PMEDeleteResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMEDeleteResponse_s* y);
1350 void zx_e_Body_PUT_PMEGetInfo(struct zx_e_Body_s* x, int n, struct zx_prov_PMEGetInfo_s* y);
1351 void zx_e_Body_PUT_PMEGetInfoResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMEGetInfoResponse_s* y);
1352 void zx_e_Body_PUT_prov_PMGetStatus(struct zx_e_Body_s* x, int n, struct zx_prov_PMGetStatus_s* y);
1353 void zx_e_Body_PUT_prov_PMGetStatusResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMGetStatusResponse_s* y);
1354 void zx_e_Body_PUT_prov_PMSetStatus(struct zx_e_Body_s* x, int n, struct zx_prov_PMSetStatus_s* y);
1355 void zx_e_Body_PUT_prov_PMSetStatusResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMSetStatusResponse_s* y);
1356 void zx_e_Body_PUT_PMGetDescriptor(struct zx_e_Body_s* x, int n, struct zx_prov_PMGetDescriptor_s* y);
1357 void zx_e_Body_PUT_PMGetDescriptorResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMGetDescriptorResponse_s* y);
1358 void zx_e_Body_PUT_prov_PMActivate(struct zx_e_Body_s* x, int n, struct zx_prov_PMActivate_s* y);
1359 void zx_e_Body_PUT_prov_PMActivateResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMActivateResponse_s* y);
1360 void zx_e_Body_PUT_prov_PMDeactivate(struct zx_e_Body_s* x, int n, struct zx_prov_PMDeactivate_s* y);
1361 void zx_e_Body_PUT_prov_PMDeactivateResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMDeactivateResponse_s* y);
1362 void zx_e_Body_PUT_PMRegisterDescriptor(struct zx_e_Body_s* x, int n, struct zx_prov_PMRegisterDescriptor_s* y);
1363 void zx_e_Body_PUT_PMRegisterDescriptorResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMRegisterDescriptorResponse_s* y);
1364 void zx_e_Body_PUT_prov_PMUpdate(struct zx_e_Body_s* x, int n, struct zx_prov_PMUpdate_s* y);
1365 void zx_e_Body_PUT_prov_PMUpdateResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMUpdateResponse_s* y);
1366 void zx_e_Body_PUT_prov_PMDelete(struct zx_e_Body_s* x, int n, struct zx_prov_PMDelete_s* y);
1367 void zx_e_Body_PUT_prov_PMDeleteResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMDeleteResponse_s* y);
1368 void zx_e_Body_PUT_Poll(struct zx_e_Body_s* x, int n, struct zx_prov_Poll_s* y);
1369 void zx_e_Body_PUT_PollResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PollResponse_s* y);
1370 void zx_e_Body_PUT_UpdateEPR(struct zx_e_Body_s* x, int n, struct zx_prov_UpdateEPR_s* y);
1371 void zx_e_Body_PUT_UpdateEPRResponse(struct zx_e_Body_s* x, int n, struct zx_prov_UpdateEPRResponse_s* y);
1372 void zx_e_Body_PUT_GetAssertion(struct zx_e_Body_s* x, int n, struct zx_idp_GetAssertion_s* y);
1373 void zx_e_Body_PUT_GetAssertionResponse(struct zx_e_Body_s* x, int n, struct zx_idp_GetAssertionResponse_s* y);
1374 void zx_e_Body_PUT_GetProviderInfo(struct zx_e_Body_s* x, int n, struct zx_idp_GetProviderInfo_s* y);
1375 void zx_e_Body_PUT_GetProviderInfoResponse(struct zx_e_Body_s* x, int n, struct zx_idp_GetProviderInfoResponse_s* y);
1376 void zx_e_Body_PUT_CreatedStatus(struct zx_e_Body_s* x, int n, struct zx_idp_CreatedStatus_s* y);
1377 void zx_e_Body_PUT_CreatedStatusResponse(struct zx_e_Body_s* x, int n, struct zx_idp_CreatedStatusResponse_s* y);
1378 void zx_e_Body_PUT_shps_Delete(struct zx_e_Body_s* x, int n, struct zx_shps_Delete_s* y);
1379 void zx_e_Body_PUT_shps_DeleteResponse(struct zx_e_Body_s* x, int n, struct zx_shps_DeleteResponse_s* y);
1380 void zx_e_Body_PUT_GetStatus(struct zx_e_Body_s* x, int n, struct zx_shps_GetStatus_s* y);
1381 void zx_e_Body_PUT_GetStatusResponse(struct zx_e_Body_s* x, int n, struct zx_shps_GetStatusResponse_s* y);
1382 void zx_e_Body_PUT_shps_Query(struct zx_e_Body_s* x, int n, struct zx_shps_Query_s* y);
1383 void zx_e_Body_PUT_shps_QueryResponse(struct zx_e_Body_s* x, int n, struct zx_shps_QueryResponse_s* y);
1384 void zx_e_Body_PUT_Invoke(struct zx_e_Body_s* x, int n, struct zx_elem_s* y);
1385 void zx_e_Body_PUT_InvokeResponse(struct zx_e_Body_s* x, int n, struct zx_shps_InvokeResponse_s* y);
1386 void zx_e_Body_PUT_QueryRegistered(struct zx_e_Body_s* x, int n, struct zx_shps_QueryRegistered_s* y);
1387 void zx_e_Body_PUT_QueryRegisteredResponse(struct zx_e_Body_s* x, int n, struct zx_shps_QueryRegisteredResponse_s* y);
1388 void zx_e_Body_PUT_Register(struct zx_e_Body_s* x, int n, struct zx_shps_Register_s* y);
1389 void zx_e_Body_PUT_RegisterResponse(struct zx_e_Body_s* x, int n, struct zx_shps_RegisterResponse_s* y);
1390 void zx_e_Body_PUT_SetStatus(struct zx_e_Body_s* x, int n, struct zx_shps_SetStatus_s* y);
1391 void zx_e_Body_PUT_SetStatusResponse(struct zx_e_Body_s* x, int n, struct zx_shps_SetStatusResponse_s* y);
1392 void zx_e_Body_PUT_Update(struct zx_e_Body_s* x, int n, struct zx_shps_Update_s* y);
1393 void zx_e_Body_PUT_UpdateResponse(struct zx_e_Body_s* x, int n, struct zx_shps_UpdateResponse_s* y);
1394 void zx_e_Body_PUT_shps_Poll(struct zx_e_Body_s* x, int n, struct zx_shps_Poll_s* y);
1395 void zx_e_Body_PUT_shps_PollResponse(struct zx_e_Body_s* x, int n, struct zx_shps_PollResponse_s* y);
1396 void zx_e_Body_PUT_ProxyInvoke(struct zx_e_Body_s* x, int n, struct zx_shps_ProxyInvoke_s* y);
1397 void zx_e_Body_PUT_ProxyInvokeResponse(struct zx_e_Body_s* x, int n, struct zx_shps_ProxyInvokeResponse_s* y);
1398 void zx_e_Body_PUT_idhrxml_Create(struct zx_e_Body_s* x, int n, struct zx_idhrxml_Create_s* y);
1399 void zx_e_Body_PUT_idhrxml_CreateResponse(struct zx_e_Body_s* x, int n, struct zx_idhrxml_CreateResponse_s* y);
1400 void zx_e_Body_PUT_idhrxml_Query(struct zx_e_Body_s* x, int n, struct zx_idhrxml_Query_s* y);
1401 void zx_e_Body_PUT_idhrxml_QueryResponse(struct zx_e_Body_s* x, int n, struct zx_idhrxml_QueryResponse_s* y);
1402 void zx_e_Body_PUT_idhrxml_Modify(struct zx_e_Body_s* x, int n, struct zx_idhrxml_Modify_s* y);
1403 void zx_e_Body_PUT_idhrxml_ModifyResponse(struct zx_e_Body_s* x, int n, struct zx_idhrxml_ModifyResponse_s* y);
1404 void zx_e_Body_PUT_idhrxml_Delete(struct zx_e_Body_s* x, int n, struct zx_idhrxml_Delete_s* y);
1405 void zx_e_Body_PUT_idhrxml_DeleteResponse(struct zx_e_Body_s* x, int n, struct zx_idhrxml_DeleteResponse_s* y);
1406 void zx_e_Body_PUT_idhrxml_Notify(struct zx_e_Body_s* x, int n, struct zx_idhrxml_Notify_s* y);
1407 void zx_e_Body_PUT_idhrxml_NotifyResponse(struct zx_e_Body_s* x, int n, struct zx_idhrxml_NotifyResponse_s* y);
1408 
1409 void zx_e_Body_ADD_ArtifactResolve(struct zx_e_Body_s* x, int n, struct zx_sp_ArtifactResolve_s* z);
1410 void zx_e_Body_ADD_ArtifactResponse(struct zx_e_Body_s* x, int n, struct zx_sp_ArtifactResponse_s* z);
1411 void zx_e_Body_ADD_ManageNameIDRequest(struct zx_e_Body_s* x, int n, struct zx_sp_ManageNameIDRequest_s* z);
1412 void zx_e_Body_ADD_ManageNameIDResponse(struct zx_e_Body_s* x, int n, struct zx_sp_ManageNameIDResponse_s* z);
1413 void zx_e_Body_ADD_LogoutRequest(struct zx_e_Body_s* x, int n, struct zx_sp_LogoutRequest_s* z);
1414 void zx_e_Body_ADD_LogoutResponse(struct zx_e_Body_s* x, int n, struct zx_sp_LogoutResponse_s* z);
1415 void zx_e_Body_ADD_NameIDMappingRequest(struct zx_e_Body_s* x, int n, struct zx_sp_NameIDMappingRequest_s* z);
1416 void zx_e_Body_ADD_NameIDMappingResponse(struct zx_e_Body_s* x, int n, struct zx_sp_NameIDMappingResponse_s* z);
1417 void zx_e_Body_ADD_AttributeQuery(struct zx_e_Body_s* x, int n, struct zx_sp_AttributeQuery_s* z);
1418 void zx_e_Body_ADD_AuthnQuery(struct zx_e_Body_s* x, int n, struct zx_sp_AuthnQuery_s* z);
1419 void zx_e_Body_ADD_AuthzDecisionQuery(struct zx_e_Body_s* x, int n, struct zx_sp_AuthzDecisionQuery_s* z);
1420 void zx_e_Body_ADD_AssertionIDRequest(struct zx_e_Body_s* x, int n, struct zx_sp_AssertionIDRequest_s* z);
1421 void zx_e_Body_ADD_Response(struct zx_e_Body_s* x, int n, struct zx_sp_Response_s* z);
1422 void zx_e_Body_ADD_AuthnRequest(struct zx_e_Body_s* x, int n, struct zx_sp_AuthnRequest_s* z);
1423 void zx_e_Body_ADD_Request(struct zx_e_Body_s* x, int n, struct zx_sp11_Request_s* z);
1424 void zx_e_Body_ADD_sp11_Response(struct zx_e_Body_s* x, int n, struct zx_sp11_Response_s* z);
1425 void zx_e_Body_ADD_RegisterNameIdentifierRequest(struct zx_e_Body_s* x, int n, struct zx_ff12_RegisterNameIdentifierRequest_s* z);
1426 void zx_e_Body_ADD_RegisterNameIdentifierResponse(struct zx_e_Body_s* x, int n, struct zx_ff12_RegisterNameIdentifierResponse_s* z);
1427 void zx_e_Body_ADD_FederationTerminationNotification(struct zx_e_Body_s* x, int n, struct zx_ff12_FederationTerminationNotification_s* z);
1428 void zx_e_Body_ADD_ff12_LogoutRequest(struct zx_e_Body_s* x, int n, struct zx_ff12_LogoutRequest_s* z);
1429 void zx_e_Body_ADD_ff12_LogoutResponse(struct zx_e_Body_s* x, int n, struct zx_ff12_LogoutResponse_s* z);
1430 void zx_e_Body_ADD_NameIdentifierMappingRequest(struct zx_e_Body_s* x, int n, struct zx_ff12_NameIdentifierMappingRequest_s* z);
1431 void zx_e_Body_ADD_NameIdentifierMappingResponse(struct zx_e_Body_s* x, int n, struct zx_ff12_NameIdentifierMappingResponse_s* z);
1432 void zx_e_Body_ADD_XACMLAuthzDecisionQuery(struct zx_e_Body_s* x, int n, struct zx_xasp_XACMLAuthzDecisionQuery_s* z);
1433 void zx_e_Body_ADD_XACMLPolicyQuery(struct zx_e_Body_s* x, int n, struct zx_xasp_XACMLPolicyQuery_s* z);
1434 void zx_e_Body_ADD_xaspcd1_XACMLAuthzDecisionQuery(struct zx_e_Body_s* x, int n, struct zx_xaspcd1_XACMLAuthzDecisionQuery_s* z);
1435 void zx_e_Body_ADD_xaspcd1_XACMLPolicyQuery(struct zx_e_Body_s* x, int n, struct zx_xaspcd1_XACMLPolicyQuery_s* z);
1436 void zx_e_Body_ADD_xac_Request(struct zx_e_Body_s* x, int n, struct zx_xac_Request_s* z);
1437 void zx_e_Body_ADD_xac_Response(struct zx_e_Body_s* x, int n, struct zx_xac_Response_s* z);
1438 void zx_e_Body_ADD_Query(struct zx_e_Body_s* x, int n, struct zx_di_Query_s* z);
1439 void zx_e_Body_ADD_QueryResponse(struct zx_e_Body_s* x, int n, struct zx_di_QueryResponse_s* z);
1440 void zx_e_Body_ADD_di12_Query(struct zx_e_Body_s* x, int n, struct zx_di12_Query_s* z);
1441 void zx_e_Body_ADD_di12_QueryResponse(struct zx_e_Body_s* x, int n, struct zx_di12_QueryResponse_s* z);
1442 void zx_e_Body_ADD_Modify(struct zx_e_Body_s* x, int n, struct zx_di12_Modify_s* z);
1443 void zx_e_Body_ADD_ModifyResponse(struct zx_e_Body_s* x, int n, struct zx_di12_ModifyResponse_s* z);
1444 void zx_e_Body_ADD_Fault(struct zx_e_Body_s* x, int n, struct zx_e_Fault_s* z);
1445 void zx_e_Body_ADD_SvcMDAssociationAdd(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDAssociationAdd_s* z);
1446 void zx_e_Body_ADD_SvcMDAssociationAddResponse(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDAssociationAddResponse_s* z);
1447 void zx_e_Body_ADD_SvcMDAssociationDelete(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDAssociationDelete_s* z);
1448 void zx_e_Body_ADD_SvcMDAssociationDeleteResponse(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDAssociationDeleteResponse_s* z);
1449 void zx_e_Body_ADD_SvcMDAssociationQuery(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDAssociationQuery_s* z);
1450 void zx_e_Body_ADD_SvcMDAssociationQueryResponse(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDAssociationQueryResponse_s* z);
1451 void zx_e_Body_ADD_SvcMDRegister(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDRegister_s* z);
1452 void zx_e_Body_ADD_SvcMDRegisterResponse(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDRegisterResponse_s* z);
1453 void zx_e_Body_ADD_SvcMDDelete(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDDelete_s* z);
1454 void zx_e_Body_ADD_SvcMDDeleteResponse(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDDeleteResponse_s* z);
1455 void zx_e_Body_ADD_SvcMDQuery(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDQuery_s* z);
1456 void zx_e_Body_ADD_SvcMDQueryResponse(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDQueryResponse_s* z);
1457 void zx_e_Body_ADD_SvcMDReplace(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDReplace_s* z);
1458 void zx_e_Body_ADD_SvcMDReplaceResponse(struct zx_e_Body_s* x, int n, struct zx_di_SvcMDReplaceResponse_s* z);
1459 void zx_e_Body_ADD_Create(struct zx_e_Body_s* x, int n, struct zx_dap_Create_s* z);
1460 void zx_e_Body_ADD_CreateResponse(struct zx_e_Body_s* x, int n, struct zx_dap_CreateResponse_s* z);
1461 void zx_e_Body_ADD_dap_Query(struct zx_e_Body_s* x, int n, struct zx_dap_Query_s* z);
