1 /* c/zx-sp-data.h - WARNING: This header was auto generated by xsd2sg.pl. DO NOT EDIT!
2  * $Id$ */
3 /* Datastructure design, topography, and layout
4  * Copyright (c) 2006,2010 Sampo Kellomaki (sampo@iki.fi),
5  * All Rights Reserved. NO WARRANTY. See file COPYING for
6  * terms and conditions of use. Element and attributes names as well
7  * as some topography are derived from schema descriptions that were used as
8  * input and may be subject to their own copright. */
9 
10 #ifndef _c_zx_sp_data_h
11 #define _c_zx_sp_data_h
12 
13 #include "zx.h"
14 #include "c/zx-const.h"
15 #include "c/zx-data.h"
16 
17 #ifndef ZX_ELEM_EXT
18 #define ZX_ELEM_EXT  /* This extension point should be defined by who includes this file. */
19 #endif
20 
21 /* -------------------------- sp_ArtifactResolve -------------------------- */
22 /* refby( zx_e_Body_s ) */
23 #ifndef zx_sp_ArtifactResolve_EXT
24 #define zx_sp_ArtifactResolve_EXT
25 #endif
26 struct zx_sp_ArtifactResolve_s {
27   ZX_ELEM_EXT
28   zx_sp_ArtifactResolve_EXT
29   struct zx_sa_Issuer_s* Issuer;	/* {0,1} nada */
30   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
31   struct zx_sp_Extensions_s* Extensions;	/* {0,1}  */
32   struct zx_elem_s* Artifact;	/* {1,1} xs:string */
33   struct zx_attr_s* Consent;	/* {0,1} attribute xs:anyURI */
34   struct zx_attr_s* Destination;	/* {0,1} attribute xs:anyURI */
35   struct zx_attr_s* ID;	/* {1,1} attribute xs:ID */
36   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
37   struct zx_attr_s* Version;	/* {1,1} attribute xa:VersionType */
38 };
39 
40 #define zx_NEW_sp_ArtifactResolve(c, father) (struct zx_sp_ArtifactResolve_s*)zx_new_elem((c),(father),zx_sp_ArtifactResolve_ELEM)
41 int zx_DEC_ATTR_sp_ArtifactResolve(struct zx_ctx* c, struct zx_sp_ArtifactResolve_s* x);
42 int zx_DEC_ELEM_sp_ArtifactResolve(struct zx_ctx* c, struct zx_sp_ArtifactResolve_s* x);
43 
44 #ifdef ZX_ENA_AUX
45 struct zx_sp_ArtifactResolve_s* zx_DEEP_CLONE_sp_ArtifactResolve(struct zx_ctx* c, struct zx_sp_ArtifactResolve_s* x, int dup_strs);
46 void zx_DUP_STRS_sp_ArtifactResolve(struct zx_ctx* c, struct zx_sp_ArtifactResolve_s* x);
47 int zx_WALK_SO_sp_ArtifactResolve(struct zx_ctx* c, struct zx_sp_ArtifactResolve_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
48 int zx_WALK_WO_sp_ArtifactResolve(struct zx_ctx* c, struct zx_sp_ArtifactResolve_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
49 #endif
50 
51 #ifdef ZX_ENA_GETPUT
52 struct zx_attr_s* zx_sp_ArtifactResolve_GET_Consent(struct zx_sp_ArtifactResolve_s* x);
53 struct zx_attr_s* zx_sp_ArtifactResolve_GET_Destination(struct zx_sp_ArtifactResolve_s* x);
54 struct zx_attr_s* zx_sp_ArtifactResolve_GET_ID(struct zx_sp_ArtifactResolve_s* x);
55 struct zx_attr_s* zx_sp_ArtifactResolve_GET_IssueInstant(struct zx_sp_ArtifactResolve_s* x);
56 struct zx_attr_s* zx_sp_ArtifactResolve_GET_Version(struct zx_sp_ArtifactResolve_s* x);
57 
58 struct zx_sa_Issuer_s* zx_sp_ArtifactResolve_GET_Issuer(struct zx_sp_ArtifactResolve_s* x, int n);
59 struct zx_ds_Signature_s* zx_sp_ArtifactResolve_GET_Signature(struct zx_sp_ArtifactResolve_s* x, int n);
60 struct zx_sp_Extensions_s* zx_sp_ArtifactResolve_GET_Extensions(struct zx_sp_ArtifactResolve_s* x, int n);
61 struct zx_elem_s* zx_sp_ArtifactResolve_GET_Artifact(struct zx_sp_ArtifactResolve_s* x, int n);
62 
63 int zx_sp_ArtifactResolve_NUM_Issuer(struct zx_sp_ArtifactResolve_s* x);
64 int zx_sp_ArtifactResolve_NUM_Signature(struct zx_sp_ArtifactResolve_s* x);
65 int zx_sp_ArtifactResolve_NUM_Extensions(struct zx_sp_ArtifactResolve_s* x);
66 int zx_sp_ArtifactResolve_NUM_Artifact(struct zx_sp_ArtifactResolve_s* x);
67 
68 struct zx_sa_Issuer_s* zx_sp_ArtifactResolve_POP_Issuer(struct zx_sp_ArtifactResolve_s* x);
69 struct zx_ds_Signature_s* zx_sp_ArtifactResolve_POP_Signature(struct zx_sp_ArtifactResolve_s* x);
70 struct zx_sp_Extensions_s* zx_sp_ArtifactResolve_POP_Extensions(struct zx_sp_ArtifactResolve_s* x);
71 struct zx_elem_s* zx_sp_ArtifactResolve_POP_Artifact(struct zx_sp_ArtifactResolve_s* x);
72 
73 void zx_sp_ArtifactResolve_PUSH_Issuer(struct zx_sp_ArtifactResolve_s* x, struct zx_sa_Issuer_s* y);
74 void zx_sp_ArtifactResolve_PUSH_Signature(struct zx_sp_ArtifactResolve_s* x, struct zx_ds_Signature_s* y);
75 void zx_sp_ArtifactResolve_PUSH_Extensions(struct zx_sp_ArtifactResolve_s* x, struct zx_sp_Extensions_s* y);
76 void zx_sp_ArtifactResolve_PUSH_Artifact(struct zx_sp_ArtifactResolve_s* x, struct zx_elem_s* y);
77 
78 void zx_sp_ArtifactResolve_PUT_Consent(struct zx_sp_ArtifactResolve_s* x, struct zx_attr_s* y);
79 void zx_sp_ArtifactResolve_PUT_Destination(struct zx_sp_ArtifactResolve_s* x, struct zx_attr_s* y);
80 void zx_sp_ArtifactResolve_PUT_ID(struct zx_sp_ArtifactResolve_s* x, struct zx_attr_s* y);
81 void zx_sp_ArtifactResolve_PUT_IssueInstant(struct zx_sp_ArtifactResolve_s* x, struct zx_attr_s* y);
82 void zx_sp_ArtifactResolve_PUT_Version(struct zx_sp_ArtifactResolve_s* x, struct zx_attr_s* y);
83 
84 void zx_sp_ArtifactResolve_PUT_Issuer(struct zx_sp_ArtifactResolve_s* x, int n, struct zx_sa_Issuer_s* y);
85 void zx_sp_ArtifactResolve_PUT_Signature(struct zx_sp_ArtifactResolve_s* x, int n, struct zx_ds_Signature_s* y);
86 void zx_sp_ArtifactResolve_PUT_Extensions(struct zx_sp_ArtifactResolve_s* x, int n, struct zx_sp_Extensions_s* y);
87 void zx_sp_ArtifactResolve_PUT_Artifact(struct zx_sp_ArtifactResolve_s* x, int n, struct zx_elem_s* y);
88 
89 void zx_sp_ArtifactResolve_ADD_Issuer(struct zx_sp_ArtifactResolve_s* x, int n, struct zx_sa_Issuer_s* z);
90 void zx_sp_ArtifactResolve_ADD_Signature(struct zx_sp_ArtifactResolve_s* x, int n, struct zx_ds_Signature_s* z);
91 void zx_sp_ArtifactResolve_ADD_Extensions(struct zx_sp_ArtifactResolve_s* x, int n, struct zx_sp_Extensions_s* z);
92 void zx_sp_ArtifactResolve_ADD_Artifact(struct zx_sp_ArtifactResolve_s* x, int n, struct zx_elem_s* z);
93 
94 void zx_sp_ArtifactResolve_DEL_Issuer(struct zx_sp_ArtifactResolve_s* x, int n);
95 void zx_sp_ArtifactResolve_DEL_Signature(struct zx_sp_ArtifactResolve_s* x, int n);
96 void zx_sp_ArtifactResolve_DEL_Extensions(struct zx_sp_ArtifactResolve_s* x, int n);
97 void zx_sp_ArtifactResolve_DEL_Artifact(struct zx_sp_ArtifactResolve_s* x,int n);
98 
99 void zx_sp_ArtifactResolve_REV_Issuer(struct zx_sp_ArtifactResolve_s* x);
100 void zx_sp_ArtifactResolve_REV_Signature(struct zx_sp_ArtifactResolve_s* x);
101 void zx_sp_ArtifactResolve_REV_Extensions(struct zx_sp_ArtifactResolve_s* x);
102 void zx_sp_ArtifactResolve_REV_Artifact(struct zx_sp_ArtifactResolve_s* x);
103 
104 #endif
105 /* -------------------------- sp_ArtifactResponse -------------------------- */
106 /* refby( zx_e_Body_s ) */
107 #ifndef zx_sp_ArtifactResponse_EXT
108 #define zx_sp_ArtifactResponse_EXT
109 #endif
110 struct zx_sp_ArtifactResponse_s {
111   ZX_ELEM_EXT
112   zx_sp_ArtifactResponse_EXT
113   struct zx_sa_Issuer_s* Issuer;	/* {0,1} nada */
114   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
115   struct zx_sp_Extensions_s* Extensions;	/* {0,1}  */
116   struct zx_sp_Status_s* Status;	/* {1,1} nada */
117   struct zx_sp_Response_s* Response;	/* {0,1} nada */
118   struct zx_attr_s* Consent;	/* {0,1} attribute xs:anyURI */
119   struct zx_attr_s* Destination;	/* {0,1} attribute xs:anyURI */
120   struct zx_attr_s* ID;	/* {1,1} attribute xs:ID */