1462 void zx_e_Body_ADD_dap_QueryResponse(struct zx_e_Body_s* x, int n, struct zx_dap_QueryResponse_s* z);
1463 void zx_e_Body_ADD_dap_Modify(struct zx_e_Body_s* x, int n, struct zx_dap_Modify_s* z);
1464 void zx_e_Body_ADD_dap_ModifyResponse(struct zx_e_Body_s* x, int n, struct zx_dap_ModifyResponse_s* z);
1465 void zx_e_Body_ADD_Delete(struct zx_e_Body_s* x, int n, struct zx_dap_Delete_s* z);
1466 void zx_e_Body_ADD_DeleteResponse(struct zx_e_Body_s* x, int n, struct zx_dap_DeleteResponse_s* z);
1467 void zx_e_Body_ADD_Notify(struct zx_e_Body_s* x, int n, struct zx_dap_Notify_s* z);
1468 void zx_e_Body_ADD_NotifyResponse(struct zx_e_Body_s* x, int n, struct zx_dap_NotifyResponse_s* z);
1469 void zx_e_Body_ADD_AddEntityRequest(struct zx_e_Body_s* x, int n, struct zx_ps_AddEntityRequest_s* z);
1470 void zx_e_Body_ADD_AddEntityResponse(struct zx_e_Body_s* x, int n, struct zx_ps_AddEntityResponse_s* z);
1471 void zx_e_Body_ADD_AddKnownEntityRequest(struct zx_e_Body_s* x, int n, struct zx_ps_AddKnownEntityRequest_s* z);
1472 void zx_e_Body_ADD_AddKnownEntityResponse(struct zx_e_Body_s* x, int n, struct zx_ps_AddKnownEntityResponse_s* z);
1473 void zx_e_Body_ADD_AddCollectionRequest(struct zx_e_Body_s* x, int n, struct zx_ps_AddCollectionRequest_s* z);
1474 void zx_e_Body_ADD_AddCollectionResponse(struct zx_e_Body_s* x, int n, struct zx_ps_AddCollectionResponse_s* z);
1475 void zx_e_Body_ADD_AddToCollectionRequest(struct zx_e_Body_s* x, int n, struct zx_ps_AddToCollectionRequest_s* z);
1476 void zx_e_Body_ADD_AddToCollectionResponse(struct zx_e_Body_s* x, int n, struct zx_ps_AddToCollectionResponse_s* z);
1477 void zx_e_Body_ADD_RemoveEntityRequest(struct zx_e_Body_s* x, int n, struct zx_ps_RemoveEntityRequest_s* z);
1478 void zx_e_Body_ADD_RemoveEntityResponse(struct zx_e_Body_s* x, int n, struct zx_ps_RemoveEntityResponse_s* z);
1479 void zx_e_Body_ADD_RemoveCollectionRequest(struct zx_e_Body_s* x, int n, struct zx_ps_RemoveCollectionRequest_s* z);
1480 void zx_e_Body_ADD_RemoveCollectionResponse(struct zx_e_Body_s* x, int n, struct zx_ps_RemoveCollectionResponse_s* z);
1481 void zx_e_Body_ADD_RemoveFromCollectionRequest(struct zx_e_Body_s* x, int n, struct zx_ps_RemoveFromCollectionRequest_s* z);
1482 void zx_e_Body_ADD_RemoveFromCollectionResponse(struct zx_e_Body_s* x, int n, struct zx_ps_RemoveFromCollectionResponse_s* z);
1483 void zx_e_Body_ADD_ListMembersRequest(struct zx_e_Body_s* x, int n, struct zx_ps_ListMembersRequest_s* z);
1484 void zx_e_Body_ADD_ListMembersResponse(struct zx_e_Body_s* x, int n, struct zx_ps_ListMembersResponse_s* z);
1485 void zx_e_Body_ADD_QueryObjectsRequest(struct zx_e_Body_s* x, int n, struct zx_ps_QueryObjectsRequest_s* z);
1486 void zx_e_Body_ADD_QueryObjectsResponse(struct zx_e_Body_s* x, int n, struct zx_ps_QueryObjectsResponse_s* z);
1487 void zx_e_Body_ADD_GetObjectInfoRequest(struct zx_e_Body_s* x, int n, struct zx_ps_GetObjectInfoRequest_s* z);
1488 void zx_e_Body_ADD_GetObjectInfoResponse(struct zx_e_Body_s* x, int n, struct zx_ps_GetObjectInfoResponse_s* z);
1489 void zx_e_Body_ADD_SetObjectInfoRequest(struct zx_e_Body_s* x, int n, struct zx_ps_SetObjectInfoRequest_s* z);
1490 void zx_e_Body_ADD_SetObjectInfoResponse(struct zx_e_Body_s* x, int n, struct zx_ps_SetObjectInfoResponse_s* z);
1491 void zx_e_Body_ADD_TestMembershipRequest(struct zx_e_Body_s* x, int n, struct zx_ps_TestMembershipRequest_s* z);
1492 void zx_e_Body_ADD_TestMembershipResponse(struct zx_e_Body_s* x, int n, struct zx_ps_TestMembershipResponse_s* z);
1493 void zx_e_Body_ADD_ResolveIdentifierRequest(struct zx_e_Body_s* x, int n, struct zx_ps_ResolveIdentifierRequest_s* z);
1494 void zx_e_Body_ADD_ResolveIdentifierResponse(struct zx_e_Body_s* x, int n, struct zx_ps_ResolveIdentifierResponse_s* z);
1495 void zx_e_Body_ADD_ps_Notify(struct zx_e_Body_s* x, int n, struct zx_ps_Notify_s* z);
1496 void zx_e_Body_ADD_ps_NotifyResponse(struct zx_e_Body_s* x, int n, struct zx_ps_NotifyResponse_s* z);
1497 void zx_e_Body_ADD_IdentityMappingRequest(struct zx_e_Body_s* x, int n, struct zx_im_IdentityMappingRequest_s* z);
1498 void zx_e_Body_ADD_IdentityMappingResponse(struct zx_e_Body_s* x, int n, struct zx_im_IdentityMappingResponse_s* z);
1499 void zx_e_Body_ADD_SASLRequest(struct zx_e_Body_s* x, int n, struct zx_as_SASLRequest_s* z);
1500 void zx_e_Body_ADD_SASLResponse(struct zx_e_Body_s* x, int n, struct zx_as_SASLResponse_s* z);
1501 void zx_e_Body_ADD_SubmitReq(struct zx_e_Body_s* x, int n, struct zx_mm7_SubmitReq_s* z);
1502 void zx_e_Body_ADD_SubmitRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_SubmitRsp_s* z);
1503 void zx_e_Body_ADD_DeliverReq(struct zx_e_Body_s* x, int n, struct zx_mm7_DeliverReq_s* z);
1504 void zx_e_Body_ADD_DeliverRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_DeliverRsp_s* z);
1505 void zx_e_Body_ADD_CancelReq(struct zx_e_Body_s* x, int n, struct zx_mm7_CancelReq_s* z);
1506 void zx_e_Body_ADD_CancelRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_CancelRsp_s* z);
1507 void zx_e_Body_ADD_ReplaceReq(struct zx_e_Body_s* x, int n, struct zx_mm7_ReplaceReq_s* z);
1508 void zx_e_Body_ADD_ReplaceRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_ReplaceRsp_s* z);
1509 void zx_e_Body_ADD_extendedCancelReq(struct zx_e_Body_s* x, int n, struct zx_mm7_extendedCancelReq_s* z);
1510 void zx_e_Body_ADD_extendedCancelRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_extendedCancelRsp_s* z);
1511 void zx_e_Body_ADD_extendedReplaceReq(struct zx_e_Body_s* x, int n, struct zx_mm7_extendedReplaceReq_s* z);
1512 void zx_e_Body_ADD_extendedReplaceRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_extendedReplaceRsp_s* z);
1513 void zx_e_Body_ADD_DeliveryReportReq(struct zx_e_Body_s* x, int n, struct zx_mm7_DeliveryReportReq_s* z);
1514 void zx_e_Body_ADD_DeliveryReportRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_DeliveryReportRsp_s* z);
1515 void zx_e_Body_ADD_ReadReplyReq(struct zx_e_Body_s* x, int n, struct zx_mm7_ReadReplyReq_s* z);
1516 void zx_e_Body_ADD_ReadReplyRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_ReadReplyRsp_s* z);
1517 void zx_e_Body_ADD_RSErrorRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_RSErrorRsp_s* z);
1518 void zx_e_Body_ADD_VASPErrorRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_VASPErrorRsp_s* z);
1519 void zx_e_Body_ADD_QueryStatusReq(struct zx_e_Body_s* x, int n, struct zx_mm7_QueryStatusReq_s* z);
1520 void zx_e_Body_ADD_QueryStatusRsp(struct zx_e_Body_s* x, int n, struct zx_mm7_QueryStatusRsp_s* z);
1521 void zx_e_Body_ADD_cb_Query(struct zx_e_Body_s* x, int n, struct zx_cb_Query_s* z);
1522 void zx_e_Body_ADD_cb_QueryResponse(struct zx_e_Body_s* x, int n, struct zx_cb_QueryResponse_s* z);
1523 void zx_e_Body_ADD_cb_Create(struct zx_e_Body_s* x, int n, struct zx_cb_Create_s* z);
1524 void zx_e_Body_ADD_cb_CreateResponse(struct zx_e_Body_s* x, int n, struct zx_cb_CreateResponse_s* z);
1525 void zx_e_Body_ADD_cb_Delete(struct zx_e_Body_s* x, int n, struct zx_cb_Delete_s* z);
1526 void zx_e_Body_ADD_cb_DeleteResponse(struct zx_e_Body_s* x, int n, struct zx_cb_DeleteResponse_s* z);
1527 void zx_e_Body_ADD_cb_Modify(struct zx_e_Body_s* x, int n, struct zx_cb_Modify_s* z);
1528 void zx_e_Body_ADD_cb_ModifyResponse(struct zx_e_Body_s* x, int n, struct zx_cb_ModifyResponse_s* z);
1529 void zx_e_Body_ADD_cb_Notify(struct zx_e_Body_s* x, int n, struct zx_cb_Notify_s* z);
1530 void zx_e_Body_ADD_cb_NotifyResponse(struct zx_e_Body_s* x, int n, struct zx_cb_NotifyResponse_s* z);
1531 void zx_e_Body_ADD_ReportUsage(struct zx_e_Body_s* x, int n, struct zx_cb_ReportUsage_s* z);
1532 void zx_e_Body_ADD_ReportUsageResponse(struct zx_e_Body_s* x, int n, struct zx_cb_ReportUsageResponse_s* z);
1533 void zx_e_Body_ADD_gl_Query(struct zx_e_Body_s* x, int n, struct zx_gl_Query_s* z);
1534 void zx_e_Body_ADD_gl_QueryResponse(struct zx_e_Body_s* x, int n, struct zx_gl_QueryResponse_s* z);
1535 void zx_e_Body_ADD_gl_Create(struct zx_e_Body_s* x, int n, struct zx_gl_Create_s* z);
1536 void zx_e_Body_ADD_gl_CreateResponse(struct zx_e_Body_s* x, int n, struct zx_gl_CreateResponse_s* z);
1537 void zx_e_Body_ADD_gl_Delete(struct zx_e_Body_s* x, int n, struct zx_gl_Delete_s* z);
1538 void zx_e_Body_ADD_gl_DeleteResponse(struct zx_e_Body_s* x, int n, struct zx_gl_DeleteResponse_s* z);
1539 void zx_e_Body_ADD_gl_Modify(struct zx_e_Body_s* x, int n, struct zx_gl_Modify_s* z);
1540 void zx_e_Body_ADD_gl_ModifyResponse(struct zx_e_Body_s* x, int n, struct zx_gl_ModifyResponse_s* z);
1541 void zx_e_Body_ADD_gl_Notify(struct zx_e_Body_s* x, int n, struct zx_gl_Notify_s* z);
1542 void zx_e_Body_ADD_gl_NotifyResponse(struct zx_e_Body_s* x, int n, struct zx_gl_NotifyResponse_s* z);
1543 void zx_e_Body_ADD_StoreObjectRequest(struct zx_e_Body_s* x, int n, struct zx_demomed_StoreObjectRequest_s* z);
1544 void zx_e_Body_ADD_StoreObjectResponse(struct zx_e_Body_s* x, int n, struct zx_demomed_StoreObjectResponse_s* z);
1545 void zx_e_Body_ADD_GetObjectListRequest(struct zx_e_Body_s* x, int n, struct zx_demomed_GetObjectListRequest_s* z);
1546 void zx_e_Body_ADD_GetObjectListResponse(struct zx_e_Body_s* x, int n, struct zx_demomed_GetObjectListResponse_s* z);
1547 void zx_e_Body_ADD_GetObjectRequest(struct zx_e_Body_s* x, int n, struct zx_demomed_GetObjectRequest_s* z);
1548 void zx_e_Body_ADD_GetObjectResponse(struct zx_e_Body_s* x, int n, struct zx_demomed_GetObjectResponse_s* z);
1549 void zx_e_Body_ADD_DeleteObjectRequest(struct zx_e_Body_s* x, int n, struct zx_demomed_DeleteObjectRequest_s* z);
1550 void zx_e_Body_ADD_DeleteObjectResponse(struct zx_e_Body_s* x, int n, struct zx_demomed_DeleteObjectResponse_s* z);
1551 void zx_e_Body_ADD_Provision(struct zx_e_Body_s* x, int n, struct zx_pmm_Provision_s* z);
1552 void zx_e_Body_ADD_ProvisionResponse(struct zx_e_Body_s* x, int n, struct zx_pmm_ProvisionResponse_s* z);
1553 void zx_e_Body_ADD_PMActivate(struct zx_e_Body_s* x, int n, struct zx_pmm_PMActivate_s* z);
1554 void zx_e_Body_ADD_PMActivateResponse(struct zx_e_Body_s* x, int n, struct zx_pmm_PMActivateResponse_s* z);
1555 void zx_e_Body_ADD_PMDeactivate(struct zx_e_Body_s* x, int n, struct zx_pmm_PMDeactivate_s* z);
1556 void zx_e_Body_ADD_PMDeactivateResponse(struct zx_e_Body_s* x, int n, struct zx_pmm_PMDeactivateResponse_s* z);
1557 void zx_e_Body_ADD_PMDelete(struct zx_e_Body_s* x, int n, struct zx_pmm_PMDelete_s* z);
1558 void zx_e_Body_ADD_PMDeleteResponse(struct zx_e_Body_s* x, int n, struct zx_pmm_PMDeleteResponse_s* z);
1559 void zx_e_Body_ADD_PMUpdate(struct zx_e_Body_s* x, int n, struct zx_pmm_PMUpdate_s* z);
1560 void zx_e_Body_ADD_PMUpdateResponse(struct zx_e_Body_s* x, int n, struct zx_pmm_PMUpdateResponse_s* z);
1561 void zx_e_Body_ADD_PMGetStatus(struct zx_e_Body_s* x, int n, struct zx_pmm_PMGetStatus_s* z);
1562 void zx_e_Body_ADD_PMGetStatusResponse(struct zx_e_Body_s* x, int n, struct zx_pmm_PMGetStatusResponse_s* z);
1563 void zx_e_Body_ADD_PMSetStatus(struct zx_e_Body_s* x, int n, struct zx_pmm_PMSetStatus_s* z);
1564 void zx_e_Body_ADD_PMSetStatusResponse(struct zx_e_Body_s* x, int n, struct zx_pmm_PMSetStatusResponse_s* z);
1565 void zx_e_Body_ADD_PMERegister(struct zx_e_Body_s* x, int n, struct zx_prov_PMERegister_s* z);
1566 void zx_e_Body_ADD_PMERegisterResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMERegisterResponse_s* z);
1567 void zx_e_Body_ADD_PMEUpload(struct zx_e_Body_s* x, int n, struct zx_prov_PMEUpload_s* z);
1568 void zx_e_Body_ADD_PMEUploadResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMEUploadResponse_s* z);
1569 void zx_e_Body_ADD_PMEDownload(struct zx_e_Body_s* x, int n, struct zx_prov_PMEDownload_s* z);
1570 void zx_e_Body_ADD_PMEDownloadResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMEDownloadResponse_s* z);
1571 void zx_e_Body_ADD_PMEEnable(struct zx_e_Body_s* x, int n, struct zx_prov_PMEEnable_s* z);
1572 void zx_e_Body_ADD_PMEEnableResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMEEnableResponse_s* z);
1573 void zx_e_Body_ADD_PMEDisable(struct zx_e_Body_s* x, int n, struct zx_prov_PMEDisable_s* z);
1574 void zx_e_Body_ADD_PMEDisableResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMEDisableResponse_s* z);
1575 void zx_e_Body_ADD_PMEDelete(struct zx_e_Body_s* x, int n, struct zx_prov_PMEDelete_s* z);
1576 void zx_e_Body_ADD_PMEDeleteResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMEDeleteResponse_s* z);
1577 void zx_e_Body_ADD_PMEGetInfo(struct zx_e_Body_s* x, int n, struct zx_prov_PMEGetInfo_s* z);
1578 void zx_e_Body_ADD_PMEGetInfoResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMEGetInfoResponse_s* z);
1579 void zx_e_Body_ADD_prov_PMGetStatus(struct zx_e_Body_s* x, int n, struct zx_prov_PMGetStatus_s* z);
1580 void zx_e_Body_ADD_prov_PMGetStatusResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMGetStatusResponse_s* z);
1581 void zx_e_Body_ADD_prov_PMSetStatus(struct zx_e_Body_s* x, int n, struct zx_prov_PMSetStatus_s* z);
1582 void zx_e_Body_ADD_prov_PMSetStatusResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMSetStatusResponse_s* z);
1583 void zx_e_Body_ADD_PMGetDescriptor(struct zx_e_Body_s* x, int n, struct zx_prov_PMGetDescriptor_s* z);
1584 void zx_e_Body_ADD_PMGetDescriptorResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMGetDescriptorResponse_s* z);
1585 void zx_e_Body_ADD_prov_PMActivate(struct zx_e_Body_s* x, int n, struct zx_prov_PMActivate_s* z);
1586 void zx_e_Body_ADD_prov_PMActivateResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMActivateResponse_s* z);
1587 void zx_e_Body_ADD_prov_PMDeactivate(struct zx_e_Body_s* x, int n, struct zx_prov_PMDeactivate_s* z);
1588 void zx_e_Body_ADD_prov_PMDeactivateResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMDeactivateResponse_s* z);
1589 void zx_e_Body_ADD_PMRegisterDescriptor(struct zx_e_Body_s* x, int n, struct zx_prov_PMRegisterDescriptor_s* z);
1590 void zx_e_Body_ADD_PMRegisterDescriptorResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMRegisterDescriptorResponse_s* z);
1591 void zx_e_Body_ADD_prov_PMUpdate(struct zx_e_Body_s* x, int n, struct zx_prov_PMUpdate_s* z);
1592 void zx_e_Body_ADD_prov_PMUpdateResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMUpdateResponse_s* z);
1593 void zx_e_Body_ADD_prov_PMDelete(struct zx_e_Body_s* x, int n, struct zx_prov_PMDelete_s* z);
1594 void zx_e_Body_ADD_prov_PMDeleteResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PMDeleteResponse_s* z);
1595 void zx_e_Body_ADD_Poll(struct zx_e_Body_s* x, int n, struct zx_prov_Poll_s* z);
1596 void zx_e_Body_ADD_PollResponse(struct zx_e_Body_s* x, int n, struct zx_prov_PollResponse_s* z);
1597 void zx_e_Body_ADD_UpdateEPR(struct zx_e_Body_s* x, int n, struct zx_prov_UpdateEPR_s* z);
1598 void zx_e_Body_ADD_UpdateEPRResponse(struct zx_e_Body_s* x, int n, struct zx_prov_UpdateEPRResponse_s* z);
1599 void zx_e_Body_ADD_GetAssertion(struct zx_e_Body_s* x, int n, struct zx_idp_GetAssertion_s* z);
1600 void zx_e_Body_ADD_GetAssertionResponse(struct zx_e_Body_s* x, int n, struct zx_idp_GetAssertionResponse_s* z);
1601 void zx_e_Body_ADD_GetProviderInfo(struct zx_e_Body_s* x, int n, struct zx_idp_GetProviderInfo_s* z);
1602 void zx_e_Body_ADD_GetProviderInfoResponse(struct zx_e_Body_s* x, int n, struct zx_idp_GetProviderInfoResponse_s* z);
1603 void zx_e_Body_ADD_CreatedStatus(struct zx_e_Body_s* x, int n, struct zx_idp_CreatedStatus_s* z);
1604 void zx_e_Body_ADD_CreatedStatusResponse(struct zx_e_Body_s* x, int n, struct zx_idp_CreatedStatusResponse_s* z);
1605 void zx_e_Body_ADD_shps_Delete(struct zx_e_Body_s* x, int n, struct zx_shps_Delete_s* z);
1606 void zx_e_Body_ADD_shps_DeleteResponse(struct zx_e_Body_s* x, int n, struct zx_shps_DeleteResponse_s* z);
1607 void zx_e_Body_ADD_GetStatus(struct zx_e_Body_s* x, int n, struct zx_shps_GetStatus_s* z);
1608 void zx_e_Body_ADD_GetStatusResponse(struct zx_e_Body_s* x, int n, struct zx_shps_GetStatusResponse_s* z);
1609 void zx_e_Body_ADD_shps_Query(struct zx_e_Body_s* x, int n, struct zx_shps_Query_s* z);
1610 void zx_e_Body_ADD_shps_QueryResponse(struct zx_e_Body_s* x, int n, struct zx_shps_QueryResponse_s* z);
1611 void zx_e_Body_ADD_Invoke(struct zx_e_Body_s* x, int n, struct zx_elem_s* z);
1612 void zx_e_Body_ADD_InvokeResponse(struct zx_e_Body_s* x, int n, struct zx_shps_InvokeResponse_s* z);
1613 void zx_e_Body_ADD_QueryRegistered(struct zx_e_Body_s* x, int n, struct zx_shps_QueryRegistered_s* z);
1614 void zx_e_Body_ADD_QueryRegisteredResponse(struct zx_e_Body_s* x, int n, struct zx_shps_QueryRegisteredResponse_s* z);
1615 void zx_e_Body_ADD_Register(struct zx_e_Body_s* x, int n, struct zx_shps_Register_s* z);
1616 void zx_e_Body_ADD_RegisterResponse(struct zx_e_Body_s* x, int n, struct zx_shps_RegisterResponse_s* z);
1617 void zx_e_Body_ADD_SetStatus(struct zx_e_Body_s* x, int n, struct zx_shps_SetStatus_s* z);
1618 void zx_e_Body_ADD_SetStatusResponse(struct zx_e_Body_s* x, int n, struct zx_shps_SetStatusResponse_s* z);
1619 void zx_e_Body_ADD_Update(struct zx_e_Body_s* x, int n, struct zx_shps_Update_s* z);
1620 void zx_e_Body_ADD_UpdateResponse(struct zx_e_Body_s* x, int n, struct zx_shps_UpdateResponse_s* z);
1621 void zx_e_Body_ADD_shps_Poll(struct zx_e_Body_s* x, int n, struct zx_shps_Poll_s* z);
1622 void zx_e_Body_ADD_shps_PollResponse(struct zx_e_Body_s* x, int n, struct zx_shps_PollResponse_s* z);
1623 void zx_e_Body_ADD_ProxyInvoke(struct zx_e_Body_s* x, int n, struct zx_shps_ProxyInvoke_s* z);
1624 void zx_e_Body_ADD_ProxyInvokeResponse(struct zx_e_Body_s* x, int n, struct zx_shps_ProxyInvokeResponse_s* z);
1625 void zx_e_Body_ADD_idhrxml_Create(struct zx_e_Body_s* x, int n, struct zx_idhrxml_Create_s* z);
1626 void zx_e_Body_ADD_idhrxml_CreateResponse(struct zx_e_Body_s* x, int n, struct zx_idhrxml_CreateResponse_s* z);
1627 void zx_e_Body_ADD_idhrxml_Query(struct zx_e_Body_s* x, int n, struct zx_idhrxml_Query_s* z);
1628 void zx_e_Body_ADD_idhrxml_QueryResponse(struct zx_e_Body_s* x, int n, struct zx_idhrxml_QueryResponse_s* z);
1629 void zx_e_Body_ADD_idhrxml_Modify(struct zx_e_Body_s* x, int n, struct zx_idhrxml_Modify_s* z);
1630 void zx_e_Body_ADD_idhrxml_ModifyResponse(struct zx_e_Body_s* x, int n, struct zx_idhrxml_ModifyResponse_s* z);
1631 void zx_e_Body_ADD_idhrxml_Delete(struct zx_e_Body_s* x, int n, struct zx_idhrxml_Delete_s* z);
1632 void zx_e_Body_ADD_idhrxml_DeleteResponse(struct zx_e_Body_s* x, int n, struct zx_idhrxml_DeleteResponse_s* z);
1633 void zx_e_Body_ADD_idhrxml_Notify(struct zx_e_Body_s* x, int n, struct zx_idhrxml_Notify_s* z);
1634 void zx_e_Body_ADD_idhrxml_NotifyResponse(struct zx_e_Body_s* x, int n, struct zx_idhrxml_NotifyResponse_s* z);
1635 
1636 void zx_e_Body_DEL_ArtifactResolve(struct zx_e_Body_s* x, int n);
1637 void zx_e_Body_DEL_ArtifactResponse(struct zx_e_Body_s* x, int n);
1638 void zx_e_Body_DEL_ManageNameIDRequest(struct zx_e_Body_s* x, int n);
1639 void zx_e_Body_DEL_ManageNameIDResponse(struct zx_e_Body_s* x, int n);
1640 void zx_e_Body_DEL_LogoutRequest(struct zx_e_Body_s* x, int n);
1641 void zx_e_Body_DEL_LogoutResponse(struct zx_e_Body_s* x, int n);
1642 void zx_e_Body_DEL_NameIDMappingRequest(struct zx_e_Body_s* x, int n);
1643 void zx_e_Body_DEL_NameIDMappingResponse(struct zx_e_Body_s* x, int n);
1644 void zx_e_Body_DEL_AttributeQuery(struct zx_e_Body_s* x, int n);
1645 void zx_e_Body_DEL_AuthnQuery(struct zx_e_Body_s* x, int n);
1646 void zx_e_Body_DEL_AuthzDecisionQuery(struct zx_e_Body_s* x, int n);
1647 void zx_e_Body_DEL_AssertionIDRequest(struct zx_e_Body_s* x, int n);
1648 void zx_e_Body_DEL_Response(struct zx_e_Body_s* x, int n);
1649 void zx_e_Body_DEL_AuthnRequest(struct zx_e_Body_s* x, int n);
1650 void zx_e_Body_DEL_Request(struct zx_e_Body_s* x, int n);
1651 void zx_e_Body_DEL_sp11_Response(struct zx_e_Body_s* x, int n);
1652 void zx_e_Body_DEL_RegisterNameIdentifierRequest(struct zx_e_Body_s* x, int n);
1653 void zx_e_Body_DEL_RegisterNameIdentifierResponse(struct zx_e_Body_s* x, int n);
1654 void zx_e_Body_DEL_FederationTerminationNotification(struct zx_e_Body_s* x, int n);
1655 void zx_e_Body_DEL_ff12_LogoutRequest(struct zx_e_Body_s* x, int n);
1656 void zx_e_Body_DEL_ff12_LogoutResponse(struct zx_e_Body_s* x, int n);
1657 void zx_e_Body_DEL_NameIdentifierMappingRequest(struct zx_e_Body_s* x, int n);
1658 void zx_e_Body_DEL_NameIdentifierMappingResponse(struct zx_e_Body_s* x, int n);
1659 void zx_e_Body_DEL_XACMLAuthzDecisionQuery(struct zx_e_Body_s* x, int n);
1660 void zx_e_Body_DEL_XACMLPolicyQuery(struct zx_e_Body_s* x, int n);
1661 void zx_e_Body_DEL_xaspcd1_XACMLAuthzDecisionQuery(struct zx_e_Body_s* x, int n);
1662 void zx_e_Body_DEL_xaspcd1_XACMLPolicyQuery(struct zx_e_Body_s* x, int n);
1663 void zx_e_Body_DEL_xac_Request(struct zx_e_Body_s* x, int n);
1664 void zx_e_Body_DEL_xac_Response(struct zx_e_Body_s* x, int n);
1665 void zx_e_Body_DEL_Query(struct zx_e_Body_s* x, int n);
1666 void zx_e_Body_DEL_QueryResponse(struct zx_e_Body_s* x, int n);
1667 void zx_e_Body_DEL_di12_Query(struct zx_e_Body_s* x, int n);
1668 void zx_e_Body_DEL_di12_QueryResponse(struct zx_e_Body_s* x, int n);
1669 void zx_e_Body_DEL_Modify(struct zx_e_Body_s* x, int n);
1670 void zx_e_Body_DEL_ModifyResponse(struct zx_e_Body_s* x, int n);
1671 void zx_e_Body_DEL_Fault(struct zx_e_Body_s* x, int n);
1672 void zx_e_Body_DEL_SvcMDAssociationAdd(struct zx_e_Body_s* x, int n);
1673 void zx_e_Body_DEL_SvcMDAssociationAddResponse(struct zx_e_Body_s* x, int n);
1674 void zx_e_Body_DEL_SvcMDAssociationDelete(struct zx_e_Body_s* x, int n);
1675 void zx_e_Body_DEL_SvcMDAssociationDeleteResponse(struct zx_e_Body_s* x, int n);
1676 void zx_e_Body_DEL_SvcMDAssociationQuery(struct zx_e_Body_s* x, int n);
1677 void zx_e_Body_DEL_SvcMDAssociationQueryResponse(struct zx_e_Body_s* x, int n);
1678 void zx_e_Body_DEL_SvcMDRegister(struct zx_e_Body_s* x, int n);
1679 void zx_e_Body_DEL_SvcMDRegisterResponse(struct zx_e_Body_s* x, int n);
1680 void zx_e_Body_DEL_SvcMDDelete(struct zx_e_Body_s* x, int n);
1681 void zx_e_Body_DEL_SvcMDDeleteResponse(struct zx_e_Body_s* x, int n);
1682 void zx_e_Body_DEL_SvcMDQuery(struct zx_e_Body_s* x, int n);
1683 void zx_e_Body_DEL_SvcMDQueryResponse(struct zx_e_Body_s* x, int n);
1684 void zx_e_Body_DEL_SvcMDReplace(struct zx_e_Body_s* x, int n);
1685 void zx_e_Body_DEL_SvcMDReplaceResponse(struct zx_e_Body_s* x, int n);
1686 void zx_e_Body_DEL_Create(struct zx_e_Body_s* x, int n);
1687 void zx_e_Body_DEL_CreateResponse(struct zx_e_Body_s* x, int n);
1688 void zx_e_Body_DEL_dap_Query(struct zx_e_Body_s* x, int n);
1689 void zx_e_Body_DEL_dap_QueryResponse(struct zx_e_Body_s* x, int n);
1690 void zx_e_Body_DEL_dap_Modify(struct zx_e_Body_s* x, int n);
1691 void zx_e_Body_DEL_dap_ModifyResponse(struct zx_e_Body_s* x, int n);
1692 void zx_e_Body_DEL_Delete(struct zx_e_Body_s* x, int n);
1693 void zx_e_Body_DEL_DeleteResponse(struct zx_e_Body_s* x, int n);
1694 void zx_e_Body_DEL_Notify(struct zx_e_Body_s* x, int n);
1695 void zx_e_Body_DEL_NotifyResponse(struct zx_e_Body_s* x, int n);
1696 void zx_e_Body_DEL_AddEntityRequest(struct zx_e_Body_s* x, int n);
1697 void zx_e_Body_DEL_AddEntityResponse(struct zx_e_Body_s* x, int n);
1698 void zx_e_Body_DEL_AddKnownEntityRequest(struct zx_e_Body_s* x, int n);
1699 void zx_e_Body_DEL_AddKnownEntityResponse(struct zx_e_Body_s* x, int n);
1700 void zx_e_Body_DEL_AddCollectionRequest(struct zx_e_Body_s* x, int n);
1701 void zx_e_Body_DEL_AddCollectionResponse(struct zx_e_Body_s* x, int n);
1702 void zx_e_Body_DEL_AddToCollectionRequest(struct zx_e_Body_s* x, int n);
1703 void zx_e_Body_DEL_AddToCollectionResponse(struct zx_e_Body_s* x, int n);
1704 void zx_e_Body_DEL_RemoveEntityRequest(struct zx_e_Body_s* x, int n);
1705 void zx_e_Body_DEL_RemoveEntityResponse(struct zx_e_Body_s* x, int n);
1706 void zx_e_Body_DEL_RemoveCollectionRequest(struct zx_e_Body_s* x, int n);
1707 void zx_e_Body_DEL_RemoveCollectionResponse(struct zx_e_Body_s* x, int n);
1708 void zx_e_Body_DEL_RemoveFromCollectionRequest(struct zx_e_Body_s* x, int n);
1709 void zx_e_Body_DEL_RemoveFromCollectionResponse(struct zx_e_Body_s* x, int n);
1710 void zx_e_Body_DEL_ListMembersRequest(struct zx_e_Body_s* x, int n);
1711 void zx_e_Body_DEL_ListMembersResponse(struct zx_e_Body_s* x, int n);
1712 void zx_e_Body_DEL_QueryObjectsRequest(struct zx_e_Body_s* x, int n);
1713 void zx_e_Body_DEL_QueryObjectsResponse(struct zx_e_Body_s* x, int n);
1714 void zx_e_Body_DEL_GetObjectInfoRequest(struct zx_e_Body_s* x, int n);