121   struct zx_attr_s* InResponseTo;	/* {0,1} attribute xs:NCName */
122   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
123   struct zx_attr_s* Version;	/* {1,1} attribute xa:VersionType */
124 };
125 
126 #define zx_NEW_sp_ArtifactResponse(c, father) (struct zx_sp_ArtifactResponse_s*)zx_new_elem((c),(father),zx_sp_ArtifactResponse_ELEM)
127 int zx_DEC_ATTR_sp_ArtifactResponse(struct zx_ctx* c, struct zx_sp_ArtifactResponse_s* x);
128 int zx_DEC_ELEM_sp_ArtifactResponse(struct zx_ctx* c, struct zx_sp_ArtifactResponse_s* x);
129 
130 #ifdef ZX_ENA_AUX
131 struct zx_sp_ArtifactResponse_s* zx_DEEP_CLONE_sp_ArtifactResponse(struct zx_ctx* c, struct zx_sp_ArtifactResponse_s* x, int dup_strs);
132 void zx_DUP_STRS_sp_ArtifactResponse(struct zx_ctx* c, struct zx_sp_ArtifactResponse_s* x);
133 int zx_WALK_SO_sp_ArtifactResponse(struct zx_ctx* c, struct zx_sp_ArtifactResponse_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
134 int zx_WALK_WO_sp_ArtifactResponse(struct zx_ctx* c, struct zx_sp_ArtifactResponse_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
135 #endif
136 
137 #ifdef ZX_ENA_GETPUT
138 struct zx_attr_s* zx_sp_ArtifactResponse_GET_Consent(struct zx_sp_ArtifactResponse_s* x);
139 struct zx_attr_s* zx_sp_ArtifactResponse_GET_Destination(struct zx_sp_ArtifactResponse_s* x);
140 struct zx_attr_s* zx_sp_ArtifactResponse_GET_ID(struct zx_sp_ArtifactResponse_s* x);
141 struct zx_attr_s* zx_sp_ArtifactResponse_GET_InResponseTo(struct zx_sp_ArtifactResponse_s* x);
142 struct zx_attr_s* zx_sp_ArtifactResponse_GET_IssueInstant(struct zx_sp_ArtifactResponse_s* x);
143 struct zx_attr_s* zx_sp_ArtifactResponse_GET_Version(struct zx_sp_ArtifactResponse_s* x);
144 
145 struct zx_sa_Issuer_s* zx_sp_ArtifactResponse_GET_Issuer(struct zx_sp_ArtifactResponse_s* x, int n);
146 struct zx_ds_Signature_s* zx_sp_ArtifactResponse_GET_Signature(struct zx_sp_ArtifactResponse_s* x, int n);
147 struct zx_sp_Extensions_s* zx_sp_ArtifactResponse_GET_Extensions(struct zx_sp_ArtifactResponse_s* x, int n);
148 struct zx_sp_Status_s* zx_sp_ArtifactResponse_GET_Status(struct zx_sp_ArtifactResponse_s* x, int n);
149 struct zx_sp_Response_s* zx_sp_ArtifactResponse_GET_Response(struct zx_sp_ArtifactResponse_s* x, int n);
150 
151 int zx_sp_ArtifactResponse_NUM_Issuer(struct zx_sp_ArtifactResponse_s* x);
152 int zx_sp_ArtifactResponse_NUM_Signature(struct zx_sp_ArtifactResponse_s* x);
153 int zx_sp_ArtifactResponse_NUM_Extensions(struct zx_sp_ArtifactResponse_s* x);
154 int zx_sp_ArtifactResponse_NUM_Status(struct zx_sp_ArtifactResponse_s* x);
155 int zx_sp_ArtifactResponse_NUM_Response(struct zx_sp_ArtifactResponse_s* x);
156 
157 struct zx_sa_Issuer_s* zx_sp_ArtifactResponse_POP_Issuer(struct zx_sp_ArtifactResponse_s* x);
158 struct zx_ds_Signature_s* zx_sp_ArtifactResponse_POP_Signature(struct zx_sp_ArtifactResponse_s* x);
159 struct zx_sp_Extensions_s* zx_sp_ArtifactResponse_POP_Extensions(struct zx_sp_ArtifactResponse_s* x);
160 struct zx_sp_Status_s* zx_sp_ArtifactResponse_POP_Status(struct zx_sp_ArtifactResponse_s* x);
161 struct zx_sp_Response_s* zx_sp_ArtifactResponse_POP_Response(struct zx_sp_ArtifactResponse_s* x);
162 
163 void zx_sp_ArtifactResponse_PUSH_Issuer(struct zx_sp_ArtifactResponse_s* x, struct zx_sa_Issuer_s* y);
164 void zx_sp_ArtifactResponse_PUSH_Signature(struct zx_sp_ArtifactResponse_s* x, struct zx_ds_Signature_s* y);
165 void zx_sp_ArtifactResponse_PUSH_Extensions(struct zx_sp_ArtifactResponse_s* x, struct zx_sp_Extensions_s* y);
166 void zx_sp_ArtifactResponse_PUSH_Status(struct zx_sp_ArtifactResponse_s* x, struct zx_sp_Status_s* y);
167 void zx_sp_ArtifactResponse_PUSH_Response(struct zx_sp_ArtifactResponse_s* x, struct zx_sp_Response_s* y);
168 
169 void zx_sp_ArtifactResponse_PUT_Consent(struct zx_sp_ArtifactResponse_s* x, struct zx_attr_s* y);
170 void zx_sp_ArtifactResponse_PUT_Destination(struct zx_sp_ArtifactResponse_s* x, struct zx_attr_s* y);
171 void zx_sp_ArtifactResponse_PUT_ID(struct zx_sp_ArtifactResponse_s* x, struct zx_attr_s* y);
172 void zx_sp_ArtifactResponse_PUT_InResponseTo(struct zx_sp_ArtifactResponse_s* x, struct zx_attr_s* y);
173 void zx_sp_ArtifactResponse_PUT_IssueInstant(struct zx_sp_ArtifactResponse_s* x, struct zx_attr_s* y);
174 void zx_sp_ArtifactResponse_PUT_Version(struct zx_sp_ArtifactResponse_s* x, struct zx_attr_s* y);
175 
176 void zx_sp_ArtifactResponse_PUT_Issuer(struct zx_sp_ArtifactResponse_s* x, int n, struct zx_sa_Issuer_s* y);
177 void zx_sp_ArtifactResponse_PUT_Signature(struct zx_sp_ArtifactResponse_s* x, int n, struct zx_ds_Signature_s* y);
178 void zx_sp_ArtifactResponse_PUT_Extensions(struct zx_sp_ArtifactResponse_s* x, int n, struct zx_sp_Extensions_s* y);
179 void zx_sp_ArtifactResponse_PUT_Status(struct zx_sp_ArtifactResponse_s* x, int n, struct zx_sp_Status_s* y);
180 void zx_sp_ArtifactResponse_PUT_Response(struct zx_sp_ArtifactResponse_s* x, int n, struct zx_sp_Response_s* y);
181 
182 void zx_sp_ArtifactResponse_ADD_Issuer(struct zx_sp_ArtifactResponse_s* x, int n, struct zx_sa_Issuer_s* z);
183 void zx_sp_ArtifactResponse_ADD_Signature(struct zx_sp_ArtifactResponse_s* x, int n, struct zx_ds_Signature_s* z);
184 void zx_sp_ArtifactResponse_ADD_Extensions(struct zx_sp_ArtifactResponse_s* x, int n, struct zx_sp_Extensions_s* z);
185 void zx_sp_ArtifactResponse_ADD_Status(struct zx_sp_ArtifactResponse_s* x, int n, struct zx_sp_Status_s* z);
186 void zx_sp_ArtifactResponse_ADD_Response(struct zx_sp_ArtifactResponse_s* x, int n, struct zx_sp_Response_s* z);
187 
188 void zx_sp_ArtifactResponse_DEL_Issuer(struct zx_sp_ArtifactResponse_s* x, int n);
189 void zx_sp_ArtifactResponse_DEL_Signature(struct zx_sp_ArtifactResponse_s* x, int n);
190 void zx_sp_ArtifactResponse_DEL_Extensions(struct zx_sp_ArtifactResponse_s* x, int n);
191 void zx_sp_ArtifactResponse_DEL_Status(struct zx_sp_ArtifactResponse_s* x, int n);
192 void zx_sp_ArtifactResponse_DEL_Response(struct zx_sp_ArtifactResponse_s* x, int n);
193 
194 void zx_sp_ArtifactResponse_REV_Issuer(struct zx_sp_ArtifactResponse_s* x);
195 void zx_sp_ArtifactResponse_REV_Signature(struct zx_sp_ArtifactResponse_s* x);
196 void zx_sp_ArtifactResponse_REV_Extensions(struct zx_sp_ArtifactResponse_s* x);
197 void zx_sp_ArtifactResponse_REV_Status(struct zx_sp_ArtifactResponse_s* x);
198 void zx_sp_ArtifactResponse_REV_Response(struct zx_sp_ArtifactResponse_s* x);
199 
200 #endif
201 /* -------------------------- sp_AssertionIDRequest -------------------------- */
202 /* refby( zx_e_Body_s ) */
203 #ifndef zx_sp_AssertionIDRequest_EXT
204 #define zx_sp_AssertionIDRequest_EXT
205 #endif
206 struct zx_sp_AssertionIDRequest_s {
207   ZX_ELEM_EXT
208   zx_sp_AssertionIDRequest_EXT
209   struct zx_sa_Issuer_s* Issuer;	/* {0,1} nada */
210   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
211   struct zx_sp_Extensions_s* Extensions;	/* {0,1}  */
212   struct zx_elem_s* AssertionIDRef;	/* {1,-1} xs:NCName */
213   struct zx_attr_s* Consent;	/* {0,1} attribute xs:anyURI */
214   struct zx_attr_s* Destination;	/* {0,1} attribute xs:anyURI */
215   struct zx_attr_s* ID;	/* {1,1} attribute xs:ID */
216   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
217   struct zx_attr_s* Version;	/* {1,1} attribute xa:VersionType */
218 };
219 
220 #define zx_NEW_sp_AssertionIDRequest(c, father) (struct zx_sp_AssertionIDRequest_s*)zx_new_elem((c),(father),zx_sp_AssertionIDRequest_ELEM)