1715 void zx_e_Body_DEL_GetObjectInfoResponse(struct zx_e_Body_s* x, int n);
1716 void zx_e_Body_DEL_SetObjectInfoRequest(struct zx_e_Body_s* x, int n);
1717 void zx_e_Body_DEL_SetObjectInfoResponse(struct zx_e_Body_s* x, int n);
1718 void zx_e_Body_DEL_TestMembershipRequest(struct zx_e_Body_s* x, int n);
1719 void zx_e_Body_DEL_TestMembershipResponse(struct zx_e_Body_s* x, int n);
1720 void zx_e_Body_DEL_ResolveIdentifierRequest(struct zx_e_Body_s* x, int n);
1721 void zx_e_Body_DEL_ResolveIdentifierResponse(struct zx_e_Body_s* x, int n);
1722 void zx_e_Body_DEL_ps_Notify(struct zx_e_Body_s* x, int n);
1723 void zx_e_Body_DEL_ps_NotifyResponse(struct zx_e_Body_s* x, int n);
1724 void zx_e_Body_DEL_IdentityMappingRequest(struct zx_e_Body_s* x, int n);
1725 void zx_e_Body_DEL_IdentityMappingResponse(struct zx_e_Body_s* x, int n);
1726 void zx_e_Body_DEL_SASLRequest(struct zx_e_Body_s* x, int n);
1727 void zx_e_Body_DEL_SASLResponse(struct zx_e_Body_s* x, int n);
1728 void zx_e_Body_DEL_SubmitReq(struct zx_e_Body_s* x, int n);
1729 void zx_e_Body_DEL_SubmitRsp(struct zx_e_Body_s* x, int n);
1730 void zx_e_Body_DEL_DeliverReq(struct zx_e_Body_s* x, int n);
1731 void zx_e_Body_DEL_DeliverRsp(struct zx_e_Body_s* x, int n);
1732 void zx_e_Body_DEL_CancelReq(struct zx_e_Body_s* x, int n);
1733 void zx_e_Body_DEL_CancelRsp(struct zx_e_Body_s* x, int n);
1734 void zx_e_Body_DEL_ReplaceReq(struct zx_e_Body_s* x, int n);
1735 void zx_e_Body_DEL_ReplaceRsp(struct zx_e_Body_s* x, int n);
1736 void zx_e_Body_DEL_extendedCancelReq(struct zx_e_Body_s* x, int n);
1737 void zx_e_Body_DEL_extendedCancelRsp(struct zx_e_Body_s* x, int n);
1738 void zx_e_Body_DEL_extendedReplaceReq(struct zx_e_Body_s* x, int n);
1739 void zx_e_Body_DEL_extendedReplaceRsp(struct zx_e_Body_s* x, int n);
1740 void zx_e_Body_DEL_DeliveryReportReq(struct zx_e_Body_s* x, int n);
1741 void zx_e_Body_DEL_DeliveryReportRsp(struct zx_e_Body_s* x, int n);
1742 void zx_e_Body_DEL_ReadReplyReq(struct zx_e_Body_s* x, int n);
1743 void zx_e_Body_DEL_ReadReplyRsp(struct zx_e_Body_s* x, int n);
1744 void zx_e_Body_DEL_RSErrorRsp(struct zx_e_Body_s* x, int n);
1745 void zx_e_Body_DEL_VASPErrorRsp(struct zx_e_Body_s* x, int n);
1746 void zx_e_Body_DEL_QueryStatusReq(struct zx_e_Body_s* x, int n);
1747 void zx_e_Body_DEL_QueryStatusRsp(struct zx_e_Body_s* x, int n);
1748 void zx_e_Body_DEL_cb_Query(struct zx_e_Body_s* x, int n);
1749 void zx_e_Body_DEL_cb_QueryResponse(struct zx_e_Body_s* x, int n);
1750 void zx_e_Body_DEL_cb_Create(struct zx_e_Body_s* x, int n);
1751 void zx_e_Body_DEL_cb_CreateResponse(struct zx_e_Body_s* x, int n);
1752 void zx_e_Body_DEL_cb_Delete(struct zx_e_Body_s* x, int n);
1753 void zx_e_Body_DEL_cb_DeleteResponse(struct zx_e_Body_s* x, int n);
1754 void zx_e_Body_DEL_cb_Modify(struct zx_e_Body_s* x, int n);
1755 void zx_e_Body_DEL_cb_ModifyResponse(struct zx_e_Body_s* x, int n);
1756 void zx_e_Body_DEL_cb_Notify(struct zx_e_Body_s* x, int n);
1757 void zx_e_Body_DEL_cb_NotifyResponse(struct zx_e_Body_s* x, int n);
1758 void zx_e_Body_DEL_ReportUsage(struct zx_e_Body_s* x, int n);
1759 void zx_e_Body_DEL_ReportUsageResponse(struct zx_e_Body_s* x, int n);
1760 void zx_e_Body_DEL_gl_Query(struct zx_e_Body_s* x, int n);
1761 void zx_e_Body_DEL_gl_QueryResponse(struct zx_e_Body_s* x, int n);
1762 void zx_e_Body_DEL_gl_Create(struct zx_e_Body_s* x, int n);
1763 void zx_e_Body_DEL_gl_CreateResponse(struct zx_e_Body_s* x, int n);
1764 void zx_e_Body_DEL_gl_Delete(struct zx_e_Body_s* x, int n);
1765 void zx_e_Body_DEL_gl_DeleteResponse(struct zx_e_Body_s* x, int n);
1766 void zx_e_Body_DEL_gl_Modify(struct zx_e_Body_s* x, int n);
1767 void zx_e_Body_DEL_gl_ModifyResponse(struct zx_e_Body_s* x, int n);
1768 void zx_e_Body_DEL_gl_Notify(struct zx_e_Body_s* x, int n);
1769 void zx_e_Body_DEL_gl_NotifyResponse(struct zx_e_Body_s* x, int n);
1770 void zx_e_Body_DEL_StoreObjectRequest(struct zx_e_Body_s* x, int n);
1771 void zx_e_Body_DEL_StoreObjectResponse(struct zx_e_Body_s* x, int n);
1772 void zx_e_Body_DEL_GetObjectListRequest(struct zx_e_Body_s* x, int n);
1773 void zx_e_Body_DEL_GetObjectListResponse(struct zx_e_Body_s* x, int n);
1774 void zx_e_Body_DEL_GetObjectRequest(struct zx_e_Body_s* x, int n);
1775 void zx_e_Body_DEL_GetObjectResponse(struct zx_e_Body_s* x, int n);
1776 void zx_e_Body_DEL_DeleteObjectRequest(struct zx_e_Body_s* x, int n);
1777 void zx_e_Body_DEL_DeleteObjectResponse(struct zx_e_Body_s* x, int n);
1778 void zx_e_Body_DEL_Provision(struct zx_e_Body_s* x, int n);
1779 void zx_e_Body_DEL_ProvisionResponse(struct zx_e_Body_s* x, int n);
1780 void zx_e_Body_DEL_PMActivate(struct zx_e_Body_s* x, int n);
1781 void zx_e_Body_DEL_PMActivateResponse(struct zx_e_Body_s* x, int n);
1782 void zx_e_Body_DEL_PMDeactivate(struct zx_e_Body_s* x, int n);
1783 void zx_e_Body_DEL_PMDeactivateResponse(struct zx_e_Body_s* x, int n);
1784 void zx_e_Body_DEL_PMDelete(struct zx_e_Body_s* x, int n);
1785 void zx_e_Body_DEL_PMDeleteResponse(struct zx_e_Body_s* x, int n);
1786 void zx_e_Body_DEL_PMUpdate(struct zx_e_Body_s* x, int n);
1787 void zx_e_Body_DEL_PMUpdateResponse(struct zx_e_Body_s* x, int n);
1788 void zx_e_Body_DEL_PMGetStatus(struct zx_e_Body_s* x, int n);
1789 void zx_e_Body_DEL_PMGetStatusResponse(struct zx_e_Body_s* x, int n);
1790 void zx_e_Body_DEL_PMSetStatus(struct zx_e_Body_s* x, int n);
1791 void zx_e_Body_DEL_PMSetStatusResponse(struct zx_e_Body_s* x, int n);
1792 void zx_e_Body_DEL_PMERegister(struct zx_e_Body_s* x, int n);
1793 void zx_e_Body_DEL_PMERegisterResponse(struct zx_e_Body_s* x, int n);
1794 void zx_e_Body_DEL_PMEUpload(struct zx_e_Body_s* x, int n);
1795 void zx_e_Body_DEL_PMEUploadResponse(struct zx_e_Body_s* x, int n);
1796 void zx_e_Body_DEL_PMEDownload(struct zx_e_Body_s* x, int n);
1797 void zx_e_Body_DEL_PMEDownloadResponse(struct zx_e_Body_s* x, int n);
1798 void zx_e_Body_DEL_PMEEnable(struct zx_e_Body_s* x, int n);
1799 void zx_e_Body_DEL_PMEEnableResponse(struct zx_e_Body_s* x, int n);
1800 void zx_e_Body_DEL_PMEDisable(struct zx_e_Body_s* x, int n);
1801 void zx_e_Body_DEL_PMEDisableResponse(struct zx_e_Body_s* x, int n);
1802 void zx_e_Body_DEL_PMEDelete(struct zx_e_Body_s* x, int n);
1803 void zx_e_Body_DEL_PMEDeleteResponse(struct zx_e_Body_s* x, int n);
1804 void zx_e_Body_DEL_PMEGetInfo(struct zx_e_Body_s* x, int n);
1805 void zx_e_Body_DEL_PMEGetInfoResponse(struct zx_e_Body_s* x, int n);
1806 void zx_e_Body_DEL_prov_PMGetStatus(struct zx_e_Body_s* x, int n);
1807 void zx_e_Body_DEL_prov_PMGetStatusResponse(struct zx_e_Body_s* x, int n);
1808 void zx_e_Body_DEL_prov_PMSetStatus(struct zx_e_Body_s* x, int n);
1809 void zx_e_Body_DEL_prov_PMSetStatusResponse(struct zx_e_Body_s* x, int n);
1810 void zx_e_Body_DEL_PMGetDescriptor(struct zx_e_Body_s* x, int n);
1811 void zx_e_Body_DEL_PMGetDescriptorResponse(struct zx_e_Body_s* x, int n);
1812 void zx_e_Body_DEL_prov_PMActivate(struct zx_e_Body_s* x, int n);
1813 void zx_e_Body_DEL_prov_PMActivateResponse(struct zx_e_Body_s* x, int n);
1814 void zx_e_Body_DEL_prov_PMDeactivate(struct zx_e_Body_s* x, int n);
1815 void zx_e_Body_DEL_prov_PMDeactivateResponse(struct zx_e_Body_s* x, int n);
1816 void zx_e_Body_DEL_PMRegisterDescriptor(struct zx_e_Body_s* x, int n);
1817 void zx_e_Body_DEL_PMRegisterDescriptorResponse(struct zx_e_Body_s* x, int n);
1818 void zx_e_Body_DEL_prov_PMUpdate(struct zx_e_Body_s* x, int n);
1819 void zx_e_Body_DEL_prov_PMUpdateResponse(struct zx_e_Body_s* x, int n);
1820 void zx_e_Body_DEL_prov_PMDelete(struct zx_e_Body_s* x, int n);
1821 void zx_e_Body_DEL_prov_PMDeleteResponse(struct zx_e_Body_s* x, int n);
1822 void zx_e_Body_DEL_Poll(struct zx_e_Body_s* x, int n);
1823 void zx_e_Body_DEL_PollResponse(struct zx_e_Body_s* x, int n);
1824 void zx_e_Body_DEL_UpdateEPR(struct zx_e_Body_s* x, int n);
1825 void zx_e_Body_DEL_UpdateEPRResponse(struct zx_e_Body_s* x, int n);
1826 void zx_e_Body_DEL_GetAssertion(struct zx_e_Body_s* x, int n);
1827 void zx_e_Body_DEL_GetAssertionResponse(struct zx_e_Body_s* x, int n);
1828 void zx_e_Body_DEL_GetProviderInfo(struct zx_e_Body_s* x, int n);
1829 void zx_e_Body_DEL_GetProviderInfoResponse(struct zx_e_Body_s* x, int n);
1830 void zx_e_Body_DEL_CreatedStatus(struct zx_e_Body_s* x, int n);
1831 void zx_e_Body_DEL_CreatedStatusResponse(struct zx_e_Body_s* x, int n);
1832 void zx_e_Body_DEL_shps_Delete(struct zx_e_Body_s* x, int n);
1833 void zx_e_Body_DEL_shps_DeleteResponse(struct zx_e_Body_s* x, int n);
1834 void zx_e_Body_DEL_GetStatus(struct zx_e_Body_s* x, int n);
1835 void zx_e_Body_DEL_GetStatusResponse(struct zx_e_Body_s* x, int n);
1836 void zx_e_Body_DEL_shps_Query(struct zx_e_Body_s* x, int n);
1837 void zx_e_Body_DEL_shps_QueryResponse(struct zx_e_Body_s* x, int n);
1838 void zx_e_Body_DEL_Invoke(struct zx_e_Body_s* x,int n);
1839 void zx_e_Body_DEL_InvokeResponse(struct zx_e_Body_s* x, int n);
1840 void zx_e_Body_DEL_QueryRegistered(struct zx_e_Body_s* x, int n);
1841 void zx_e_Body_DEL_QueryRegisteredResponse(struct zx_e_Body_s* x, int n);
1842 void zx_e_Body_DEL_Register(struct zx_e_Body_s* x, int n);
1843 void zx_e_Body_DEL_RegisterResponse(struct zx_e_Body_s* x, int n);
1844 void zx_e_Body_DEL_SetStatus(struct zx_e_Body_s* x, int n);
1845 void zx_e_Body_DEL_SetStatusResponse(struct zx_e_Body_s* x, int n);
1846 void zx_e_Body_DEL_Update(struct zx_e_Body_s* x, int n);
1847 void zx_e_Body_DEL_UpdateResponse(struct zx_e_Body_s* x, int n);
1848 void zx_e_Body_DEL_shps_Poll(struct zx_e_Body_s* x, int n);
1849 void zx_e_Body_DEL_shps_PollResponse(struct zx_e_Body_s* x, int n);
1850 void zx_e_Body_DEL_ProxyInvoke(struct zx_e_Body_s* x, int n);
1851 void zx_e_Body_DEL_ProxyInvokeResponse(struct zx_e_Body_s* x, int n);
1852 void zx_e_Body_DEL_idhrxml_Create(struct zx_e_Body_s* x, int n);
1853 void zx_e_Body_DEL_idhrxml_CreateResponse(struct zx_e_Body_s* x, int n);
1854 void zx_e_Body_DEL_idhrxml_Query(struct zx_e_Body_s* x, int n);
1855 void zx_e_Body_DEL_idhrxml_QueryResponse(struct zx_e_Body_s* x, int n);
1856 void zx_e_Body_DEL_idhrxml_Modify(struct zx_e_Body_s* x, int n);
1857 void zx_e_Body_DEL_idhrxml_ModifyResponse(struct zx_e_Body_s* x, int n);
1858 void zx_e_Body_DEL_idhrxml_Delete(struct zx_e_Body_s* x, int n);
1859 void zx_e_Body_DEL_idhrxml_DeleteResponse(struct zx_e_Body_s* x, int n);
1860 void zx_e_Body_DEL_idhrxml_Notify(struct zx_e_Body_s* x, int n);
1861 void zx_e_Body_DEL_idhrxml_NotifyResponse(struct zx_e_Body_s* x, int n);
1862 
1863 void zx_e_Body_REV_ArtifactResolve(struct zx_e_Body_s* x);
1864 void zx_e_Body_REV_ArtifactResponse(struct zx_e_Body_s* x);
1865 void zx_e_Body_REV_ManageNameIDRequest(struct zx_e_Body_s* x);
1866 void zx_e_Body_REV_ManageNameIDResponse(struct zx_e_Body_s* x);
1867 void zx_e_Body_REV_LogoutRequest(struct zx_e_Body_s* x);
1868 void zx_e_Body_REV_LogoutResponse(struct zx_e_Body_s* x);
1869 void zx_e_Body_REV_NameIDMappingRequest(struct zx_e_Body_s* x);
1870 void zx_e_Body_REV_NameIDMappingResponse(struct zx_e_Body_s* x);
1871 void zx_e_Body_REV_AttributeQuery(struct zx_e_Body_s* x);
1872 void zx_e_Body_REV_AuthnQuery(struct zx_e_Body_s* x);
1873 void zx_e_Body_REV_AuthzDecisionQuery(struct zx_e_Body_s* x);
1874 void zx_e_Body_REV_AssertionIDRequest(struct zx_e_Body_s* x);
1875 void zx_e_Body_REV_Response(struct zx_e_Body_s* x);
1876 void zx_e_Body_REV_AuthnRequest(struct zx_e_Body_s* x);
1877 void zx_e_Body_REV_Request(struct zx_e_Body_s* x);
1878 void zx_e_Body_REV_sp11_Response(struct zx_e_Body_s* x);
1879 void zx_e_Body_REV_RegisterNameIdentifierRequest(struct zx_e_Body_s* x);
1880 void zx_e_Body_REV_RegisterNameIdentifierResponse(struct zx_e_Body_s* x);
1881 void zx_e_Body_REV_FederationTerminationNotification(struct zx_e_Body_s* x);
1882 void zx_e_Body_REV_ff12_LogoutRequest(struct zx_e_Body_s* x);
1883 void zx_e_Body_REV_ff12_LogoutResponse(struct zx_e_Body_s* x);
1884 void zx_e_Body_REV_NameIdentifierMappingRequest(struct zx_e_Body_s* x);
1885 void zx_e_Body_REV_NameIdentifierMappingResponse(struct zx_e_Body_s* x);
1886 void zx_e_Body_REV_XACMLAuthzDecisionQuery(struct zx_e_Body_s* x);
1887 void zx_e_Body_REV_XACMLPolicyQuery(struct zx_e_Body_s* x);
1888 void zx_e_Body_REV_xaspcd1_XACMLAuthzDecisionQuery(struct zx_e_Body_s* x);