221 int zx_DEC_ATTR_sp_AssertionIDRequest(struct zx_ctx* c, struct zx_sp_AssertionIDRequest_s* x);
222 int zx_DEC_ELEM_sp_AssertionIDRequest(struct zx_ctx* c, struct zx_sp_AssertionIDRequest_s* x);
223 
224 #ifdef ZX_ENA_AUX
225 struct zx_sp_AssertionIDRequest_s* zx_DEEP_CLONE_sp_AssertionIDRequest(struct zx_ctx* c, struct zx_sp_AssertionIDRequest_s* x, int dup_strs);
226 void zx_DUP_STRS_sp_AssertionIDRequest(struct zx_ctx* c, struct zx_sp_AssertionIDRequest_s* x);
227 int zx_WALK_SO_sp_AssertionIDRequest(struct zx_ctx* c, struct zx_sp_AssertionIDRequest_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
228 int zx_WALK_WO_sp_AssertionIDRequest(struct zx_ctx* c, struct zx_sp_AssertionIDRequest_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
229 #endif
230 
231 #ifdef ZX_ENA_GETPUT
232 struct zx_attr_s* zx_sp_AssertionIDRequest_GET_Consent(struct zx_sp_AssertionIDRequest_s* x);
233 struct zx_attr_s* zx_sp_AssertionIDRequest_GET_Destination(struct zx_sp_AssertionIDRequest_s* x);
234 struct zx_attr_s* zx_sp_AssertionIDRequest_GET_ID(struct zx_sp_AssertionIDRequest_s* x);
235 struct zx_attr_s* zx_sp_AssertionIDRequest_GET_IssueInstant(struct zx_sp_AssertionIDRequest_s* x);
236 struct zx_attr_s* zx_sp_AssertionIDRequest_GET_Version(struct zx_sp_AssertionIDRequest_s* x);
237 
238 struct zx_sa_Issuer_s* zx_sp_AssertionIDRequest_GET_Issuer(struct zx_sp_AssertionIDRequest_s* x, int n);
239 struct zx_ds_Signature_s* zx_sp_AssertionIDRequest_GET_Signature(struct zx_sp_AssertionIDRequest_s* x, int n);
240 struct zx_sp_Extensions_s* zx_sp_AssertionIDRequest_GET_Extensions(struct zx_sp_AssertionIDRequest_s* x, int n);
241 struct zx_elem_s* zx_sp_AssertionIDRequest_GET_AssertionIDRef(struct zx_sp_AssertionIDRequest_s* x, int n);
242 
243 int zx_sp_AssertionIDRequest_NUM_Issuer(struct zx_sp_AssertionIDRequest_s* x);
244 int zx_sp_AssertionIDRequest_NUM_Signature(struct zx_sp_AssertionIDRequest_s* x);
245 int zx_sp_AssertionIDRequest_NUM_Extensions(struct zx_sp_AssertionIDRequest_s* x);
246 int zx_sp_AssertionIDRequest_NUM_AssertionIDRef(struct zx_sp_AssertionIDRequest_s* x);
247 
248 struct zx_sa_Issuer_s* zx_sp_AssertionIDRequest_POP_Issuer(struct zx_sp_AssertionIDRequest_s* x);
249 struct zx_ds_Signature_s* zx_sp_AssertionIDRequest_POP_Signature(struct zx_sp_AssertionIDRequest_s* x);
250 struct zx_sp_Extensions_s* zx_sp_AssertionIDRequest_POP_Extensions(struct zx_sp_AssertionIDRequest_s* x);
251 struct zx_elem_s* zx_sp_AssertionIDRequest_POP_AssertionIDRef(struct zx_sp_AssertionIDRequest_s* x);
252 
253 void zx_sp_AssertionIDRequest_PUSH_Issuer(struct zx_sp_AssertionIDRequest_s* x, struct zx_sa_Issuer_s* y);
254 void zx_sp_AssertionIDRequest_PUSH_Signature(struct zx_sp_AssertionIDRequest_s* x, struct zx_ds_Signature_s* y);
255 void zx_sp_AssertionIDRequest_PUSH_Extensions(struct zx_sp_AssertionIDRequest_s* x, struct zx_sp_Extensions_s* y);
256 void zx_sp_AssertionIDRequest_PUSH_AssertionIDRef(struct zx_sp_AssertionIDRequest_s* x, struct zx_elem_s* y);
257 
258 void zx_sp_AssertionIDRequest_PUT_Consent(struct zx_sp_AssertionIDRequest_s* x, struct zx_attr_s* y);
259 void zx_sp_AssertionIDRequest_PUT_Destination(struct zx_sp_AssertionIDRequest_s* x, struct zx_attr_s* y);
260 void zx_sp_AssertionIDRequest_PUT_ID(struct zx_sp_AssertionIDRequest_s* x, struct zx_attr_s* y);
261 void zx_sp_AssertionIDRequest_PUT_IssueInstant(struct zx_sp_AssertionIDRequest_s* x, struct zx_attr_s* y);
262 void zx_sp_AssertionIDRequest_PUT_Version(struct zx_sp_AssertionIDRequest_s* x, struct zx_attr_s* y);
263 
264 void zx_sp_AssertionIDRequest_PUT_Issuer(struct zx_sp_AssertionIDRequest_s* x, int n, struct zx_sa_Issuer_s* y);
265 void zx_sp_AssertionIDRequest_PUT_Signature(struct zx_sp_AssertionIDRequest_s* x, int n, struct zx_ds_Signature_s* y);
266 void zx_sp_AssertionIDRequest_PUT_Extensions(struct zx_sp_AssertionIDRequest_s* x, int n, struct zx_sp_Extensions_s* y);
267 void zx_sp_AssertionIDRequest_PUT_AssertionIDRef(struct zx_sp_AssertionIDRequest_s* x, int n, struct zx_elem_s* y);
268 
269 void zx_sp_AssertionIDRequest_ADD_Issuer(struct zx_sp_AssertionIDRequest_s* x, int n, struct zx_sa_Issuer_s* z);
270 void zx_sp_AssertionIDRequest_ADD_Signature(struct zx_sp_AssertionIDRequest_s* x, int n, struct zx_ds_Signature_s* z);
271 void zx_sp_AssertionIDRequest_ADD_Extensions(struct zx_sp_AssertionIDRequest_s* x, int n, struct zx_sp_Extensions_s* z);
272 void zx_sp_AssertionIDRequest_ADD_AssertionIDRef(struct zx_sp_AssertionIDRequest_s* x, int n, struct zx_elem_s* z);
273 
274 void zx_sp_AssertionIDRequest_DEL_Issuer(struct zx_sp_AssertionIDRequest_s* x, int n);
275 void zx_sp_AssertionIDRequest_DEL_Signature(struct zx_sp_AssertionIDRequest_s* x, int n);
276 void zx_sp_AssertionIDRequest_DEL_Extensions(struct zx_sp_AssertionIDRequest_s* x, int n);
277 void zx_sp_AssertionIDRequest_DEL_AssertionIDRef(struct zx_sp_AssertionIDRequest_s* x,int n);
278 
279 void zx_sp_AssertionIDRequest_REV_Issuer(struct zx_sp_AssertionIDRequest_s* x);
280 void zx_sp_AssertionIDRequest_REV_Signature(struct zx_sp_AssertionIDRequest_s* x);
281 void zx_sp_AssertionIDRequest_REV_Extensions(struct zx_sp_AssertionIDRequest_s* x);
282 void zx_sp_AssertionIDRequest_REV_AssertionIDRef(struct zx_sp_AssertionIDRequest_s* x);
283 
284 #endif
285 /* -------------------------- sp_AttributeQuery -------------------------- */
286 /* refby( zx_e_Body_s ) */
287 #ifndef zx_sp_AttributeQuery_EXT
288 #define zx_sp_AttributeQuery_EXT
289 #endif
290 struct zx_sp_AttributeQuery_s {
291   ZX_ELEM_EXT
292   zx_sp_AttributeQuery_EXT
293   struct zx_sa_Issuer_s* Issuer;	/* {0,1} nada */
294   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
295   struct zx_sp_Extensions_s* Extensions;	/* {0,1}  */
296   struct zx_sa_Subject_s* Subject;	/* {1,1} nada */
297   struct zx_sa_Attribute_s* Attribute;	/* {0,-1} nada */
298   struct zx_attr_s* Consent;	/* {0,1} attribute xs:anyURI */
299   struct zx_attr_s* Destination;	/* {0,1} attribute xs:anyURI */
300   struct zx_attr_s* ID;	/* {1,1} attribute xs:ID */
301   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
302   struct zx_attr_s* Version;	/* {1,1} attribute xa:VersionType */
303 };
304 
305 #define zx_NEW_sp_AttributeQuery(c, father) (struct zx_sp_AttributeQuery_s*)zx_new_elem((c),(father),zx_sp_AttributeQuery_ELEM)
306 int zx_DEC_ATTR_sp_AttributeQuery(struct zx_ctx* c, struct zx_sp_AttributeQuery_s* x);
307 int zx_DEC_ELEM_sp_AttributeQuery(struct zx_ctx* c, struct zx_sp_AttributeQuery_s* x);
308 
309 #ifdef ZX_ENA_AUX
310 struct zx_sp_AttributeQuery_s* zx_DEEP_CLONE_sp_AttributeQuery(struct zx_ctx* c, struct zx_sp_AttributeQuery_s* x, int dup_strs);
311 void zx_DUP_STRS_sp_AttributeQuery(struct zx_ctx* c, struct zx_sp_AttributeQuery_s* x);
312 int zx_WALK_SO_sp_AttributeQuery(struct zx_ctx* c, struct zx_sp_AttributeQuery_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
313 int zx_WALK_WO_sp_AttributeQuery(struct zx_ctx* c, struct zx_sp_AttributeQuery_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
314 #endif
315 
316 #ifdef ZX_ENA_GETPUT
317 struct zx_attr_s* zx_sp_AttributeQuery_GET_Consent(struct zx_sp_AttributeQuery_s* x);
318 struct zx_attr_s* zx_sp_AttributeQuery_GET_Destination(struct zx_sp_AttributeQuery_s* x);
319 struct zx_attr_s* zx_sp_AttributeQuery_GET_ID(struct zx_sp_AttributeQuery_s* x);
320 struct zx_attr_s* zx_sp_AttributeQuery_GET_IssueInstant(struct zx_sp_AttributeQuery_s* x);
321 struct zx_attr_s* zx_sp_AttributeQuery_GET_Version(struct zx_sp_AttributeQuery_s* x);
322 
323 struct zx_sa_Issuer_s* zx_sp_AttributeQuery_GET_Issuer(struct zx_sp_AttributeQuery_s* x, int n);
324 struct zx_ds_Signature_s* zx_sp_AttributeQuery_GET_Signature(struct zx_sp_AttributeQuery_s* x, int n);
325 struct zx_sp_Extensions_s* zx_sp_AttributeQuery_GET_Extensions(struct zx_sp_AttributeQuery_s* x, int n);
326 struct zx_sa_Subject_s* zx_sp_AttributeQuery_GET_Subject(struct zx_sp_AttributeQuery_s* x, int n);
327 struct zx_sa_Attribute_s* zx_sp_AttributeQuery_GET_Attribute(struct zx_sp_AttributeQuery_s* x, int n);
328 
329 int zx_sp_AttributeQuery_NUM_Issuer(struct zx_sp_AttributeQuery_s* x);
330 int zx_sp_AttributeQuery_NUM_Signature(struct zx_sp_AttributeQuery_s* x);
331 int zx_sp_AttributeQuery_NUM_Extensions(struct zx_sp_AttributeQuery_s* x);
332 int zx_sp_AttributeQuery_NUM_Subject(struct zx_sp_AttributeQuery_s* x);
333 int zx_sp_AttributeQuery_NUM_Attribute(struct zx_sp_AttributeQuery_s* x);
334 
335 struct zx_sa_Issuer_s* zx_sp_AttributeQuery_POP_Issuer(struct zx_sp_AttributeQuery_s* x);
336 struct zx_ds_Signature_s* zx_sp_AttributeQuery_POP_Signature(struct zx_sp_AttributeQuery_s* x);
337 struct zx_sp_Extensions_s* zx_sp_AttributeQuery_POP_Extensions(struct zx_sp_AttributeQuery_s* x);
338 struct zx_sa_Subject_s* zx_sp_AttributeQuery_POP_Subject(struct zx_sp_AttributeQuery_s* x);
339 struct zx_sa_Attribute_s* zx_sp_AttributeQuery_POP_Attribute(struct zx_sp_AttributeQuery_s* x);
340 
341 void zx_sp_AttributeQuery_PUSH_Issuer(struct zx_sp_AttributeQuery_s* x, struct zx_sa_Issuer_s* y);
342 void zx_sp_AttributeQuery_PUSH_Signature(struct zx_sp_AttributeQuery_s* x, struct zx_ds_Signature_s* y);
343 void zx_sp_AttributeQuery_PUSH_Extensions(struct zx_sp_AttributeQuery_s* x, struct zx_sp_Extensions_s* y);
344 void zx_sp_AttributeQuery_PUSH_Subject(struct zx_sp_AttributeQuery_s* x, struct zx_sa_Subject_s* y);
345 void zx_sp_AttributeQuery_PUSH_Attribute(struct zx_sp_AttributeQuery_s* x, struct zx_sa_Attribute_s* y);
346 
347 void zx_sp_AttributeQuery_PUT_Consent(struct zx_sp_AttributeQuery_s* x, struct zx_attr_s* y);
348 void zx_sp_AttributeQuery_PUT_Destination(struct zx_sp_AttributeQuery_s* x, struct zx_attr_s* y);
349 void zx_sp_AttributeQuery_PUT_ID(struct zx_sp_AttributeQuery_s* x, struct zx_attr_s* y);
350 void zx_sp_AttributeQuery_PUT_IssueInstant(struct zx_sp_AttributeQuery_s* x, struct zx_attr_s* y);
351 void zx_sp_AttributeQuery_PUT_Version(struct zx_sp_AttributeQuery_s* x, struct zx_attr_s* y);
352 
353 void zx_sp_AttributeQuery_PUT_Issuer(struct zx_sp_AttributeQuery_s* x, int n, struct zx_sa_Issuer_s* y);
354 void zx_sp_AttributeQuery_PUT_Signature(struct zx_sp_AttributeQuery_s* x, int n, struct zx_ds_Signature_s* y);
355 void zx_sp_AttributeQuery_PUT_Extensions(struct zx_sp_AttributeQuery_s* x, int n, struct zx_sp_Extensions_s* y);
356 void zx_sp_AttributeQuery_PUT_Subject(struct zx_sp_AttributeQuery_s* x, int n, struct zx_sa_Subject_s* y);
357 void zx_sp_AttributeQuery_PUT_Attribute(struct zx_sp_AttributeQuery_s* x, int n, struct zx_sa_Attribute_s* y);
358 
359 void zx_sp_AttributeQuery_ADD_Issuer(struct zx_sp_AttributeQuery_s* x, int n, struct zx_sa_Issuer_s* z);
360 void zx_sp_AttributeQuery_ADD_Signature(struct zx_sp_AttributeQuery_s* x, int n, struct zx_ds_Signature_s* z);
361 void zx_sp_AttributeQuery_ADD_Extensions(struct zx_sp_AttributeQuery_s* x, int n, struct zx_sp_Extensions_s* z);
362 void zx_sp_AttributeQuery_ADD_Subject(struct zx_sp_AttributeQuery_s* x, int n, struct zx_sa_Subject_s* z);
363 void zx_sp_AttributeQuery_ADD_Attribute(struct zx_sp_AttributeQuery_s* x, int n, struct zx_sa_Attribute_s* z);
364 
365 void zx_sp_AttributeQuery_DEL_Issuer(struct zx_sp_AttributeQuery_s* x, int n);
366 void zx_sp_AttributeQuery_DEL_Signature(struct zx_sp_AttributeQuery_s* x, int n);
367 void zx_sp_AttributeQuery_DEL_Extensions(struct zx_sp_AttributeQuery_s* x, int n);
368 void zx_sp_AttributeQuery_DEL_Subject(struct zx_sp_AttributeQuery_s* x, int n);
369 void zx_sp_AttributeQuery_DEL_Attribute(struct zx_sp_AttributeQuery_s* x, int n);
370 
371 void zx_sp_AttributeQuery_REV_Issuer(struct zx_sp_AttributeQuery_s* x);
372 void zx_sp_AttributeQuery_REV_Signature(struct zx_sp_AttributeQuery_s* x);
373 void zx_sp_AttributeQuery_REV_Extensions(struct zx_sp_AttributeQuery_s* x);
374 void zx_sp_AttributeQuery_REV_Subject(struct zx_sp_AttributeQuery_s* x);
375 void zx_sp_AttributeQuery_REV_Attribute(struct zx_sp_AttributeQuery_s* x);
376 
377 #endif
378 /* -------------------------- sp_AuthnQuery -------------------------- */
379 /* refby( zx_e_Body_s ) */
380 #ifndef zx_sp_AuthnQuery_EXT
381 #define zx_sp_AuthnQuery_EXT
382 #endif
383 struct zx_sp_AuthnQuery_s {
384   ZX_ELEM_EXT
385   zx_sp_AuthnQuery_EXT
386   struct zx_sa_Issuer_s* Issuer;	/* {0,1} nada */
387   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
388   struct zx_sp_Extensions_s* Extensions;	/* {0,1}  */
389   struct zx_sa_Subject_s* Subject;	/* {1,1} nada */
390   struct zx_sp_RequestedAuthnContext_s* RequestedAuthnContext;	/* {0,1} nada */
391   struct zx_attr_s* Consent;	/* {0,1} attribute xs:anyURI */
392   struct zx_attr_s* Destination;	/* {0,1} attribute xs:anyURI */
393   struct zx_attr_s* ID;	/* {1,1} attribute xs:ID */
394   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
395   struct zx_attr_s* SessionIndex;	/* {0,1} attribute xs:string */
396   struct zx_attr_s* Version;	/* {1,1} attribute xa:VersionType */
397 };
398 
399 #define zx_NEW_sp_AuthnQuery(c, father) (struct zx_sp_AuthnQuery_s*)zx_new_elem((c),(father),zx_sp_AuthnQuery_ELEM)
400 int zx_DEC_ATTR_sp_AuthnQuery(struct zx_ctx* c, struct zx_sp_AuthnQuery_s* x);
401 int zx_DEC_ELEM_sp_AuthnQuery(struct zx_ctx* c, struct zx_sp_AuthnQuery_s* x);
402 
403 #ifdef ZX_ENA_AUX
404 struct zx_sp_AuthnQuery_s* zx_DEEP_CLONE_sp_AuthnQuery(struct zx_ctx* c, struct zx_sp_AuthnQuery_s* x, int dup_strs);
405 void zx_DUP_STRS_sp_AuthnQuery(struct zx_ctx* c, struct zx_sp_AuthnQuery_s* x);
406 int zx_WALK_SO_sp_AuthnQuery(struct zx_ctx* c, struct zx_sp_AuthnQuery_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
407 int zx_WALK_WO_sp_AuthnQuery(struct zx_ctx* c, struct zx_sp_AuthnQuery_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
408 #endif
409 
410 #ifdef ZX_ENA_GETPUT
411 struct zx_attr_s* zx_sp_AuthnQuery_GET_Consent(struct zx_sp_AuthnQuery_s* x);
412 struct zx_attr_s* zx_sp_AuthnQuery_GET_Destination(struct zx_sp_AuthnQuery_s* x);
413 struct zx_attr_s* zx_sp_AuthnQuery_GET_ID(struct zx_sp_AuthnQuery_s* x);
414 struct zx_attr_s* zx_sp_AuthnQuery_GET_IssueInstant(struct zx_sp_AuthnQuery_s* x);
415 struct zx_attr_s* zx_sp_AuthnQuery_GET_SessionIndex(struct zx_sp_AuthnQuery_s* x);
416 struct zx_attr_s* zx_sp_AuthnQuery_GET_Version(struct zx_sp_AuthnQuery_s* x);
417 
418 struct zx_sa_Issuer_s* zx_sp_AuthnQuery_GET_Issuer(struct zx_sp_AuthnQuery_s* x, int n);
419 struct zx_ds_Signature_s* zx_sp_AuthnQuery_GET_Signature(struct zx_sp_AuthnQuery_s* x, int n);
420 struct zx_sp_Extensions_s* zx_sp_AuthnQuery_GET_Extensions(struct zx_sp_AuthnQuery_s* x, int n);
421 struct zx_sa_Subject_s* zx_sp_AuthnQuery_GET_Subject(struct zx_sp_AuthnQuery_s* x, int n);