1889 void zx_e_Body_REV_xaspcd1_XACMLPolicyQuery(struct zx_e_Body_s* x);
1890 void zx_e_Body_REV_xac_Request(struct zx_e_Body_s* x);
1891 void zx_e_Body_REV_xac_Response(struct zx_e_Body_s* x);
1892 void zx_e_Body_REV_Query(struct zx_e_Body_s* x);
1893 void zx_e_Body_REV_QueryResponse(struct zx_e_Body_s* x);
1894 void zx_e_Body_REV_di12_Query(struct zx_e_Body_s* x);
1895 void zx_e_Body_REV_di12_QueryResponse(struct zx_e_Body_s* x);
1896 void zx_e_Body_REV_Modify(struct zx_e_Body_s* x);
1897 void zx_e_Body_REV_ModifyResponse(struct zx_e_Body_s* x);
1898 void zx_e_Body_REV_Fault(struct zx_e_Body_s* x);
1899 void zx_e_Body_REV_SvcMDAssociationAdd(struct zx_e_Body_s* x);
1900 void zx_e_Body_REV_SvcMDAssociationAddResponse(struct zx_e_Body_s* x);
1901 void zx_e_Body_REV_SvcMDAssociationDelete(struct zx_e_Body_s* x);
1902 void zx_e_Body_REV_SvcMDAssociationDeleteResponse(struct zx_e_Body_s* x);
1903 void zx_e_Body_REV_SvcMDAssociationQuery(struct zx_e_Body_s* x);
1904 void zx_e_Body_REV_SvcMDAssociationQueryResponse(struct zx_e_Body_s* x);
1905 void zx_e_Body_REV_SvcMDRegister(struct zx_e_Body_s* x);
1906 void zx_e_Body_REV_SvcMDRegisterResponse(struct zx_e_Body_s* x);
1907 void zx_e_Body_REV_SvcMDDelete(struct zx_e_Body_s* x);
1908 void zx_e_Body_REV_SvcMDDeleteResponse(struct zx_e_Body_s* x);
1909 void zx_e_Body_REV_SvcMDQuery(struct zx_e_Body_s* x);
1910 void zx_e_Body_REV_SvcMDQueryResponse(struct zx_e_Body_s* x);
1911 void zx_e_Body_REV_SvcMDReplace(struct zx_e_Body_s* x);
1912 void zx_e_Body_REV_SvcMDReplaceResponse(struct zx_e_Body_s* x);
1913 void zx_e_Body_REV_Create(struct zx_e_Body_s* x);
1914 void zx_e_Body_REV_CreateResponse(struct zx_e_Body_s* x);
1915 void zx_e_Body_REV_dap_Query(struct zx_e_Body_s* x);
1916 void zx_e_Body_REV_dap_QueryResponse(struct zx_e_Body_s* x);
1917 void zx_e_Body_REV_dap_Modify(struct zx_e_Body_s* x);
1918 void zx_e_Body_REV_dap_ModifyResponse(struct zx_e_Body_s* x);
1919 void zx_e_Body_REV_Delete(struct zx_e_Body_s* x);
1920 void zx_e_Body_REV_DeleteResponse(struct zx_e_Body_s* x);
1921 void zx_e_Body_REV_Notify(struct zx_e_Body_s* x);
1922 void zx_e_Body_REV_NotifyResponse(struct zx_e_Body_s* x);
1923 void zx_e_Body_REV_AddEntityRequest(struct zx_e_Body_s* x);
1924 void zx_e_Body_REV_AddEntityResponse(struct zx_e_Body_s* x);
1925 void zx_e_Body_REV_AddKnownEntityRequest(struct zx_e_Body_s* x);
1926 void zx_e_Body_REV_AddKnownEntityResponse(struct zx_e_Body_s* x);
1927 void zx_e_Body_REV_AddCollectionRequest(struct zx_e_Body_s* x);
1928 void zx_e_Body_REV_AddCollectionResponse(struct zx_e_Body_s* x);
1929 void zx_e_Body_REV_AddToCollectionRequest(struct zx_e_Body_s* x);
1930 void zx_e_Body_REV_AddToCollectionResponse(struct zx_e_Body_s* x);
1931 void zx_e_Body_REV_RemoveEntityRequest(struct zx_e_Body_s* x);
1932 void zx_e_Body_REV_RemoveEntityResponse(struct zx_e_Body_s* x);
1933 void zx_e_Body_REV_RemoveCollectionRequest(struct zx_e_Body_s* x);
1934 void zx_e_Body_REV_RemoveCollectionResponse(struct zx_e_Body_s* x);
1935 void zx_e_Body_REV_RemoveFromCollectionRequest(struct zx_e_Body_s* x);
1936 void zx_e_Body_REV_RemoveFromCollectionResponse(struct zx_e_Body_s* x);
1937 void zx_e_Body_REV_ListMembersRequest(struct zx_e_Body_s* x);
1938 void zx_e_Body_REV_ListMembersResponse(struct zx_e_Body_s* x);
1939 void zx_e_Body_REV_QueryObjectsRequest(struct zx_e_Body_s* x);
1940 void zx_e_Body_REV_QueryObjectsResponse(struct zx_e_Body_s* x);
1941 void zx_e_Body_REV_GetObjectInfoRequest(struct zx_e_Body_s* x);
1942 void zx_e_Body_REV_GetObjectInfoResponse(struct zx_e_Body_s* x);
1943 void zx_e_Body_REV_SetObjectInfoRequest(struct zx_e_Body_s* x);
1944 void zx_e_Body_REV_SetObjectInfoResponse(struct zx_e_Body_s* x);
1945 void zx_e_Body_REV_TestMembershipRequest(struct zx_e_Body_s* x);
1946 void zx_e_Body_REV_TestMembershipResponse(struct zx_e_Body_s* x);
1947 void zx_e_Body_REV_ResolveIdentifierRequest(struct zx_e_Body_s* x);
1948 void zx_e_Body_REV_ResolveIdentifierResponse(struct zx_e_Body_s* x);
1949 void zx_e_Body_REV_ps_Notify(struct zx_e_Body_s* x);
1950 void zx_e_Body_REV_ps_NotifyResponse(struct zx_e_Body_s* x);
1951 void zx_e_Body_REV_IdentityMappingRequest(struct zx_e_Body_s* x);
1952 void zx_e_Body_REV_IdentityMappingResponse(struct zx_e_Body_s* x);
1953 void zx_e_Body_REV_SASLRequest(struct zx_e_Body_s* x);
1954 void zx_e_Body_REV_SASLResponse(struct zx_e_Body_s* x);
1955 void zx_e_Body_REV_SubmitReq(struct zx_e_Body_s* x);
1956 void zx_e_Body_REV_SubmitRsp(struct zx_e_Body_s* x);
1957 void zx_e_Body_REV_DeliverReq(struct zx_e_Body_s* x);
1958 void zx_e_Body_REV_DeliverRsp(struct zx_e_Body_s* x);
1959 void zx_e_Body_REV_CancelReq(struct zx_e_Body_s* x);
1960 void zx_e_Body_REV_CancelRsp(struct zx_e_Body_s* x);
1961 void zx_e_Body_REV_ReplaceReq(struct zx_e_Body_s* x);
1962 void zx_e_Body_REV_ReplaceRsp(struct zx_e_Body_s* x);
1963 void zx_e_Body_REV_extendedCancelReq(struct zx_e_Body_s* x);
1964 void zx_e_Body_REV_extendedCancelRsp(struct zx_e_Body_s* x);
1965 void zx_e_Body_REV_extendedReplaceReq(struct zx_e_Body_s* x);
1966 void zx_e_Body_REV_extendedReplaceRsp(struct zx_e_Body_s* x);
1967 void zx_e_Body_REV_DeliveryReportReq(struct zx_e_Body_s* x);
1968 void zx_e_Body_REV_DeliveryReportRsp(struct zx_e_Body_s* x);
1969 void zx_e_Body_REV_ReadReplyReq(struct zx_e_Body_s* x);
1970 void zx_e_Body_REV_ReadReplyRsp(struct zx_e_Body_s* x);
1971 void zx_e_Body_REV_RSErrorRsp(struct zx_e_Body_s* x);
1972 void zx_e_Body_REV_VASPErrorRsp(struct zx_e_Body_s* x);
1973 void zx_e_Body_REV_QueryStatusReq(struct zx_e_Body_s* x);
1974 void zx_e_Body_REV_QueryStatusRsp(struct zx_e_Body_s* x);
1975 void zx_e_Body_REV_cb_Query(struct zx_e_Body_s* x);
1976 void zx_e_Body_REV_cb_QueryResponse(struct zx_e_Body_s* x);
1977 void zx_e_Body_REV_cb_Create(struct zx_e_Body_s* x);
1978 void zx_e_Body_REV_cb_CreateResponse(struct zx_e_Body_s* x);
1979 void zx_e_Body_REV_cb_Delete(struct zx_e_Body_s* x);
1980 void zx_e_Body_REV_cb_DeleteResponse(struct zx_e_Body_s* x);
1981 void zx_e_Body_REV_cb_Modify(struct zx_e_Body_s* x);
1982 void zx_e_Body_REV_cb_ModifyResponse(struct zx_e_Body_s* x);
1983 void zx_e_Body_REV_cb_Notify(struct zx_e_Body_s* x);
1984 void zx_e_Body_REV_cb_NotifyResponse(struct zx_e_Body_s* x);
1985 void zx_e_Body_REV_ReportUsage(struct zx_e_Body_s* x);
1986 void zx_e_Body_REV_ReportUsageResponse(struct zx_e_Body_s* x);
1987 void zx_e_Body_REV_gl_Query(struct zx_e_Body_s* x);
1988 void zx_e_Body_REV_gl_QueryResponse(struct zx_e_Body_s* x);
1989 void zx_e_Body_REV_gl_Create(struct zx_e_Body_s* x);
1990 void zx_e_Body_REV_gl_CreateResponse(struct zx_e_Body_s* x);
1991 void zx_e_Body_REV_gl_Delete(struct zx_e_Body_s* x);
1992 void zx_e_Body_REV_gl_DeleteResponse(struct zx_e_Body_s* x);
1993 void zx_e_Body_REV_gl_Modify(struct zx_e_Body_s* x);
1994 void zx_e_Body_REV_gl_ModifyResponse(struct zx_e_Body_s* x);
1995 void zx_e_Body_REV_gl_Notify(struct zx_e_Body_s* x);
1996 void zx_e_Body_REV_gl_NotifyResponse(struct zx_e_Body_s* x);
1997 void zx_e_Body_REV_StoreObjectRequest(struct zx_e_Body_s* x);
1998 void zx_e_Body_REV_StoreObjectResponse(struct zx_e_Body_s* x);
1999 void zx_e_Body_REV_GetObjectListRequest(struct zx_e_Body_s* x);
2000 void zx_e_Body_REV_GetObjectListResponse(struct zx_e_Body_s* x);
2001 void zx_e_Body_REV_GetObjectRequest(struct zx_e_Body_s* x);
2002 void zx_e_Body_REV_GetObjectResponse(struct zx_e_Body_s* x);
2003 void zx_e_Body_REV_DeleteObjectRequest(struct zx_e_Body_s* x);
2004 void zx_e_Body_REV_DeleteObjectResponse(struct zx_e_Body_s* x);
2005 void zx_e_Body_REV_Provision(struct zx_e_Body_s* x);
2006 void zx_e_Body_REV_ProvisionResponse(struct zx_e_Body_s* x);
2007 void zx_e_Body_REV_PMActivate(struct zx_e_Body_s* x);
2008 void zx_e_Body_REV_PMActivateResponse(struct zx_e_Body_s* x);
2009 void zx_e_Body_REV_PMDeactivate(struct zx_e_Body_s* x);
2010 void zx_e_Body_REV_PMDeactivateResponse(struct zx_e_Body_s* x);
2011 void zx_e_Body_REV_PMDelete(struct zx_e_Body_s* x);
2012 void zx_e_Body_REV_PMDeleteResponse(struct zx_e_Body_s* x);
2013 void zx_e_Body_REV_PMUpdate(struct zx_e_Body_s* x);
2014 void zx_e_Body_REV_PMUpdateResponse(struct zx_e_Body_s* x);
2015 void zx_e_Body_REV_PMGetStatus(struct zx_e_Body_s* x);
2016 void zx_e_Body_REV_PMGetStatusResponse(struct zx_e_Body_s* x);
2017 void zx_e_Body_REV_PMSetStatus(struct zx_e_Body_s* x);
2018 void zx_e_Body_REV_PMSetStatusResponse(struct zx_e_Body_s* x);
2019 void zx_e_Body_REV_PMERegister(struct zx_e_Body_s* x);
2020 void zx_e_Body_REV_PMERegisterResponse(struct zx_e_Body_s* x);
2021 void zx_e_Body_REV_PMEUpload(struct zx_e_Body_s* x);
2022 void zx_e_Body_REV_PMEUploadResponse(struct zx_e_Body_s* x);
2023 void zx_e_Body_REV_PMEDownload(struct zx_e_Body_s* x);
2024 void zx_e_Body_REV_PMEDownloadResponse(struct zx_e_Body_s* x);
2025 void zx_e_Body_REV_PMEEnable(struct zx_e_Body_s* x);
2026 void zx_e_Body_REV_PMEEnableResponse(struct zx_e_Body_s* x);
2027 void zx_e_Body_REV_PMEDisable(struct zx_e_Body_s* x);
2028 void zx_e_Body_REV_PMEDisableResponse(struct zx_e_Body_s* x);
2029 void zx_e_Body_REV_PMEDelete(struct zx_e_Body_s* x);
2030 void zx_e_Body_REV_PMEDeleteResponse(struct zx_e_Body_s* x);
2031 void zx_e_Body_REV_PMEGetInfo(struct zx_e_Body_s* x);
2032 void zx_e_Body_REV_PMEGetInfoResponse(struct zx_e_Body_s* x);
2033 void zx_e_Body_REV_prov_PMGetStatus(struct zx_e_Body_s* x);
2034 void zx_e_Body_REV_prov_PMGetStatusResponse(struct zx_e_Body_s* x);
2035 void zx_e_Body_REV_prov_PMSetStatus(struct zx_e_Body_s* x);
2036 void zx_e_Body_REV_prov_PMSetStatusResponse(struct zx_e_Body_s* x);
2037 void zx_e_Body_REV_PMGetDescriptor(struct zx_e_Body_s* x);
2038 void zx_e_Body_REV_PMGetDescriptorResponse(struct zx_e_Body_s* x);
2039 void zx_e_Body_REV_prov_PMActivate(struct zx_e_Body_s* x);
2040 void zx_e_Body_REV_prov_PMActivateResponse(struct zx_e_Body_s* x);
2041 void zx_e_Body_REV_prov_PMDeactivate(struct zx_e_Body_s* x);
2042 void zx_e_Body_REV_prov_PMDeactivateResponse(struct zx_e_Body_s* x);
2043 void zx_e_Body_REV_PMRegisterDescriptor(struct zx_e_Body_s* x);
2044 void zx_e_Body_REV_PMRegisterDescriptorResponse(struct zx_e_Body_s* x);
2045 void zx_e_Body_REV_prov_PMUpdate(struct zx_e_Body_s* x);
2046 void zx_e_Body_REV_prov_PMUpdateResponse(struct zx_e_Body_s* x);
2047 void zx_e_Body_REV_prov_PMDelete(struct zx_e_Body_s* x);
2048 void zx_e_Body_REV_prov_PMDeleteResponse(struct zx_e_Body_s* x);
2049 void zx_e_Body_REV_Poll(struct zx_e_Body_s* x);
2050 void zx_e_Body_REV_PollResponse(struct zx_e_Body_s* x);
2051 void zx_e_Body_REV_UpdateEPR(struct zx_e_Body_s* x);
2052 void zx_e_Body_REV_UpdateEPRResponse(struct zx_e_Body_s* x);
2053 void zx_e_Body_REV_GetAssertion(struct zx_e_Body_s* x);
2054 void zx_e_Body_REV_GetAssertionResponse(struct zx_e_Body_s* x);
2055 void zx_e_Body_REV_GetProviderInfo(struct zx_e_Body_s* x);
2056 void zx_e_Body_REV_GetProviderInfoResponse(struct zx_e_Body_s* x);
2057 void zx_e_Body_REV_CreatedStatus(struct zx_e_Body_s* x);
2058 void zx_e_Body_REV_CreatedStatusResponse(struct zx_e_Body_s* x);
2059 void zx_e_Body_REV_shps_Delete(struct zx_e_Body_s* x);
2060 void zx_e_Body_REV_shps_DeleteResponse(struct zx_e_Body_s* x);
2061 void zx_e_Body_REV_GetStatus(struct zx_e_Body_s* x);
2062 void zx_e_Body_REV_GetStatusResponse(struct zx_e_Body_s* x);
2063 void zx_e_Body_REV_shps_Query(struct zx_e_Body_s* x);
2064 void zx_e_Body_REV_shps_QueryResponse(struct zx_e_Body_s* x);
2065 void zx_e_Body_REV_Invoke(struct zx_e_Body_s* x);
2066 void zx_e_Body_REV_InvokeResponse(struct zx_e_Body_s* x);
2067 void zx_e_Body_REV_QueryRegistered(struct zx_e_Body_s* x);
2068 void zx_e_Body_REV_QueryRegisteredResponse(struct zx_e_Body_s* x);
2069 void zx_e_Body_REV_Register(struct zx_e_Body_s* x);
2070 void zx_e_Body_REV_RegisterResponse(struct zx_e_Body_s* x);
2071 void zx_e_Body_REV_SetStatus(struct zx_e_Body_s* x);
2072 void zx_e_Body_REV_SetStatusResponse(struct zx_e_Body_s* x);
2073 void zx_e_Body_REV_Update(struct zx_e_Body_s* x);
2074 void zx_e_Body_REV_UpdateResponse(struct zx_e_Body_s* x);
2075 void zx_e_Body_REV_shps_Poll(struct zx_e_Body_s* x);
2076 void zx_e_Body_REV_shps_PollResponse(struct zx_e_Body_s* x);
2077 void zx_e_Body_REV_ProxyInvoke(struct zx_e_Body_s* x);