422 struct zx_sp_RequestedAuthnContext_s* zx_sp_AuthnQuery_GET_RequestedAuthnContext(struct zx_sp_AuthnQuery_s* x, int n);
423 
424 int zx_sp_AuthnQuery_NUM_Issuer(struct zx_sp_AuthnQuery_s* x);
425 int zx_sp_AuthnQuery_NUM_Signature(struct zx_sp_AuthnQuery_s* x);
426 int zx_sp_AuthnQuery_NUM_Extensions(struct zx_sp_AuthnQuery_s* x);
427 int zx_sp_AuthnQuery_NUM_Subject(struct zx_sp_AuthnQuery_s* x);
428 int zx_sp_AuthnQuery_NUM_RequestedAuthnContext(struct zx_sp_AuthnQuery_s* x);
429 
430 struct zx_sa_Issuer_s* zx_sp_AuthnQuery_POP_Issuer(struct zx_sp_AuthnQuery_s* x);
431 struct zx_ds_Signature_s* zx_sp_AuthnQuery_POP_Signature(struct zx_sp_AuthnQuery_s* x);
432 struct zx_sp_Extensions_s* zx_sp_AuthnQuery_POP_Extensions(struct zx_sp_AuthnQuery_s* x);
433 struct zx_sa_Subject_s* zx_sp_AuthnQuery_POP_Subject(struct zx_sp_AuthnQuery_s* x);
434 struct zx_sp_RequestedAuthnContext_s* zx_sp_AuthnQuery_POP_RequestedAuthnContext(struct zx_sp_AuthnQuery_s* x);
435 
436 void zx_sp_AuthnQuery_PUSH_Issuer(struct zx_sp_AuthnQuery_s* x, struct zx_sa_Issuer_s* y);
437 void zx_sp_AuthnQuery_PUSH_Signature(struct zx_sp_AuthnQuery_s* x, struct zx_ds_Signature_s* y);
438 void zx_sp_AuthnQuery_PUSH_Extensions(struct zx_sp_AuthnQuery_s* x, struct zx_sp_Extensions_s* y);
439 void zx_sp_AuthnQuery_PUSH_Subject(struct zx_sp_AuthnQuery_s* x, struct zx_sa_Subject_s* y);
440 void zx_sp_AuthnQuery_PUSH_RequestedAuthnContext(struct zx_sp_AuthnQuery_s* x, struct zx_sp_RequestedAuthnContext_s* y);
441 
442 void zx_sp_AuthnQuery_PUT_Consent(struct zx_sp_AuthnQuery_s* x, struct zx_attr_s* y);
443 void zx_sp_AuthnQuery_PUT_Destination(struct zx_sp_AuthnQuery_s* x, struct zx_attr_s* y);
444 void zx_sp_AuthnQuery_PUT_ID(struct zx_sp_AuthnQuery_s* x, struct zx_attr_s* y);
445 void zx_sp_AuthnQuery_PUT_IssueInstant(struct zx_sp_AuthnQuery_s* x, struct zx_attr_s* y);
446 void zx_sp_AuthnQuery_PUT_SessionIndex(struct zx_sp_AuthnQuery_s* x, struct zx_attr_s* y);
447 void zx_sp_AuthnQuery_PUT_Version(struct zx_sp_AuthnQuery_s* x, struct zx_attr_s* y);
448 
449 void zx_sp_AuthnQuery_PUT_Issuer(struct zx_sp_AuthnQuery_s* x, int n, struct zx_sa_Issuer_s* y);
450 void zx_sp_AuthnQuery_PUT_Signature(struct zx_sp_AuthnQuery_s* x, int n, struct zx_ds_Signature_s* y);
451 void zx_sp_AuthnQuery_PUT_Extensions(struct zx_sp_AuthnQuery_s* x, int n, struct zx_sp_Extensions_s* y);
452 void zx_sp_AuthnQuery_PUT_Subject(struct zx_sp_AuthnQuery_s* x, int n, struct zx_sa_Subject_s* y);
453 void zx_sp_AuthnQuery_PUT_RequestedAuthnContext(struct zx_sp_AuthnQuery_s* x, int n, struct zx_sp_RequestedAuthnContext_s* y);
454 
455 void zx_sp_AuthnQuery_ADD_Issuer(struct zx_sp_AuthnQuery_s* x, int n, struct zx_sa_Issuer_s* z);
456 void zx_sp_AuthnQuery_ADD_Signature(struct zx_sp_AuthnQuery_s* x, int n, struct zx_ds_Signature_s* z);
457 void zx_sp_AuthnQuery_ADD_Extensions(struct zx_sp_AuthnQuery_s* x, int n, struct zx_sp_Extensions_s* z);
458 void zx_sp_AuthnQuery_ADD_Subject(struct zx_sp_AuthnQuery_s* x, int n, struct zx_sa_Subject_s* z);
459 void zx_sp_AuthnQuery_ADD_RequestedAuthnContext(struct zx_sp_AuthnQuery_s* x, int n, struct zx_sp_RequestedAuthnContext_s* z);
460 
461 void zx_sp_AuthnQuery_DEL_Issuer(struct zx_sp_AuthnQuery_s* x, int n);
462 void zx_sp_AuthnQuery_DEL_Signature(struct zx_sp_AuthnQuery_s* x, int n);
463 void zx_sp_AuthnQuery_DEL_Extensions(struct zx_sp_AuthnQuery_s* x, int n);
464 void zx_sp_AuthnQuery_DEL_Subject(struct zx_sp_AuthnQuery_s* x, int n);
465 void zx_sp_AuthnQuery_DEL_RequestedAuthnContext(struct zx_sp_AuthnQuery_s* x, int n);
466 
467 void zx_sp_AuthnQuery_REV_Issuer(struct zx_sp_AuthnQuery_s* x);
468 void zx_sp_AuthnQuery_REV_Signature(struct zx_sp_AuthnQuery_s* x);
469 void zx_sp_AuthnQuery_REV_Extensions(struct zx_sp_AuthnQuery_s* x);
470 void zx_sp_AuthnQuery_REV_Subject(struct zx_sp_AuthnQuery_s* x);
471 void zx_sp_AuthnQuery_REV_RequestedAuthnContext(struct zx_sp_AuthnQuery_s* x);
472 
473 #endif
474 /* -------------------------- sp_AuthnRequest -------------------------- */
475 /* refby( zx_e_Body_s zx_idp_GetAssertion_s ) */
476 #ifndef zx_sp_AuthnRequest_EXT
477 #define zx_sp_AuthnRequest_EXT
478 #endif
479 struct zx_sp_AuthnRequest_s {
480   ZX_ELEM_EXT
481   zx_sp_AuthnRequest_EXT
482   struct zx_sa_Issuer_s* Issuer;	/* {0,1} nada */
483   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
484   struct zx_sp_Extensions_s* Extensions;	/* {0,1}  */
485   struct zx_sa_Subject_s* Subject;	/* {0,1} nada */
486   struct zx_sp_NameIDPolicy_s* NameIDPolicy;	/* {0,1} nada */
487   struct zx_sa_Conditions_s* Conditions;	/* {0,1} nada */
488   struct zx_sp_RequestedAuthnContext_s* RequestedAuthnContext;	/* {0,1} nada */
489   struct zx_sp_Scoping_s* Scoping;	/* {0,1} nada */
490   struct zx_attr_s* AssertionConsumerServiceIndex;	/* {0,1} attribute xs:unsignedShort */
491   struct zx_attr_s* AssertionConsumerServiceURL;	/* {0,1} attribute xs:anyURI */
492   struct zx_attr_s* AttributeConsumingServiceIndex;	/* {0,1} attribute xs:unsignedShort */
493   struct zx_attr_s* Consent;	/* {0,1} attribute xs:anyURI */
494   struct zx_attr_s* Destination;	/* {0,1} attribute xs:anyURI */
495   struct zx_attr_s* ForceAuthn;	/* {0,1} attribute xs:boolean */
496   struct zx_attr_s* ID;	/* {1,1} attribute xs:ID */
497   struct zx_attr_s* IsPassive;	/* {0,1} attribute xs:boolean */
498   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
499   struct zx_attr_s* ProtocolBinding;	/* {0,1} attribute xs:anyURI */
500   struct zx_attr_s* ProviderName;	/* {0,1} attribute xs:string */
501   struct zx_attr_s* Version;	/* {1,1} attribute xa:VersionType */
502 };
503 
504 #define zx_NEW_sp_AuthnRequest(c, father) (struct zx_sp_AuthnRequest_s*)zx_new_elem((c),(father),zx_sp_AuthnRequest_ELEM)
505 int zx_DEC_ATTR_sp_AuthnRequest(struct zx_ctx* c, struct zx_sp_AuthnRequest_s* x);
506 int zx_DEC_ELEM_sp_AuthnRequest(struct zx_ctx* c, struct zx_sp_AuthnRequest_s* x);
507 
508 #ifdef ZX_ENA_AUX
509 struct zx_sp_AuthnRequest_s* zx_DEEP_CLONE_sp_AuthnRequest(struct zx_ctx* c, struct zx_sp_AuthnRequest_s* x, int dup_strs);
510 void zx_DUP_STRS_sp_AuthnRequest(struct zx_ctx* c, struct zx_sp_AuthnRequest_s* x);
511 int zx_WALK_SO_sp_AuthnRequest(struct zx_ctx* c, struct zx_sp_AuthnRequest_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
512 int zx_WALK_WO_sp_AuthnRequest(struct zx_ctx* c, struct zx_sp_AuthnRequest_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
513 #endif
514 
515 #ifdef ZX_ENA_GETPUT
516 struct zx_attr_s* zx_sp_AuthnRequest_GET_AssertionConsumerServiceIndex(struct zx_sp_AuthnRequest_s* x);
517 struct zx_attr_s* zx_sp_AuthnRequest_GET_AssertionConsumerServiceURL(struct zx_sp_AuthnRequest_s* x);
518 struct zx_attr_s* zx_sp_AuthnRequest_GET_AttributeConsumingServiceIndex(struct zx_sp_AuthnRequest_s* x);
519 struct zx_attr_s* zx_sp_AuthnRequest_GET_Consent(struct zx_sp_AuthnRequest_s* x);
520 struct zx_attr_s* zx_sp_AuthnRequest_GET_Destination(struct zx_sp_AuthnRequest_s* x);
521 struct zx_attr_s* zx_sp_AuthnRequest_GET_ForceAuthn(struct zx_sp_AuthnRequest_s* x);
522 struct zx_attr_s* zx_sp_AuthnRequest_GET_ID(struct zx_sp_AuthnRequest_s* x);
523 struct zx_attr_s* zx_sp_AuthnRequest_GET_IsPassive(struct zx_sp_AuthnRequest_s* x);
524 struct zx_attr_s* zx_sp_AuthnRequest_GET_IssueInstant(struct zx_sp_AuthnRequest_s* x);
525 struct zx_attr_s* zx_sp_AuthnRequest_GET_ProtocolBinding(struct zx_sp_AuthnRequest_s* x);