2078 void zx_e_Body_REV_ProxyInvokeResponse(struct zx_e_Body_s* x);
2079 void zx_e_Body_REV_idhrxml_Create(struct zx_e_Body_s* x);
2080 void zx_e_Body_REV_idhrxml_CreateResponse(struct zx_e_Body_s* x);
2081 void zx_e_Body_REV_idhrxml_Query(struct zx_e_Body_s* x);
2082 void zx_e_Body_REV_idhrxml_QueryResponse(struct zx_e_Body_s* x);
2083 void zx_e_Body_REV_idhrxml_Modify(struct zx_e_Body_s* x);
2084 void zx_e_Body_REV_idhrxml_ModifyResponse(struct zx_e_Body_s* x);
2085 void zx_e_Body_REV_idhrxml_Delete(struct zx_e_Body_s* x);
2086 void zx_e_Body_REV_idhrxml_DeleteResponse(struct zx_e_Body_s* x);
2087 void zx_e_Body_REV_idhrxml_Notify(struct zx_e_Body_s* x);
2088 void zx_e_Body_REV_idhrxml_NotifyResponse(struct zx_e_Body_s* x);
2089 
2090 #endif
2091 /* -------------------------- e_Envelope -------------------------- */
2092 /* refby( ) */
2093 #ifndef zx_e_Envelope_EXT
2094 #define zx_e_Envelope_EXT
2095 #endif
2096 struct zx_e_Envelope_s {
2097   ZX_ELEM_EXT
2098   zx_e_Envelope_EXT
2099   struct zx_e_Header_s* Header;	/* {0,1} nada */
2100   struct zx_e_Body_s* Body;	/* {1,1} nada */
2101   struct zx_attr_s* id;	/* {0,1} attribute xs:ID */
2102 };
2103 
2104 #define zx_NEW_e_Envelope(c, father) (struct zx_e_Envelope_s*)zx_new_elem((c),(father),zx_e_Envelope_ELEM)
2105 int zx_DEC_ATTR_e_Envelope(struct zx_ctx* c, struct zx_e_Envelope_s* x);
2106 int zx_DEC_ELEM_e_Envelope(struct zx_ctx* c, struct zx_e_Envelope_s* x);
2107 
2108 #ifdef ZX_ENA_AUX
2109 struct zx_e_Envelope_s* zx_DEEP_CLONE_e_Envelope(struct zx_ctx* c, struct zx_e_Envelope_s* x, int dup_strs);
2110 void zx_DUP_STRS_e_Envelope(struct zx_ctx* c, struct zx_e_Envelope_s* x);
2111 int zx_WALK_SO_e_Envelope(struct zx_ctx* c, struct zx_e_Envelope_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
2112 int zx_WALK_WO_e_Envelope(struct zx_ctx* c, struct zx_e_Envelope_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
2113 #endif
2114 
2115 #ifdef ZX_ENA_GETPUT
2116 struct zx_attr_s* zx_e_Envelope_GET_id(struct zx_e_Envelope_s* x);
2117 
2118 struct zx_e_Header_s* zx_e_Envelope_GET_Header(struct zx_e_Envelope_s* x, int n);
2119 struct zx_e_Body_s* zx_e_Envelope_GET_Body(struct zx_e_Envelope_s* x, int n);
2120 
2121 int zx_e_Envelope_NUM_Header(struct zx_e_Envelope_s* x);
2122 int zx_e_Envelope_NUM_Body(struct zx_e_Envelope_s* x);
2123 
2124 struct zx_e_Header_s* zx_e_Envelope_POP_Header(struct zx_e_Envelope_s* x);
2125 struct zx_e_Body_s* zx_e_Envelope_POP_Body(struct zx_e_Envelope_s* x);
2126 
2127 void zx_e_Envelope_PUSH_Header(struct zx_e_Envelope_s* x, struct zx_e_Header_s* y);
2128 void zx_e_Envelope_PUSH_Body(struct zx_e_Envelope_s* x, struct zx_e_Body_s* y);
2129 
2130 void zx_e_Envelope_PUT_id(struct zx_e_Envelope_s* x, struct zx_attr_s* y);
2131 
2132 void zx_e_Envelope_PUT_Header(struct zx_e_Envelope_s* x, int n, struct zx_e_Header_s* y);
2133 void zx_e_Envelope_PUT_Body(struct zx_e_Envelope_s* x, int n, struct zx_e_Body_s* y);
2134 
2135 void zx_e_Envelope_ADD_Header(struct zx_e_Envelope_s* x, int n, struct zx_e_Header_s* z);
2136 void zx_e_Envelope_ADD_Body(struct zx_e_Envelope_s* x, int n, struct zx_e_Body_s* z);
2137 
2138 void zx_e_Envelope_DEL_Header(struct zx_e_Envelope_s* x, int n);
2139 void zx_e_Envelope_DEL_Body(struct zx_e_Envelope_s* x, int n);
2140 
2141 void zx_e_Envelope_REV_Header(struct zx_e_Envelope_s* x);
2142 void zx_e_Envelope_REV_Body(struct zx_e_Envelope_s* x);
2143 
2144 #endif
2145 /* -------------------------- e_Fault -------------------------- */
2146 /* refby( zx_e_Body_s ) */
2147 #ifndef zx_e_Fault_EXT
2148 #define zx_e_Fault_EXT
2149 #endif
2150 struct zx_e_Fault_s {
2151   ZX_ELEM_EXT
2152   zx_e_Fault_EXT
2153   struct zx_elem_s* faultcode;	/* {1,1} xs:QName */
2154   struct zx_elem_s* faultstring;	/* {1,1} xs:string */
2155   struct zx_elem_s* faultactor;	/* {0,1} xs:anyURI */
2156   struct zx_e_detail_s* detail;	/* {0,1}  */
2157 };
2158 
2159 #define zx_NEW_e_Fault(c, father) (struct zx_e_Fault_s*)zx_new_elem((c),(father),zx_e_Fault_ELEM)
2160 int zx_DEC_ATTR_e_Fault(struct zx_ctx* c, struct zx_e_Fault_s* x);
2161 int zx_DEC_ELEM_e_Fault(struct zx_ctx* c, struct zx_e_Fault_s* x);
2162 
2163 #ifdef ZX_ENA_AUX
2164 struct zx_e_Fault_s* zx_DEEP_CLONE_e_Fault(struct zx_ctx* c, struct zx_e_Fault_s* x, int dup_strs);
2165 void zx_DUP_STRS_e_Fault(struct zx_ctx* c, struct zx_e_Fault_s* x);
2166 int zx_WALK_SO_e_Fault(struct zx_ctx* c, struct zx_e_Fault_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
2167 int zx_WALK_WO_e_Fault(struct zx_ctx* c, struct zx_e_Fault_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
2168 #endif
2169 
2170 #ifdef ZX_ENA_GETPUT
2171 
2172 struct zx_elem_s* zx_e_Fault_GET_faultcode(struct zx_e_Fault_s* x, int n);
2173 struct zx_elem_s* zx_e_Fault_GET_faultstring(struct zx_e_Fault_s* x, int n);
2174 struct zx_elem_s* zx_e_Fault_GET_faultactor(struct zx_e_Fault_s* x, int n);
2175 struct zx_e_detail_s* zx_e_Fault_GET_detail(struct zx_e_Fault_s* x, int n);
2176 
2177 int zx_e_Fault_NUM_faultcode(struct zx_e_Fault_s* x);
2178 int zx_e_Fault_NUM_faultstring(struct zx_e_Fault_s* x);
2179 int zx_e_Fault_NUM_faultactor(struct zx_e_Fault_s* x);
2180 int zx_e_Fault_NUM_detail(struct zx_e_Fault_s* x);
2181 
2182 struct zx_elem_s* zx_e_Fault_POP_faultcode(struct zx_e_Fault_s* x);
2183 struct zx_elem_s* zx_e_Fault_POP_faultstring(struct zx_e_Fault_s* x);
2184 struct zx_elem_s* zx_e_Fault_POP_faultactor(struct zx_e_Fault_s* x);
2185 struct zx_e_detail_s* zx_e_Fault_POP_detail(struct zx_e_Fault_s* x);
2186 
2187 void zx_e_Fault_PUSH_faultcode(struct zx_e_Fault_s* x, struct zx_elem_s* y);
2188 void zx_e_Fault_PUSH_faultstring(struct zx_e_Fault_s* x, struct zx_elem_s* y);
2189 void zx_e_Fault_PUSH_faultactor(struct zx_e_Fault_s* x, struct zx_elem_s* y);
2190 void zx_e_Fault_PUSH_detail(struct zx_e_Fault_s* x, struct zx_e_detail_s* y);
2191 
2192 
2193 void zx_e_Fault_PUT_faultcode(struct zx_e_Fault_s* x, int n, struct zx_elem_s* y);
2194 void zx_e_Fault_PUT_faultstring(struct zx_e_Fault_s* x, int n, struct zx_elem_s* y);
2195 void zx_e_Fault_PUT_faultactor(struct zx_e_Fault_s* x, int n, struct zx_elem_s* y);
2196 void zx_e_Fault_PUT_detail(struct zx_e_Fault_s* x, int n, struct zx_e_detail_s* y);
2197 
2198 void zx_e_Fault_ADD_faultcode(struct zx_e_Fault_s* x, int n, struct zx_elem_s* z);
2199 void zx_e_Fault_ADD_faultstring(struct zx_e_Fault_s* x, int n, struct zx_elem_s* z);
2200 void zx_e_Fault_ADD_faultactor(struct zx_e_Fault_s* x, int n, struct zx_elem_s* z);
2201 void zx_e_Fault_ADD_detail(struct zx_e_Fault_s* x, int n, struct zx_e_detail_s* z);
2202 
2203 void zx_e_Fault_DEL_faultcode(struct zx_e_Fault_s* x,int n);
2204 void zx_e_Fault_DEL_faultstring(struct zx_e_Fault_s* x,int n);
2205 void zx_e_Fault_DEL_faultactor(struct zx_e_Fault_s* x,int n);
2206 void zx_e_Fault_DEL_detail(struct zx_e_Fault_s* x, int n);
2207 
2208 void zx_e_Fault_REV_faultcode(struct zx_e_Fault_s* x);
2209 void zx_e_Fault_REV_faultstring(struct zx_e_Fault_s* x);
2210 void zx_e_Fault_REV_faultactor(struct zx_e_Fault_s* x);
2211 void zx_e_Fault_REV_detail(struct zx_e_Fault_s* x);
2212 
2213 #endif
2214 /* -------------------------- e_Header -------------------------- */
2215 /* refby( zx_e_Envelope_s ) */
2216 #ifndef zx_e_Header_EXT
2217 #define zx_e_Header_EXT
2218 #endif
2219 struct zx_e_Header_s {
2220   ZX_ELEM_EXT
2221   zx_e_Header_EXT
2222   struct zx_paos_Request_s* Request;	/* {0,1} nada */
2223   struct zx_paos_Response_s* Response;	/* {0,1} nada */
2224   struct zx_ecp_Request_s* ecp_Request;	/* {0,1} nada */
2225   struct zx_ecp_Response_s* ecp_Response;	/* {0,1} nada */
2226   struct zx_ecp_RelayState_s* RelayState;	/* {0,1} nada */
2227   struct zx_sbf_Framework_s* Framework;	/* {0,1} nada */
2228   struct zx_b_Sender_s* Sender;	/* {0,1} nada */
2229   struct zx_a_MessageID_s* MessageID;	/* {0,1} nada */
2230   struct zx_wsse_Security_s* Security;	/* {0,1} nada */
2231   struct zx_tas3_Status_s* Status;	/* {0,1} nada */
2232   struct zx_a_RelatesTo_s* RelatesTo;	/* {0,1} nada */
2233   struct zx_a_ReplyTo_s* ReplyTo;	/* {0,1} nada */
2234   struct zx_a_From_s* From;	/* {0,1} nada */
2235   struct zx_a_FaultTo_s* FaultTo;	/* {0,1} nada */
2236   struct zx_a_To_s* To;	/* {0,1} nada */
2237   struct zx_a_Action_s* Action;	/* {0,1} nada */
2238   struct zx_a_ReferenceParameters_s* ReferenceParameters;	/* {0,1} nada */
2239   struct zx_b_Framework_s* b_Framework;	/* {0,1} nada */
2240   struct zx_b_TargetIdentity_s* TargetIdentity;	/* {0,1} nada */
2241   struct zx_b_CredentialsContext_s* CredentialsContext;	/* {0,1} nada */
2242   struct zx_b_EndpointUpdate_s* EndpointUpdate;	/* {0,1} nada */
2243   struct zx_b_Timeout_s* Timeout;	/* {0,1} nada */
2244   struct zx_b_ProcessingContext_s* ProcessingContext;	/* {0,1} nada */
2245   struct zx_b_Consent_s* Consent;	/* {0,1} nada */
2246   struct zx_b_UsageDirective_s* UsageDirective;	/* {0,1} nada */
2247   struct zx_b_ApplicationEPR_s* ApplicationEPR;	/* {0,1} nada */
2248   struct zx_b_UserInteraction_s* UserInteraction;	/* {0,1} nada */
2249   struct zx_b_RedirectRequest_s* RedirectRequest;	/* {0,1} nada */
2250   struct zx_b12_Correlation_s* Correlation;	/* {0,1} nada */
2251   struct zx_b12_Provider_s* Provider;	/* {0,1} nada */
2252   struct zx_b12_ProcessingContext_s* b12_ProcessingContext;	/* {0,1} nada */
2253   struct zx_b12_Consent_s* b12_Consent;	/* {0,1} nada */
2254   struct zx_b12_UsageDirective_s* b12_UsageDirective;	/* {0,1} nada */
2255   struct zx_mm7_TransactionID_s* TransactionID;	/* {0,1} nada */
2256   struct zx_tas3_Credentials_s* Credentials;	/* {0,1} nada */
2257   struct zx_tas3_ESLPolicies_s* ESLPolicies;	/* {0,1} nada */
2258   struct zx_attr_s* id;	/* {0,1} attribute xs:ID */
2259 };
2260 
2261 #define zx_NEW_e_Header(c, father) (struct zx_e_Header_s*)zx_new_elem((c),(father),zx_e_Header_ELEM)
2262 int zx_DEC_ATTR_e_Header(struct zx_ctx* c, struct zx_e_Header_s* x);
2263 int zx_DEC_ELEM_e_Header(struct zx_ctx* c, struct zx_e_Header_s* x);
2264 
2265 #ifdef ZX_ENA_AUX
2266 struct zx_e_Header_s* zx_DEEP_CLONE_e_Header(struct zx_ctx* c, struct zx_e_Header_s* x, int dup_strs);
2267 void zx_DUP_STRS_e_Header(struct zx_ctx* c, struct zx_e_Header_s* x);
2268 int zx_WALK_SO_e_Header(struct zx_ctx* c, struct zx_e_Header_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
2269 int zx_WALK_WO_e_Header(struct zx_ctx* c, struct zx_e_Header_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
2270 #endif
2271 
2272 #ifdef ZX_ENA_GETPUT
2273 struct zx_attr_s* zx_e_Header_GET_id(struct zx_e_Header_s* x);
2274 
2275 struct zx_paos_Request_s* zx_e_Header_GET_Request(struct zx_e_Header_s* x, int n);
2276 struct zx_paos_Response_s* zx_e_Header_GET_Response(struct zx_e_Header_s* x, int n);
2277 struct zx_ecp_Request_s* zx_e_Header_GET_ecp_Request(struct zx_e_Header_s* x, int n);
2278 struct zx_ecp_Response_s* zx_e_Header_GET_ecp_Response(struct zx_e_Header_s* x, int n);
2279 struct zx_ecp_RelayState_s* zx_e_Header_GET_RelayState(struct zx_e_Header_s* x, int n);
2280 struct zx_sbf_Framework_s* zx_e_Header_GET_Framework(struct zx_e_Header_s* x, int n);
2281 struct zx_b_Sender_s* zx_e_Header_GET_Sender(struct zx_e_Header_s* x, int n);
2282 struct zx_a_MessageID_s* zx_e_Header_GET_MessageID(struct zx_e_Header_s* x, int n);
2283 struct zx_wsse_Security_s* zx_e_Header_GET_Security(struct zx_e_Header_s* x, int n);
2284 struct zx_tas3_Status_s* zx_e_Header_GET_Status(struct zx_e_Header_s* x, int n);
2285 struct zx_a_RelatesTo_s* zx_e_Header_GET_RelatesTo(struct zx_e_Header_s* x, int n);
2286 struct zx_a_ReplyTo_s* zx_e_Header_GET_ReplyTo(struct zx_e_Header_s* x, int n);
2287 struct zx_a_From_s* zx_e_Header_GET_From(struct zx_e_Header_s* x, int n);
2288 struct zx_a_FaultTo_s* zx_e_Header_GET_FaultTo(struct zx_e_Header_s* x, int n);
2289 struct zx_a_To_s* zx_e_Header_GET_To(struct zx_e_Header_s* x, int n);
2290 struct zx_a_Action_s* zx_e_Header_GET_Action(struct zx_e_Header_s* x, int n);
2291 struct zx_a_ReferenceParameters_s* zx_e_Header_GET_ReferenceParameters(struct zx_e_Header_s* x, int n);
2292 struct zx_b_Framework_s* zx_e_Header_GET_b_Framework(struct zx_e_Header_s* x, int n);
2293 struct zx_b_TargetIdentity_s* zx_e_Header_GET_TargetIdentity(struct zx_e_Header_s* x, int n);