526 struct zx_attr_s* zx_sp_AuthnRequest_GET_ProviderName(struct zx_sp_AuthnRequest_s* x);
527 struct zx_attr_s* zx_sp_AuthnRequest_GET_Version(struct zx_sp_AuthnRequest_s* x);
528 
529 struct zx_sa_Issuer_s* zx_sp_AuthnRequest_GET_Issuer(struct zx_sp_AuthnRequest_s* x, int n);
530 struct zx_ds_Signature_s* zx_sp_AuthnRequest_GET_Signature(struct zx_sp_AuthnRequest_s* x, int n);
531 struct zx_sp_Extensions_s* zx_sp_AuthnRequest_GET_Extensions(struct zx_sp_AuthnRequest_s* x, int n);
532 struct zx_sa_Subject_s* zx_sp_AuthnRequest_GET_Subject(struct zx_sp_AuthnRequest_s* x, int n);
533 struct zx_sp_NameIDPolicy_s* zx_sp_AuthnRequest_GET_NameIDPolicy(struct zx_sp_AuthnRequest_s* x, int n);
534 struct zx_sa_Conditions_s* zx_sp_AuthnRequest_GET_Conditions(struct zx_sp_AuthnRequest_s* x, int n);
535 struct zx_sp_RequestedAuthnContext_s* zx_sp_AuthnRequest_GET_RequestedAuthnContext(struct zx_sp_AuthnRequest_s* x, int n);
536 struct zx_sp_Scoping_s* zx_sp_AuthnRequest_GET_Scoping(struct zx_sp_AuthnRequest_s* x, int n);
537 
538 int zx_sp_AuthnRequest_NUM_Issuer(struct zx_sp_AuthnRequest_s* x);
539 int zx_sp_AuthnRequest_NUM_Signature(struct zx_sp_AuthnRequest_s* x);
540 int zx_sp_AuthnRequest_NUM_Extensions(struct zx_sp_AuthnRequest_s* x);
541 int zx_sp_AuthnRequest_NUM_Subject(struct zx_sp_AuthnRequest_s* x);
542 int zx_sp_AuthnRequest_NUM_NameIDPolicy(struct zx_sp_AuthnRequest_s* x);
543 int zx_sp_AuthnRequest_NUM_Conditions(struct zx_sp_AuthnRequest_s* x);
544 int zx_sp_AuthnRequest_NUM_RequestedAuthnContext(struct zx_sp_AuthnRequest_s* x);
545 int zx_sp_AuthnRequest_NUM_Scoping(struct zx_sp_AuthnRequest_s* x);
546 
547 struct zx_sa_Issuer_s* zx_sp_AuthnRequest_POP_Issuer(struct zx_sp_AuthnRequest_s* x);
548 struct zx_ds_Signature_s* zx_sp_AuthnRequest_POP_Signature(struct zx_sp_AuthnRequest_s* x);
549 struct zx_sp_Extensions_s* zx_sp_AuthnRequest_POP_Extensions(struct zx_sp_AuthnRequest_s* x);
550 struct zx_sa_Subject_s* zx_sp_AuthnRequest_POP_Subject(struct zx_sp_AuthnRequest_s* x);
551 struct zx_sp_NameIDPolicy_s* zx_sp_AuthnRequest_POP_NameIDPolicy(struct zx_sp_AuthnRequest_s* x);
552 struct zx_sa_Conditions_s* zx_sp_AuthnRequest_POP_Conditions(struct zx_sp_AuthnRequest_s* x);
553 struct zx_sp_RequestedAuthnContext_s* zx_sp_AuthnRequest_POP_RequestedAuthnContext(struct zx_sp_AuthnRequest_s* x);
554 struct zx_sp_Scoping_s* zx_sp_AuthnRequest_POP_Scoping(struct zx_sp_AuthnRequest_s* x);
555 
556 void zx_sp_AuthnRequest_PUSH_Issuer(struct zx_sp_AuthnRequest_s* x, struct zx_sa_Issuer_s* y);
557 void zx_sp_AuthnRequest_PUSH_Signature(struct zx_sp_AuthnRequest_s* x, struct zx_ds_Signature_s* y);
558 void zx_sp_AuthnRequest_PUSH_Extensions(struct zx_sp_AuthnRequest_s* x, struct zx_sp_Extensions_s* y);
559 void zx_sp_AuthnRequest_PUSH_Subject(struct zx_sp_AuthnRequest_s* x, struct zx_sa_Subject_s* y);
560 void zx_sp_AuthnRequest_PUSH_NameIDPolicy(struct zx_sp_AuthnRequest_s* x, struct zx_sp_NameIDPolicy_s* y);
561 void zx_sp_AuthnRequest_PUSH_Conditions(struct zx_sp_AuthnRequest_s* x, struct zx_sa_Conditions_s* y);
562 void zx_sp_AuthnRequest_PUSH_RequestedAuthnContext(struct zx_sp_AuthnRequest_s* x, struct zx_sp_RequestedAuthnContext_s* y);
563 void zx_sp_AuthnRequest_PUSH_Scoping(struct zx_sp_AuthnRequest_s* x, struct zx_sp_Scoping_s* y);
564 
565 void zx_sp_AuthnRequest_PUT_AssertionConsumerServiceIndex(struct zx_sp_AuthnRequest_s* x, struct zx_attr_s* y);
566 void zx_sp_AuthnRequest_PUT_AssertionConsumerServiceURL(struct zx_sp_AuthnRequest_s* x, struct zx_attr_s* y);
567 void zx_sp_AuthnRequest_PUT_AttributeConsumingServiceIndex(struct zx_sp_AuthnRequest_s* x, struct zx_attr_s* y);
568 void zx_sp_AuthnRequest_PUT_Consent(struct zx_sp_AuthnRequest_s* x, struct zx_attr_s* y);
569 void zx_sp_AuthnRequest_PUT_Destination(struct zx_sp_AuthnRequest_s* x, struct zx_attr_s* y);
570 void zx_sp_AuthnRequest_PUT_ForceAuthn(struct zx_sp_AuthnRequest_s* x, struct zx_attr_s* y);
571 void zx_sp_AuthnRequest_PUT_ID(struct zx_sp_AuthnRequest_s* x, struct zx_attr_s* y);
572 void zx_sp_AuthnRequest_PUT_IsPassive(struct zx_sp_AuthnRequest_s* x, struct zx_attr_s* y);
573 void zx_sp_AuthnRequest_PUT_IssueInstant(struct zx_sp_AuthnRequest_s* x, struct zx_attr_s* y);
574 void zx_sp_AuthnRequest_PUT_ProtocolBinding(struct zx_sp_AuthnRequest_s* x, struct zx_attr_s* y);
575 void zx_sp_AuthnRequest_PUT_ProviderName(struct zx_sp_AuthnRequest_s* x, struct zx_attr_s* y);
576 void zx_sp_AuthnRequest_PUT_Version(struct zx_sp_AuthnRequest_s* x, struct zx_attr_s* y);
577 
578 void zx_sp_AuthnRequest_PUT_Issuer(struct zx_sp_AuthnRequest_s* x, int n, struct zx_sa_Issuer_s* y);
579 void zx_sp_AuthnRequest_PUT_Signature(struct zx_sp_AuthnRequest_s* x, int n, struct zx_ds_Signature_s* y);
580 void zx_sp_AuthnRequest_PUT_Extensions(struct zx_sp_AuthnRequest_s* x, int n, struct zx_sp_Extensions_s* y);
581 void zx_sp_AuthnRequest_PUT_Subject(struct zx_sp_AuthnRequest_s* x, int n, struct zx_sa_Subject_s* y);
582 void zx_sp_AuthnRequest_PUT_NameIDPolicy(struct zx_sp_AuthnRequest_s* x, int n, struct zx_sp_NameIDPolicy_s* y);
583 void zx_sp_AuthnRequest_PUT_Conditions(struct zx_sp_AuthnRequest_s* x, int n, struct zx_sa_Conditions_s* y);
584 void zx_sp_AuthnRequest_PUT_RequestedAuthnContext(struct zx_sp_AuthnRequest_s* x, int n, struct zx_sp_RequestedAuthnContext_s* y);
585 void zx_sp_AuthnRequest_PUT_Scoping(struct zx_sp_AuthnRequest_s* x, int n, struct zx_sp_Scoping_s* y);
586 
587 void zx_sp_AuthnRequest_ADD_Issuer(struct zx_sp_AuthnRequest_s* x, int n, struct zx_sa_Issuer_s* z);
588 void zx_sp_AuthnRequest_ADD_Signature(struct zx_sp_AuthnRequest_s* x, int n, struct zx_ds_Signature_s* z);
589 void zx_sp_AuthnRequest_ADD_Extensions(struct zx_sp_AuthnRequest_s* x, int n, struct zx_sp_Extensions_s* z);
590 void zx_sp_AuthnRequest_ADD_Subject(struct zx_sp_AuthnRequest_s* x, int n, struct zx_sa_Subject_s* z);
591 void zx_sp_AuthnRequest_ADD_NameIDPolicy(struct zx_sp_AuthnRequest_s* x, int n, struct zx_sp_NameIDPolicy_s* z);
592 void zx_sp_AuthnRequest_ADD_Conditions(struct zx_sp_AuthnRequest_s* x, int n, struct zx_sa_Conditions_s* z);
593 void zx_sp_AuthnRequest_ADD_RequestedAuthnContext(struct zx_sp_AuthnRequest_s* x, int n, struct zx_sp_RequestedAuthnContext_s* z);
594 void zx_sp_AuthnRequest_ADD_Scoping(struct zx_sp_AuthnRequest_s* x, int n, struct zx_sp_Scoping_s* z);
595 
596 void zx_sp_AuthnRequest_DEL_Issuer(struct zx_sp_AuthnRequest_s* x, int n);
597 void zx_sp_AuthnRequest_DEL_Signature(struct zx_sp_AuthnRequest_s* x, int n);
598 void zx_sp_AuthnRequest_DEL_Extensions(struct zx_sp_AuthnRequest_s* x, int n);
599 void zx_sp_AuthnRequest_DEL_Subject(struct zx_sp_AuthnRequest_s* x, int n);
600 void zx_sp_AuthnRequest_DEL_NameIDPolicy(struct zx_sp_AuthnRequest_s* x, int n);
601 void zx_sp_AuthnRequest_DEL_Conditions(struct zx_sp_AuthnRequest_s* x, int n);
602 void zx_sp_AuthnRequest_DEL_RequestedAuthnContext(struct zx_sp_AuthnRequest_s* x, int n);
603 void zx_sp_AuthnRequest_DEL_Scoping(struct zx_sp_AuthnRequest_s* x, int n);
604 
605 void zx_sp_AuthnRequest_REV_Issuer(struct zx_sp_AuthnRequest_s* x);
606 void zx_sp_AuthnRequest_REV_Signature(struct zx_sp_AuthnRequest_s* x);
607 void zx_sp_AuthnRequest_REV_Extensions(struct zx_sp_AuthnRequest_s* x);
608 void zx_sp_AuthnRequest_REV_Subject(struct zx_sp_AuthnRequest_s* x);
609 void zx_sp_AuthnRequest_REV_NameIDPolicy(struct zx_sp_AuthnRequest_s* x);