2294 struct zx_b_CredentialsContext_s* zx_e_Header_GET_CredentialsContext(struct zx_e_Header_s* x, int n);
2295 struct zx_b_EndpointUpdate_s* zx_e_Header_GET_EndpointUpdate(struct zx_e_Header_s* x, int n);
2296 struct zx_b_Timeout_s* zx_e_Header_GET_Timeout(struct zx_e_Header_s* x, int n);
2297 struct zx_b_ProcessingContext_s* zx_e_Header_GET_ProcessingContext(struct zx_e_Header_s* x, int n);
2298 struct zx_b_Consent_s* zx_e_Header_GET_Consent(struct zx_e_Header_s* x, int n);
2299 struct zx_b_UsageDirective_s* zx_e_Header_GET_UsageDirective(struct zx_e_Header_s* x, int n);
2300 struct zx_b_ApplicationEPR_s* zx_e_Header_GET_ApplicationEPR(struct zx_e_Header_s* x, int n);
2301 struct zx_b_UserInteraction_s* zx_e_Header_GET_UserInteraction(struct zx_e_Header_s* x, int n);
2302 struct zx_b_RedirectRequest_s* zx_e_Header_GET_RedirectRequest(struct zx_e_Header_s* x, int n);
2303 struct zx_b12_Correlation_s* zx_e_Header_GET_Correlation(struct zx_e_Header_s* x, int n);
2304 struct zx_b12_Provider_s* zx_e_Header_GET_Provider(struct zx_e_Header_s* x, int n);
2305 struct zx_b12_ProcessingContext_s* zx_e_Header_GET_b12_ProcessingContext(struct zx_e_Header_s* x, int n);
2306 struct zx_b12_Consent_s* zx_e_Header_GET_b12_Consent(struct zx_e_Header_s* x, int n);
2307 struct zx_b12_UsageDirective_s* zx_e_Header_GET_b12_UsageDirective(struct zx_e_Header_s* x, int n);
2308 struct zx_mm7_TransactionID_s* zx_e_Header_GET_TransactionID(struct zx_e_Header_s* x, int n);
2309 struct zx_tas3_Credentials_s* zx_e_Header_GET_Credentials(struct zx_e_Header_s* x, int n);
2310 struct zx_tas3_ESLPolicies_s* zx_e_Header_GET_ESLPolicies(struct zx_e_Header_s* x, int n);
2311 
2312 int zx_e_Header_NUM_Request(struct zx_e_Header_s* x);
2313 int zx_e_Header_NUM_Response(struct zx_e_Header_s* x);
2314 int zx_e_Header_NUM_ecp_Request(struct zx_e_Header_s* x);
2315 int zx_e_Header_NUM_ecp_Response(struct zx_e_Header_s* x);
2316 int zx_e_Header_NUM_RelayState(struct zx_e_Header_s* x);
2317 int zx_e_Header_NUM_Framework(struct zx_e_Header_s* x);
2318 int zx_e_Header_NUM_Sender(struct zx_e_Header_s* x);
2319 int zx_e_Header_NUM_MessageID(struct zx_e_Header_s* x);
2320 int zx_e_Header_NUM_Security(struct zx_e_Header_s* x);
2321 int zx_e_Header_NUM_Status(struct zx_e_Header_s* x);
2322 int zx_e_Header_NUM_RelatesTo(struct zx_e_Header_s* x);
2323 int zx_e_Header_NUM_ReplyTo(struct zx_e_Header_s* x);
2324 int zx_e_Header_NUM_From(struct zx_e_Header_s* x);
2325 int zx_e_Header_NUM_FaultTo(struct zx_e_Header_s* x);
2326 int zx_e_Header_NUM_To(struct zx_e_Header_s* x);
2327 int zx_e_Header_NUM_Action(struct zx_e_Header_s* x);
2328 int zx_e_Header_NUM_ReferenceParameters(struct zx_e_Header_s* x);
2329 int zx_e_Header_NUM_b_Framework(struct zx_e_Header_s* x);
2330 int zx_e_Header_NUM_TargetIdentity(struct zx_e_Header_s* x);
2331 int zx_e_Header_NUM_CredentialsContext(struct zx_e_Header_s* x);
2332 int zx_e_Header_NUM_EndpointUpdate(struct zx_e_Header_s* x);
2333 int zx_e_Header_NUM_Timeout(struct zx_e_Header_s* x);
2334 int zx_e_Header_NUM_ProcessingContext(struct zx_e_Header_s* x);
2335 int zx_e_Header_NUM_Consent(struct zx_e_Header_s* x);
2336 int zx_e_Header_NUM_UsageDirective(struct zx_e_Header_s* x);
2337 int zx_e_Header_NUM_ApplicationEPR(struct zx_e_Header_s* x);
2338 int zx_e_Header_NUM_UserInteraction(struct zx_e_Header_s* x);
2339 int zx_e_Header_NUM_RedirectRequest(struct zx_e_Header_s* x);
2340 int zx_e_Header_NUM_Correlation(struct zx_e_Header_s* x);
2341 int zx_e_Header_NUM_Provider(struct zx_e_Header_s* x);
2342 int zx_e_Header_NUM_b12_ProcessingContext(struct zx_e_Header_s* x);
2343 int zx_e_Header_NUM_b12_Consent(struct zx_e_Header_s* x);
2344 int zx_e_Header_NUM_b12_UsageDirective(struct zx_e_Header_s* x);
2345 int zx_e_Header_NUM_TransactionID(struct zx_e_Header_s* x);
2346 int zx_e_Header_NUM_Credentials(struct zx_e_Header_s* x);
2347 int zx_e_Header_NUM_ESLPolicies(struct zx_e_Header_s* x);
2348 
2349 struct zx_paos_Request_s* zx_e_Header_POP_Request(struct zx_e_Header_s* x);
2350 struct zx_paos_Response_s* zx_e_Header_POP_Response(struct zx_e_Header_s* x);
2351 struct zx_ecp_Request_s* zx_e_Header_POP_ecp_Request(struct zx_e_Header_s* x);
2352 struct zx_ecp_Response_s* zx_e_Header_POP_ecp_Response(struct zx_e_Header_s* x);
2353 struct zx_ecp_RelayState_s* zx_e_Header_POP_RelayState(struct zx_e_Header_s* x);
2354 struct zx_sbf_Framework_s* zx_e_Header_POP_Framework(struct zx_e_Header_s* x);
2355 struct zx_b_Sender_s* zx_e_Header_POP_Sender(struct zx_e_Header_s* x);
2356 struct zx_a_MessageID_s* zx_e_Header_POP_MessageID(struct zx_e_Header_s* x);
2357 struct zx_wsse_Security_s* zx_e_Header_POP_Security(struct zx_e_Header_s* x);
2358 struct zx_tas3_Status_s* zx_e_Header_POP_Status(struct zx_e_Header_s* x);
2359 struct zx_a_RelatesTo_s* zx_e_Header_POP_RelatesTo(struct zx_e_Header_s* x);
2360 struct zx_a_ReplyTo_s* zx_e_Header_POP_ReplyTo(struct zx_e_Header_s* x);
2361 struct zx_a_From_s* zx_e_Header_POP_From(struct zx_e_Header_s* x);
2362 struct zx_a_FaultTo_s* zx_e_Header_POP_FaultTo(struct zx_e_Header_s* x);
2363 struct zx_a_To_s* zx_e_Header_POP_To(struct zx_e_Header_s* x);
2364 struct zx_a_Action_s* zx_e_Header_POP_Action(struct zx_e_Header_s* x);
2365 struct zx_a_ReferenceParameters_s* zx_e_Header_POP_ReferenceParameters(struct zx_e_Header_s* x);
2366 struct zx_b_Framework_s* zx_e_Header_POP_b_Framework(struct zx_e_Header_s* x);
2367 struct zx_b_TargetIdentity_s* zx_e_Header_POP_TargetIdentity(struct zx_e_Header_s* x);
2368 struct zx_b_CredentialsContext_s* zx_e_Header_POP_CredentialsContext(struct zx_e_Header_s* x);
2369 struct zx_b_EndpointUpdate_s* zx_e_Header_POP_EndpointUpdate(struct zx_e_Header_s* x);
2370 struct zx_b_Timeout_s* zx_e_Header_POP_Timeout(struct zx_e_Header_s* x);
2371 struct zx_b_ProcessingContext_s* zx_e_Header_POP_ProcessingContext(struct zx_e_Header_s* x);
2372 struct zx_b_Consent_s* zx_e_Header_POP_Consent(struct zx_e_Header_s* x);
2373 struct zx_b_UsageDirective_s* zx_e_Header_POP_UsageDirective(struct zx_e_Header_s* x);
2374 struct zx_b_ApplicationEPR_s* zx_e_Header_POP_ApplicationEPR(struct zx_e_Header_s* x);
2375 struct zx_b_UserInteraction_s* zx_e_Header_POP_UserInteraction(struct zx_e_Header_s* x);
2376 struct zx_b_RedirectRequest_s* zx_e_Header_POP_RedirectRequest(struct zx_e_Header_s* x);
2377 struct zx_b12_Correlation_s* zx_e_Header_POP_Correlation(struct zx_e_Header_s* x);
2378 struct zx_b12_Provider_s* zx_e_Header_POP_Provider(struct zx_e_Header_s* x);
2379 struct zx_b12_ProcessingContext_s* zx_e_Header_POP_b12_ProcessingContext(struct zx_e_Header_s* x);
2380 struct zx_b12_Consent_s* zx_e_Header_POP_b12_Consent(struct zx_e_Header_s* x);
2381 struct zx_b12_UsageDirective_s* zx_e_Header_POP_b12_UsageDirective(struct zx_e_Header_s* x);
2382 struct zx_mm7_TransactionID_s* zx_e_Header_POP_TransactionID(struct zx_e_Header_s* x);
2383 struct zx_tas3_Credentials_s* zx_e_Header_POP_Credentials(struct zx_e_Header_s* x);
2384 struct zx_tas3_ESLPolicies_s* zx_e_Header_POP_ESLPolicies(struct zx_e_Header_s* x);
2385 
2386 void zx_e_Header_PUSH_Request(struct zx_e_Header_s* x, struct zx_paos_Request_s* y);
2387 void zx_e_Header_PUSH_Response(struct zx_e_Header_s* x, struct zx_paos_Response_s* y);
2388 void zx_e_Header_PUSH_ecp_Request(struct zx_e_Header_s* x, struct zx_ecp_Request_s* y);
2389 void zx_e_Header_PUSH_ecp_Response(struct zx_e_Header_s* x, struct zx_ecp_Response_s* y);
2390 void zx_e_Header_PUSH_RelayState(struct zx_e_Header_s* x, struct zx_ecp_RelayState_s* y);
2391 void zx_e_Header_PUSH_Framework(struct zx_e_Header_s* x, struct zx_sbf_Framework_s* y);
2392 void zx_e_Header_PUSH_Sender(struct zx_e_Header_s* x, struct zx_b_Sender_s* y);
2393 void zx_e_Header_PUSH_MessageID(struct zx_e_Header_s* x, struct zx_a_MessageID_s* y);
2394 void zx_e_Header_PUSH_Security(struct zx_e_Header_s* x, struct zx_wsse_Security_s* y);
2395 void zx_e_Header_PUSH_Status(struct zx_e_Header_s* x, struct zx_tas3_Status_s* y);
2396 void zx_e_Header_PUSH_RelatesTo(struct zx_e_Header_s* x, struct zx_a_RelatesTo_s* y);
2397 void zx_e_Header_PUSH_ReplyTo(struct zx_e_Header_s* x, struct zx_a_ReplyTo_s* y);
2398 void zx_e_Header_PUSH_From(struct zx_e_Header_s* x, struct zx_a_From_s* y);
2399 void zx_e_Header_PUSH_FaultTo(struct zx_e_Header_s* x, struct zx_a_FaultTo_s* y);
2400 void zx_e_Header_PUSH_To(struct zx_e_Header_s* x, struct zx_a_To_s* y);
2401 void zx_e_Header_PUSH_Action(struct zx_e_Header_s* x, struct zx_a_Action_s* y);
2402 void zx_e_Header_PUSH_ReferenceParameters(struct zx_e_Header_s* x, struct zx_a_ReferenceParameters_s* y);
2403 void zx_e_Header_PUSH_b_Framework(struct zx_e_Header_s* x, struct zx_b_Framework_s* y);
2404 void zx_e_Header_PUSH_TargetIdentity(struct zx_e_Header_s* x, struct zx_b_TargetIdentity_s* y);
2405 void zx_e_Header_PUSH_CredentialsContext(struct zx_e_Header_s* x, struct zx_b_CredentialsContext_s* y);
2406 void zx_e_Header_PUSH_EndpointUpdate(struct zx_e_Header_s* x, struct zx_b_EndpointUpdate_s* y);
2407 void zx_e_Header_PUSH_Timeout(struct zx_e_Header_s* x, struct zx_b_Timeout_s* y);
2408 void zx_e_Header_PUSH_ProcessingContext(struct zx_e_Header_s* x, struct zx_b_ProcessingContext_s* y);
2409 void zx_e_Header_PUSH_Consent(struct zx_e_Header_s* x, struct zx_b_Consent_s* y);
2410 void zx_e_Header_PUSH_UsageDirective(struct zx_e_Header_s* x, struct zx_b_UsageDirective_s* y);
2411 void zx_e_Header_PUSH_ApplicationEPR(struct zx_e_Header_s* x, struct zx_b_ApplicationEPR_s* y);
2412 void zx_e_Header_PUSH_UserInteraction(struct zx_e_Header_s* x, struct zx_b_UserInteraction_s* y);
2413 void zx_e_Header_PUSH_RedirectRequest(struct zx_e_Header_s* x, struct zx_b_RedirectRequest_s* y);
2414 void zx_e_Header_PUSH_Correlation(struct zx_e_Header_s* x, struct zx_b12_Correlation_s* y);
2415 void zx_e_Header_PUSH_Provider(struct zx_e_Header_s* x, struct zx_b12_Provider_s* y);
2416 void zx_e_Header_PUSH_b12_ProcessingContext(struct zx_e_Header_s* x, struct zx_b12_ProcessingContext_s* y);
2417 void zx_e_Header_PUSH_b12_Consent(struct zx_e_Header_s* x, struct zx_b12_Consent_s* y);
2418 void zx_e_Header_PUSH_b12_UsageDirective(struct zx_e_Header_s* x, struct zx_b12_UsageDirective_s* y);
2419 void zx_e_Header_PUSH_TransactionID(struct zx_e_Header_s* x, struct zx_mm7_TransactionID_s* y);
2420 void zx_e_Header_PUSH_Credentials(struct zx_e_Header_s* x, struct zx_tas3_Credentials_s* y);
2421 void zx_e_Header_PUSH_ESLPolicies(struct zx_e_Header_s* x, struct zx_tas3_ESLPolicies_s* y);
2422 
2423 void zx_e_Header_PUT_id(struct zx_e_Header_s* x, struct zx_attr_s* y);
2424 
2425 void zx_e_Header_PUT_Request(struct zx_e_Header_s* x, int n, struct zx_paos_Request_s* y);
2426 void zx_e_Header_PUT_Response(struct zx_e_Header_s* x, int n, struct zx_paos_Response_s* y);
2427 void zx_e_Header_PUT_ecp_Request(struct zx_e_Header_s* x, int n, struct zx_ecp_Request_s* y);
2428 void zx_e_Header_PUT_ecp_Response(struct zx_e_Header_s* x, int n, struct zx_ecp_Response_s* y);
2429 void zx_e_Header_PUT_RelayState(struct zx_e_Header_s* x, int n, struct zx_ecp_RelayState_s* y);
2430 void zx_e_Header_PUT_Framework(struct zx_e_Header_s* x, int n, struct zx_sbf_Framework_s* y);
2431 void zx_e_Header_PUT_Sender(struct zx_e_Header_s* x, int n, struct zx_b_Sender_s* y);
2432 void zx_e_Header_PUT_MessageID(struct zx_e_Header_s* x, int n, struct zx_a_MessageID_s* y);
2433 void zx_e_Header_PUT_Security(struct zx_e_Header_s* x, int n, struct zx_wsse_Security_s* y);
2434 void zx_e_Header_PUT_Status(struct zx_e_Header_s* x, int n, struct zx_tas3_Status_s* y);
2435 void zx_e_Header_PUT_RelatesTo(struct zx_e_Header_s* x, int n, struct zx_a_RelatesTo_s* y);
2436 void zx_e_Header_PUT_ReplyTo(struct zx_e_Header_s* x, int n, struct zx_a_ReplyTo_s* y);
2437 void zx_e_Header_PUT_From(struct zx_e_Header_s* x, int n, struct zx_a_From_s* y);
2438 void zx_e_Header_PUT_FaultTo(struct zx_e_Header_s* x, int n, struct zx_a_FaultTo_s* y);
2439 void zx_e_Header_PUT_To(struct zx_e_Header_s* x, int n, struct zx_a_To_s* y);
2440 void zx_e_Header_PUT_Action(struct zx_e_Header_s* x, int n, struct zx_a_Action_s* y);
2441 void zx_e_Header_PUT_ReferenceParameters(struct zx_e_Header_s* x, int n, struct zx_a_ReferenceParameters_s* y);
2442 void zx_e_Header_PUT_b_Framework(struct zx_e_Header_s* x, int n, struct zx_b_Framework_s* y);