610 void zx_sp_AuthnRequest_REV_Conditions(struct zx_sp_AuthnRequest_s* x);
611 void zx_sp_AuthnRequest_REV_RequestedAuthnContext(struct zx_sp_AuthnRequest_s* x);
612 void zx_sp_AuthnRequest_REV_Scoping(struct zx_sp_AuthnRequest_s* x);
613 
614 #endif
615 /* -------------------------- sp_AuthzDecisionQuery -------------------------- */
616 /* refby( zx_e_Body_s ) */
617 #ifndef zx_sp_AuthzDecisionQuery_EXT
618 #define zx_sp_AuthzDecisionQuery_EXT
619 #endif
620 struct zx_sp_AuthzDecisionQuery_s {
621   ZX_ELEM_EXT
622   zx_sp_AuthzDecisionQuery_EXT
623   struct zx_sa_Issuer_s* Issuer;	/* {0,1} nada */
624   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
625   struct zx_sp_Extensions_s* Extensions;	/* {0,1}  */
626   struct zx_sa_Subject_s* Subject;	/* {1,1} nada */
627   struct zx_sa_Action_s* Action;	/* {1,-1} nada */
628   struct zx_sa_Evidence_s* Evidence;	/* {0,1} nada */
629   struct zx_attr_s* Consent;	/* {0,1} attribute xs:anyURI */
630   struct zx_attr_s* Destination;	/* {0,1} attribute xs:anyURI */
631   struct zx_attr_s* ID;	/* {1,1} attribute xs:ID */
632   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
633   struct zx_attr_s* Resource;	/* {1,1} attribute xs:anyURI */
634   struct zx_attr_s* Version;	/* {1,1} attribute xa:VersionType */
635 };
636 
637 #define zx_NEW_sp_AuthzDecisionQuery(c, father) (struct zx_sp_AuthzDecisionQuery_s*)zx_new_elem((c),(father),zx_sp_AuthzDecisionQuery_ELEM)
638 int zx_DEC_ATTR_sp_AuthzDecisionQuery(struct zx_ctx* c, struct zx_sp_AuthzDecisionQuery_s* x);
639 int zx_DEC_ELEM_sp_AuthzDecisionQuery(struct zx_ctx* c, struct zx_sp_AuthzDecisionQuery_s* x);
640 
641 #ifdef ZX_ENA_AUX
642 struct zx_sp_AuthzDecisionQuery_s* zx_DEEP_CLONE_sp_AuthzDecisionQuery(struct zx_ctx* c, struct zx_sp_AuthzDecisionQuery_s* x, int dup_strs);
643 void zx_DUP_STRS_sp_AuthzDecisionQuery(struct zx_ctx* c, struct zx_sp_AuthzDecisionQuery_s* x);
644 int zx_WALK_SO_sp_AuthzDecisionQuery(struct zx_ctx* c, struct zx_sp_AuthzDecisionQuery_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
645 int zx_WALK_WO_sp_AuthzDecisionQuery(struct zx_ctx* c, struct zx_sp_AuthzDecisionQuery_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
646 #endif
647 
648 #ifdef ZX_ENA_GETPUT
649 struct zx_attr_s* zx_sp_AuthzDecisionQuery_GET_Consent(struct zx_sp_AuthzDecisionQuery_s* x);
650 struct zx_attr_s* zx_sp_AuthzDecisionQuery_GET_Destination(struct zx_sp_AuthzDecisionQuery_s* x);
651 struct zx_attr_s* zx_sp_AuthzDecisionQuery_GET_ID(struct zx_sp_AuthzDecisionQuery_s* x);
652 struct zx_attr_s* zx_sp_AuthzDecisionQuery_GET_IssueInstant(struct zx_sp_AuthzDecisionQuery_s* x);
653 struct zx_attr_s* zx_sp_AuthzDecisionQuery_GET_Resource(struct zx_sp_AuthzDecisionQuery_s* x);
654 struct zx_attr_s* zx_sp_AuthzDecisionQuery_GET_Version(struct zx_sp_AuthzDecisionQuery_s* x);
655 
656 struct zx_sa_Issuer_s* zx_sp_AuthzDecisionQuery_GET_Issuer(struct zx_sp_AuthzDecisionQuery_s* x, int n);
657 struct zx_ds_Signature_s* zx_sp_AuthzDecisionQuery_GET_Signature(struct zx_sp_AuthzDecisionQuery_s* x, int n);
658 struct zx_sp_Extensions_s* zx_sp_AuthzDecisionQuery_GET_Extensions(struct zx_sp_AuthzDecisionQuery_s* x, int n);
659 struct zx_sa_Subject_s* zx_sp_AuthzDecisionQuery_GET_Subject(struct zx_sp_AuthzDecisionQuery_s* x, int n);
660 struct zx_sa_Action_s* zx_sp_AuthzDecisionQuery_GET_Action(struct zx_sp_AuthzDecisionQuery_s* x, int n);
661 struct zx_sa_Evidence_s* zx_sp_AuthzDecisionQuery_GET_Evidence(struct zx_sp_AuthzDecisionQuery_s* x, int n);
662 
663 int zx_sp_AuthzDecisionQuery_NUM_Issuer(struct zx_sp_AuthzDecisionQuery_s* x);
664 int zx_sp_AuthzDecisionQuery_NUM_Signature(struct zx_sp_AuthzDecisionQuery_s* x);
665 int zx_sp_AuthzDecisionQuery_NUM_Extensions(struct zx_sp_AuthzDecisionQuery_s* x);
666 int zx_sp_AuthzDecisionQuery_NUM_Subject(struct zx_sp_AuthzDecisionQuery_s* x);
667 int zx_sp_AuthzDecisionQuery_NUM_Action(struct zx_sp_AuthzDecisionQuery_s* x);
668 int zx_sp_AuthzDecisionQuery_NUM_Evidence(struct zx_sp_AuthzDecisionQuery_s* x);
669 
670 struct zx_sa_Issuer_s* zx_sp_AuthzDecisionQuery_POP_Issuer(struct zx_sp_AuthzDecisionQuery_s* x);
671 struct zx_ds_Signature_s* zx_sp_AuthzDecisionQuery_POP_Signature(struct zx_sp_AuthzDecisionQuery_s* x);
672 struct zx_sp_Extensions_s* zx_sp_AuthzDecisionQuery_POP_Extensions(struct zx_sp_AuthzDecisionQuery_s* x);
673 struct zx_sa_Subject_s* zx_sp_AuthzDecisionQuery_POP_Subject(struct zx_sp_AuthzDecisionQuery_s* x);
674 struct zx_sa_Action_s* zx_sp_AuthzDecisionQuery_POP_Action(struct zx_sp_AuthzDecisionQuery_s* x);
675 struct zx_sa_Evidence_s* zx_sp_AuthzDecisionQuery_POP_Evidence(struct zx_sp_AuthzDecisionQuery_s* x);
676 
677 void zx_sp_AuthzDecisionQuery_PUSH_Issuer(struct zx_sp_AuthzDecisionQuery_s* x, struct zx_sa_Issuer_s* y);
678 void zx_sp_AuthzDecisionQuery_PUSH_Signature(struct zx_sp_AuthzDecisionQuery_s* x, struct zx_ds_Signature_s* y);
679 void zx_sp_AuthzDecisionQuery_PUSH_Extensions(struct zx_sp_AuthzDecisionQuery_s* x, struct zx_sp_Extensions_s* y);
680 void zx_sp_AuthzDecisionQuery_PUSH_Subject(struct zx_sp_AuthzDecisionQuery_s* x, struct zx_sa_Subject_s* y);
681 void zx_sp_AuthzDecisionQuery_PUSH_Action(struct zx_sp_AuthzDecisionQuery_s* x, struct zx_sa_Action_s* y);
682 void zx_sp_AuthzDecisionQuery_PUSH_Evidence(struct zx_sp_AuthzDecisionQuery_s* x, struct zx_sa_Evidence_s* y);
683 
684 void zx_sp_AuthzDecisionQuery_PUT_Consent(struct zx_sp_AuthzDecisionQuery_s* x, struct zx_attr_s* y);
685 void zx_sp_AuthzDecisionQuery_PUT_Destination(struct zx_sp_AuthzDecisionQuery_s* x, struct zx_attr_s* y);
686 void zx_sp_AuthzDecisionQuery_PUT_ID(struct zx_sp_AuthzDecisionQuery_s* x, struct zx_attr_s* y);
687 void zx_sp_AuthzDecisionQuery_PUT_IssueInstant(struct zx_sp_AuthzDecisionQuery_s* x, struct zx_attr_s* y);
688 void zx_sp_AuthzDecisionQuery_PUT_Resource(struct zx_sp_AuthzDecisionQuery_s* x, struct zx_attr_s* y);
689 void zx_sp_AuthzDecisionQuery_PUT_Version(struct zx_sp_AuthzDecisionQuery_s* x, struct zx_attr_s* y);
690 
691 void zx_sp_AuthzDecisionQuery_PUT_Issuer(struct zx_sp_AuthzDecisionQuery_s* x, int n, struct zx_sa_Issuer_s* y);
692 void zx_sp_AuthzDecisionQuery_PUT_Signature(struct zx_sp_AuthzDecisionQuery_s* x, int n, struct zx_ds_Signature_s* y);
693 void zx_sp_AuthzDecisionQuery_PUT_Extensions(struct zx_sp_AuthzDecisionQuery_s* x, int n, struct zx_sp_Extensions_s* y);
694 void zx_sp_AuthzDecisionQuery_PUT_Subject(struct zx_sp_AuthzDecisionQuery_s* x, int n, struct zx_sa_Subject_s* y);
695 void zx_sp_AuthzDecisionQuery_PUT_Action(struct zx_sp_AuthzDecisionQuery_s* x, int n, struct zx_sa_Action_s* y);
696 void zx_sp_AuthzDecisionQuery_PUT_Evidence(struct zx_sp_AuthzDecisionQuery_s* x, int n, struct zx_sa_Evidence_s* y);
697 
698 void zx_sp_AuthzDecisionQuery_ADD_Issuer(struct zx_sp_AuthzDecisionQuery_s* x, int n, struct zx_sa_Issuer_s* z);
699 void zx_sp_AuthzDecisionQuery_ADD_Signature(struct zx_sp_AuthzDecisionQuery_s* x, int n, struct zx_ds_Signature_s* z);
700 void zx_sp_AuthzDecisionQuery_ADD_Extensions(struct zx_sp_AuthzDecisionQuery_s* x, int n, struct zx_sp_Extensions_s* z);
701 void zx_sp_AuthzDecisionQuery_ADD_Subject(struct zx_sp_AuthzDecisionQuery_s* x, int n, struct zx_sa_Subject_s* z);
702 void zx_sp_AuthzDecisionQuery_ADD_Action(struct zx_sp_AuthzDecisionQuery_s* x, int n, struct zx_sa_Action_s* z);