2443 void zx_e_Header_PUT_TargetIdentity(struct zx_e_Header_s* x, int n, struct zx_b_TargetIdentity_s* y);
2444 void zx_e_Header_PUT_CredentialsContext(struct zx_e_Header_s* x, int n, struct zx_b_CredentialsContext_s* y);
2445 void zx_e_Header_PUT_EndpointUpdate(struct zx_e_Header_s* x, int n, struct zx_b_EndpointUpdate_s* y);
2446 void zx_e_Header_PUT_Timeout(struct zx_e_Header_s* x, int n, struct zx_b_Timeout_s* y);
2447 void zx_e_Header_PUT_ProcessingContext(struct zx_e_Header_s* x, int n, struct zx_b_ProcessingContext_s* y);
2448 void zx_e_Header_PUT_Consent(struct zx_e_Header_s* x, int n, struct zx_b_Consent_s* y);
2449 void zx_e_Header_PUT_UsageDirective(struct zx_e_Header_s* x, int n, struct zx_b_UsageDirective_s* y);
2450 void zx_e_Header_PUT_ApplicationEPR(struct zx_e_Header_s* x, int n, struct zx_b_ApplicationEPR_s* y);
2451 void zx_e_Header_PUT_UserInteraction(struct zx_e_Header_s* x, int n, struct zx_b_UserInteraction_s* y);
2452 void zx_e_Header_PUT_RedirectRequest(struct zx_e_Header_s* x, int n, struct zx_b_RedirectRequest_s* y);
2453 void zx_e_Header_PUT_Correlation(struct zx_e_Header_s* x, int n, struct zx_b12_Correlation_s* y);
2454 void zx_e_Header_PUT_Provider(struct zx_e_Header_s* x, int n, struct zx_b12_Provider_s* y);
2455 void zx_e_Header_PUT_b12_ProcessingContext(struct zx_e_Header_s* x, int n, struct zx_b12_ProcessingContext_s* y);
2456 void zx_e_Header_PUT_b12_Consent(struct zx_e_Header_s* x, int n, struct zx_b12_Consent_s* y);
2457 void zx_e_Header_PUT_b12_UsageDirective(struct zx_e_Header_s* x, int n, struct zx_b12_UsageDirective_s* y);
2458 void zx_e_Header_PUT_TransactionID(struct zx_e_Header_s* x, int n, struct zx_mm7_TransactionID_s* y);
2459 void zx_e_Header_PUT_Credentials(struct zx_e_Header_s* x, int n, struct zx_tas3_Credentials_s* y);
2460 void zx_e_Header_PUT_ESLPolicies(struct zx_e_Header_s* x, int n, struct zx_tas3_ESLPolicies_s* y);
2461 
2462 void zx_e_Header_ADD_Request(struct zx_e_Header_s* x, int n, struct zx_paos_Request_s* z);
2463 void zx_e_Header_ADD_Response(struct zx_e_Header_s* x, int n, struct zx_paos_Response_s* z);
2464 void zx_e_Header_ADD_ecp_Request(struct zx_e_Header_s* x, int n, struct zx_ecp_Request_s* z);
2465 void zx_e_Header_ADD_ecp_Response(struct zx_e_Header_s* x, int n, struct zx_ecp_Response_s* z);
2466 void zx_e_Header_ADD_RelayState(struct zx_e_Header_s* x, int n, struct zx_ecp_RelayState_s* z);
2467 void zx_e_Header_ADD_Framework(struct zx_e_Header_s* x, int n, struct zx_sbf_Framework_s* z);
2468 void zx_e_Header_ADD_Sender(struct zx_e_Header_s* x, int n, struct zx_b_Sender_s* z);
2469 void zx_e_Header_ADD_MessageID(struct zx_e_Header_s* x, int n, struct zx_a_MessageID_s* z);
2470 void zx_e_Header_ADD_Security(struct zx_e_Header_s* x, int n, struct zx_wsse_Security_s* z);
2471 void zx_e_Header_ADD_Status(struct zx_e_Header_s* x, int n, struct zx_tas3_Status_s* z);
2472 void zx_e_Header_ADD_RelatesTo(struct zx_e_Header_s* x, int n, struct zx_a_RelatesTo_s* z);
2473 void zx_e_Header_ADD_ReplyTo(struct zx_e_Header_s* x, int n, struct zx_a_ReplyTo_s* z);
2474 void zx_e_Header_ADD_From(struct zx_e_Header_s* x, int n, struct zx_a_From_s* z);
2475 void zx_e_Header_ADD_FaultTo(struct zx_e_Header_s* x, int n, struct zx_a_FaultTo_s* z);
2476 void zx_e_Header_ADD_To(struct zx_e_Header_s* x, int n, struct zx_a_To_s* z);
2477 void zx_e_Header_ADD_Action(struct zx_e_Header_s* x, int n, struct zx_a_Action_s* z);
2478 void zx_e_Header_ADD_ReferenceParameters(struct zx_e_Header_s* x, int n, struct zx_a_ReferenceParameters_s* z);
2479 void zx_e_Header_ADD_b_Framework(struct zx_e_Header_s* x, int n, struct zx_b_Framework_s* z);
2480 void zx_e_Header_ADD_TargetIdentity(struct zx_e_Header_s* x, int n, struct zx_b_TargetIdentity_s* z);
2481 void zx_e_Header_ADD_CredentialsContext(struct zx_e_Header_s* x, int n, struct zx_b_CredentialsContext_s* z);
2482 void zx_e_Header_ADD_EndpointUpdate(struct zx_e_Header_s* x, int n, struct zx_b_EndpointUpdate_s* z);
2483 void zx_e_Header_ADD_Timeout(struct zx_e_Header_s* x, int n, struct zx_b_Timeout_s* z);
2484 void zx_e_Header_ADD_ProcessingContext(struct zx_e_Header_s* x, int n, struct zx_b_ProcessingContext_s* z);
2485 void zx_e_Header_ADD_Consent(struct zx_e_Header_s* x, int n, struct zx_b_Consent_s* z);
2486 void zx_e_Header_ADD_UsageDirective(struct zx_e_Header_s* x, int n, struct zx_b_UsageDirective_s* z);
2487 void zx_e_Header_ADD_ApplicationEPR(struct zx_e_Header_s* x, int n, struct zx_b_ApplicationEPR_s* z);
2488 void zx_e_Header_ADD_UserInteraction(struct zx_e_Header_s* x, int n, struct zx_b_UserInteraction_s* z);
2489 void zx_e_Header_ADD_RedirectRequest(struct zx_e_Header_s* x, int n, struct zx_b_RedirectRequest_s* z);
2490 void zx_e_Header_ADD_Correlation(struct zx_e_Header_s* x, int n, struct zx_b12_Correlation_s* z);
2491 void zx_e_Header_ADD_Provider(struct zx_e_Header_s* x, int n, struct zx_b12_Provider_s* z);
2492 void zx_e_Header_ADD_b12_ProcessingContext(struct zx_e_Header_s* x, int n, struct zx_b12_ProcessingContext_s* z);
2493 void zx_e_Header_ADD_b12_Consent(struct zx_e_Header_s* x, int n, struct zx_b12_Consent_s* z);
2494 void zx_e_Header_ADD_b12_UsageDirective(struct zx_e_Header_s* x, int n, struct zx_b12_UsageDirective_s* z);
2495 void zx_e_Header_ADD_TransactionID(struct zx_e_Header_s* x, int n, struct zx_mm7_TransactionID_s* z);
2496 void zx_e_Header_ADD_Credentials(struct zx_e_Header_s* x, int n, struct zx_tas3_Credentials_s* z);
2497 void zx_e_Header_ADD_ESLPolicies(struct zx_e_Header_s* x, int n, struct zx_tas3_ESLPolicies_s* z);
2498 
2499 void zx_e_Header_DEL_Request(struct zx_e_Header_s* x, int n);
2500 void zx_e_Header_DEL_Response(struct zx_e_Header_s* x, int n);
2501 void zx_e_Header_DEL_ecp_Request(struct zx_e_Header_s* x, int n);
2502 void zx_e_Header_DEL_ecp_Response(struct zx_e_Header_s* x, int n);
2503 void zx_e_Header_DEL_RelayState(struct zx_e_Header_s* x, int n);
2504 void zx_e_Header_DEL_Framework(struct zx_e_Header_s* x, int n);
2505 void zx_e_Header_DEL_Sender(struct zx_e_Header_s* x, int n);
2506 void zx_e_Header_DEL_MessageID(struct zx_e_Header_s* x, int n);
2507 void zx_e_Header_DEL_Security(struct zx_e_Header_s* x, int n);
2508 void zx_e_Header_DEL_Status(struct zx_e_Header_s* x, int n);
2509 void zx_e_Header_DEL_RelatesTo(struct zx_e_Header_s* x, int n);
2510 void zx_e_Header_DEL_ReplyTo(struct zx_e_Header_s* x, int n);
2511 void zx_e_Header_DEL_From(struct zx_e_Header_s* x, int n);
2512 void zx_e_Header_DEL_FaultTo(struct zx_e_Header_s* x, int n);
2513 void zx_e_Header_DEL_To(struct zx_e_Header_s* x, int n);
2514 void zx_e_Header_DEL_Action(struct zx_e_Header_s* x, int n);
2515 void zx_e_Header_DEL_ReferenceParameters(struct zx_e_Header_s* x, int n);
2516 void zx_e_Header_DEL_b_Framework(struct zx_e_Header_s* x, int n);
2517 void zx_e_Header_DEL_TargetIdentity(struct zx_e_Header_s* x, int n);
2518 void zx_e_Header_DEL_CredentialsContext(struct zx_e_Header_s* x, int n);
2519 void zx_e_Header_DEL_EndpointUpdate(struct zx_e_Header_s* x, int n);
2520 void zx_e_Header_DEL_Timeout(struct zx_e_Header_s* x, int n);
2521 void zx_e_Header_DEL_ProcessingContext(struct zx_e_Header_s* x, int n);
2522 void zx_e_Header_DEL_Consent(struct zx_e_Header_s* x, int n);
2523 void zx_e_Header_DEL_UsageDirective(struct zx_e_Header_s* x, int n);
2524 void zx_e_Header_DEL_ApplicationEPR(struct zx_e_Header_s* x, int n);
2525 void zx_e_Header_DEL_UserInteraction(struct zx_e_Header_s* x, int n);
2526 void zx_e_Header_DEL_RedirectRequest(struct zx_e_Header_s* x, int n);
2527 void zx_e_Header_DEL_Correlation(struct zx_e_Header_s* x, int n);
2528 void zx_e_Header_DEL_Provider(struct zx_e_Header_s* x, int n);
2529 void zx_e_Header_DEL_b12_ProcessingContext(struct zx_e_Header_s* x, int n);
2530 void zx_e_Header_DEL_b12_Consent(struct zx_e_Header_s* x, int n);
2531 void zx_e_Header_DEL_b12_UsageDirective(struct zx_e_Header_s* x, int n);
2532 void zx_e_Header_DEL_TransactionID(struct zx_e_Header_s* x, int n);
2533 void zx_e_Header_DEL_Credentials(struct zx_e_Header_s* x, int n);
2534 void zx_e_Header_DEL_ESLPolicies(struct zx_e_Header_s* x, int n);
2535 
2536 void zx_e_Header_REV_Request(struct zx_e_Header_s* x);
2537 void zx_e_Header_REV_Response(struct zx_e_Header_s* x);
2538 void zx_e_Header_REV_ecp_Request(struct zx_e_Header_s* x);
2539 void zx_e_Header_REV_ecp_Response(struct zx_e_Header_s* x);
2540 void zx_e_Header_REV_RelayState(struct zx_e_Header_s* x);
2541 void zx_e_Header_REV_Framework(struct zx_e_Header_s* x);
2542 void zx_e_Header_REV_Sender(struct zx_e_Header_s* x);
2543 void zx_e_Header_REV_MessageID(struct zx_e_Header_s* x);
2544 void zx_e_Header_REV_Security(struct zx_e_Header_s* x);
2545 void zx_e_Header_REV_Status(struct zx_e_Header_s* x);
2546 void zx_e_Header_REV_RelatesTo(struct zx_e_Header_s* x);
2547 void zx_e_Header_REV_ReplyTo(struct zx_e_Header_s* x);
2548 void zx_e_Header_REV_From(struct zx_e_Header_s* x);
2549 void zx_e_Header_REV_FaultTo(struct zx_e_Header_s* x);
2550 void zx_e_Header_REV_To(struct zx_e_Header_s* x);
2551 void zx_e_Header_REV_Action(struct zx_e_Header_s* x);
2552 void zx_e_Header_REV_ReferenceParameters(struct zx_e_Header_s* x);
2553 void zx_e_Header_REV_b_Framework(struct zx_e_Header_s* x);
2554 void zx_e_Header_REV_TargetIdentity(struct zx_e_Header_s* x);
2555 void zx_e_Header_REV_CredentialsContext(struct zx_e_Header_s* x);
2556 void zx_e_Header_REV_EndpointUpdate(struct zx_e_Header_s* x);
2557 void zx_e_Header_REV_Timeout(struct zx_e_Header_s* x);
2558 void zx_e_Header_REV_ProcessingContext(struct zx_e_Header_s* x);
2559 void zx_e_Header_REV_Consent(struct zx_e_Header_s* x);
2560 void zx_e_Header_REV_UsageDirective(struct zx_e_Header_s* x);
2561 void zx_e_Header_REV_ApplicationEPR(struct zx_e_Header_s* x);
2562 void zx_e_Header_REV_UserInteraction(struct zx_e_Header_s* x);
2563 void zx_e_Header_REV_RedirectRequest(struct zx_e_Header_s* x);
2564 void zx_e_Header_REV_Correlation(struct zx_e_Header_s* x);
2565 void zx_e_Header_REV_Provider(struct zx_e_Header_s* x);
2566 void zx_e_Header_REV_b12_ProcessingContext(struct zx_e_Header_s* x);
2567 void zx_e_Header_REV_b12_Consent(struct zx_e_Header_s* x);
2568 void zx_e_Header_REV_b12_UsageDirective(struct zx_e_Header_s* x);
2569 void zx_e_Header_REV_TransactionID(struct zx_e_Header_s* x);
2570 void zx_e_Header_REV_Credentials(struct zx_e_Header_s* x);
2571 void zx_e_Header_REV_ESLPolicies(struct zx_e_Header_s* x);
2572 
2573 #endif
2574 /* -------------------------- e_detail -------------------------- */
2575 /* refby( zx_e_Fault_s ) */
2576 #ifndef zx_e_detail_EXT
2577 #define zx_e_detail_EXT
2578 #endif
2579 struct zx_e_detail_s {
2580   ZX_ELEM_EXT
2581   zx_e_detail_EXT
2582   struct zx_lu_Status_s* Status;	/* {0,-1} nada */
2583 };
2584 
2585 #define zx_NEW_e_detail(c, father) (struct zx_e_detail_s*)zx_new_elem((c),(father),zx_e_detail_ELEM)
2586 int zx_DEC_ATTR_e_detail(struct zx_ctx* c, struct zx_e_detail_s* x);
2587 int zx_DEC_ELEM_e_detail(struct zx_ctx* c, struct zx_e_detail_s* x);
2588 
2589 #ifdef ZX_ENA_AUX
2590 struct zx_e_detail_s* zx_DEEP_CLONE_e_detail(struct zx_ctx* c, struct zx_e_detail_s* x, int dup_strs);
2591 void zx_DUP_STRS_e_detail(struct zx_ctx* c, struct zx_e_detail_s* x);
2592 int zx_WALK_SO_e_detail(struct zx_ctx* c, struct zx_e_detail_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
2593 int zx_WALK_WO_e_detail(struct zx_ctx* c, struct zx_e_detail_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
2594 #endif
2595 
2596 #ifdef ZX_ENA_GETPUT
2597 
2598 struct zx_lu_Status_s* zx_e_detail_GET_Status(struct zx_e_detail_s* x, int n);
2599 
2600 int zx_e_detail_NUM_Status(struct zx_e_detail_s* x);
2601 
2602 struct zx_lu_Status_s* zx_e_detail_POP_Status(struct zx_e_detail_s* x);
2603 
2604 void zx_e_detail_PUSH_Status(struct zx_e_detail_s* x, struct zx_lu_Status_s* y);
2605 
2606 
2607 void zx_e_detail_PUT_Status(struct zx_e_detail_s* x, int n, struct zx_lu_Status_s* y);
2608 
2609 void zx_e_detail_ADD_Status(struct zx_e_detail_s* x, int n, struct zx_lu_Status_s* z);
2610 
2611 void zx_e_detail_DEL_Status(struct zx_e_detail_s* x, int n);
2612 
2613 void zx_e_detail_REV_Status(struct zx_e_detail_s* x);
2614 
2615 #endif
2616 
2617 #endif
2618