703 void zx_sp_AuthzDecisionQuery_ADD_Evidence(struct zx_sp_AuthzDecisionQuery_s* x, int n, struct zx_sa_Evidence_s* z);
704 
705 void zx_sp_AuthzDecisionQuery_DEL_Issuer(struct zx_sp_AuthzDecisionQuery_s* x, int n);
706 void zx_sp_AuthzDecisionQuery_DEL_Signature(struct zx_sp_AuthzDecisionQuery_s* x, int n);
707 void zx_sp_AuthzDecisionQuery_DEL_Extensions(struct zx_sp_AuthzDecisionQuery_s* x, int n);
708 void zx_sp_AuthzDecisionQuery_DEL_Subject(struct zx_sp_AuthzDecisionQuery_s* x, int n);
709 void zx_sp_AuthzDecisionQuery_DEL_Action(struct zx_sp_AuthzDecisionQuery_s* x, int n);
710 void zx_sp_AuthzDecisionQuery_DEL_Evidence(struct zx_sp_AuthzDecisionQuery_s* x, int n);
711 
712 void zx_sp_AuthzDecisionQuery_REV_Issuer(struct zx_sp_AuthzDecisionQuery_s* x);
713 void zx_sp_AuthzDecisionQuery_REV_Signature(struct zx_sp_AuthzDecisionQuery_s* x);
714 void zx_sp_AuthzDecisionQuery_REV_Extensions(struct zx_sp_AuthzDecisionQuery_s* x);
715 void zx_sp_AuthzDecisionQuery_REV_Subject(struct zx_sp_AuthzDecisionQuery_s* x);
716 void zx_sp_AuthzDecisionQuery_REV_Action(struct zx_sp_AuthzDecisionQuery_s* x);
717 void zx_sp_AuthzDecisionQuery_REV_Evidence(struct zx_sp_AuthzDecisionQuery_s* x);
718 
719 #endif
720 /* -------------------------- sp_Extensions -------------------------- */
721 /* refby( zx_sp_ManageNameIDRequest_s zx_sp_AssertionIDRequest_s zx_sp_LogoutRequest_s zx_sp_SubjectQuery_s zx_sp_NameIDMappingResponse_s zx_sp_AuthnRequest_s zx_sp_NameIDMappingRequest_s zx_sp_ArtifactResolve_s zx_xaspcd1_XACMLAuthzDecisionQuery_s zx_sp_LogoutResponse_s zx_sp_AuthnQuery_s zx_xasp_XACMLPolicyQuery_s zx_sp_Response_s zx_xaspcd1_XACMLPolicyQuery_s zx_sp_AuthzDecisionQuery_s zx_sp_AttributeQuery_s zx_xasp_XACMLAuthzDecisionQuery_s zx_sp_ManageNameIDResponse_s zx_sp_ArtifactResponse_s ) */
722 #ifndef zx_sp_Extensions_EXT
723 #define zx_sp_Extensions_EXT
724 #endif
725 struct zx_sp_Extensions_s {
726   ZX_ELEM_EXT
727   zx_sp_Extensions_EXT
728 };
729 
730 #define zx_NEW_sp_Extensions(c, father) (struct zx_sp_Extensions_s*)zx_new_elem((c),(father),zx_sp_Extensions_ELEM)
731 int zx_DEC_ATTR_sp_Extensions(struct zx_ctx* c, struct zx_sp_Extensions_s* x);
732 int zx_DEC_ELEM_sp_Extensions(struct zx_ctx* c, struct zx_sp_Extensions_s* x);
733 
734 #ifdef ZX_ENA_AUX
735 struct zx_sp_Extensions_s* zx_DEEP_CLONE_sp_Extensions(struct zx_ctx* c, struct zx_sp_Extensions_s* x, int dup_strs);
736 void zx_DUP_STRS_sp_Extensions(struct zx_ctx* c, struct zx_sp_Extensions_s* x);
737 int zx_WALK_SO_sp_Extensions(struct zx_ctx* c, struct zx_sp_Extensions_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
738 int zx_WALK_WO_sp_Extensions(struct zx_ctx* c, struct zx_sp_Extensions_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
739 #endif
740 
741 #ifdef ZX_ENA_GETPUT
742 
743 
744 
745 
746 
747 
748 
749 
750 
751 
752 #endif
753 /* -------------------------- sp_IDPEntry -------------------------- */
754 /* refby( zx_sp_IDPList_s ) */
755 #ifndef zx_sp_IDPEntry_EXT
756 #define zx_sp_IDPEntry_EXT
757 #endif
758 struct zx_sp_IDPEntry_s {
759   ZX_ELEM_EXT
760   zx_sp_IDPEntry_EXT
761   struct zx_attr_s* Loc;	/* {0,1} attribute xs:anyURI */
762   struct zx_attr_s* Name;	/* {0,1} attribute xs:anyURI */
763   struct zx_attr_s* ProviderID;	/* {1,1} attribute xs:anyURI */
764 };
765 
766 #define zx_NEW_sp_IDPEntry(c, father) (struct zx_sp_IDPEntry_s*)zx_new_elem((c),(father),zx_sp_IDPEntry_ELEM)
767 int zx_DEC_ATTR_sp_IDPEntry(struct zx_ctx* c, struct zx_sp_IDPEntry_s* x);
768 int zx_DEC_ELEM_sp_IDPEntry(struct zx_ctx* c, struct zx_sp_IDPEntry_s* x);
769 
770 #ifdef ZX_ENA_AUX
771 struct zx_sp_IDPEntry_s* zx_DEEP_CLONE_sp_IDPEntry(struct zx_ctx* c, struct zx_sp_IDPEntry_s* x, int dup_strs);
772 void zx_DUP_STRS_sp_IDPEntry(struct zx_ctx* c, struct zx_sp_IDPEntry_s* x);
773 int zx_WALK_SO_sp_IDPEntry(struct zx_ctx* c, struct zx_sp_IDPEntry_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
774 int zx_WALK_WO_sp_IDPEntry(struct zx_ctx* c, struct zx_sp_IDPEntry_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
775 #endif
776 
777 #ifdef ZX_ENA_GETPUT
778 struct zx_attr_s* zx_sp_IDPEntry_GET_Loc(struct zx_sp_IDPEntry_s* x);
779 struct zx_attr_s* zx_sp_IDPEntry_GET_Name(struct zx_sp_IDPEntry_s* x);
780 struct zx_attr_s* zx_sp_IDPEntry_GET_ProviderID(struct zx_sp_IDPEntry_s* x);
781 
782 
783 
784 
785 
786 void zx_sp_IDPEntry_PUT_Loc(struct zx_sp_IDPEntry_s* x, struct zx_attr_s* y);
787 void zx_sp_IDPEntry_PUT_Name(struct zx_sp_IDPEntry_s* x, struct zx_attr_s* y);
788 void zx_sp_IDPEntry_PUT_ProviderID(struct zx_sp_IDPEntry_s* x, struct zx_attr_s* y);
789 
790 
791 
792 
793 
794 #endif
795 /* -------------------------- sp_IDPList -------------------------- */
796 /* refby( zx_sp_Scoping_s zx_ecp_Request_s ) */
797 #ifndef zx_sp_IDPList_EXT
798 #define zx_sp_IDPList_EXT
799 #endif
800 struct zx_sp_IDPList_s {
801   ZX_ELEM_EXT
802   zx_sp_IDPList_EXT
803   struct zx_sp_IDPEntry_s* IDPEntry;	/* {1,-1} nada */
804   struct zx_elem_s* GetComplete;	/* {0,1} xs:anyURI */
805 };
806 
807 #define zx_NEW_sp_IDPList(c, father) (struct zx_sp_IDPList_s*)zx_new_elem((c),(father),zx_sp_IDPList_ELEM)
808 int zx_DEC_ATTR_sp_IDPList(struct zx_ctx* c, struct zx_sp_IDPList_s* x);
809 int zx_DEC_ELEM_sp_IDPList(struct zx_ctx* c, struct zx_sp_IDPList_s* x);
810 
811 #ifdef ZX_ENA_AUX
812 struct zx_sp_IDPList_s* zx_DEEP_CLONE_sp_IDPList(struct zx_ctx* c, struct zx_sp_IDPList_s* x, int dup_strs);
813 void zx_DUP_STRS_sp_IDPList(struct zx_ctx* c, struct zx_sp_IDPList_s* x);
814 int zx_WALK_SO_sp_IDPList(struct zx_ctx* c, struct zx_sp_IDPList_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
815 int zx_WALK_WO_sp_IDPList(struct zx_ctx* c, struct zx_sp_IDPList_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
816 #endif
817 
818 #ifdef ZX_ENA_GETPUT
819 
820 struct zx_sp_IDPEntry_s* zx_sp_IDPList_GET_IDPEntry(struct zx_sp_IDPList_s* x, int n);
821 struct zx_elem_s* zx_sp_IDPList_GET_GetComplete(struct zx_sp_IDPList_s* x, int n);
822 
823 int zx_sp_IDPList_NUM_IDPEntry(struct zx_sp_IDPList_s* x);
824 int zx_sp_IDPList_NUM_GetComplete(struct zx_sp_IDPList_s* x);
825 
826 struct zx_sp_IDPEntry_s* zx_sp_IDPList_POP_IDPEntry(struct zx_sp_IDPList_s* x);
827 struct zx_elem_s* zx_sp_IDPList_POP_GetComplete(struct zx_sp_IDPList_s* x);
828 
829 void zx_sp_IDPList_PUSH_IDPEntry(struct zx_sp_IDPList_s* x, struct zx_sp_IDPEntry_s* y);
830 void zx_sp_IDPList_PUSH_GetComplete(struct zx_sp_IDPList_s* x, struct zx_elem_s* y);
831 
832 
833 void zx_sp_IDPList_PUT_IDPEntry(struct zx_sp_IDPList_s* x, int n, struct zx_sp_IDPEntry_s* y);
834 void zx_sp_IDPList_PUT_GetComplete(struct zx_sp_IDPList_s* x, int n, struct zx_elem_s* y);
835 
836 void zx_sp_IDPList_ADD_IDPEntry(struct zx_sp_IDPList_s* x, int n, struct zx_sp_IDPEntry_s* z);
837 void zx_sp_IDPList_ADD_GetComplete(struct zx_sp_IDPList_s* x, int n, struct zx_elem_s* z);
838 
839 void zx_sp_IDPList_DEL_IDPEntry(struct zx_sp_IDPList_s* x, int n);
840 void zx_sp_IDPList_DEL_GetComplete(struct zx_sp_IDPList_s* x,int n);
841 
842 void zx_sp_IDPList_REV_IDPEntry(struct zx_sp_IDPList_s* x);
843 void zx_sp_IDPList_REV_GetComplete(struct zx_sp_IDPList_s* x);
844 
845 #endif
846 /* -------------------------- sp_LogoutRequest -------------------------- */
847 /* refby( zx_e_Body_s ) */
848 #ifndef zx_sp_LogoutRequest_EXT
849 #define zx_sp_LogoutRequest_EXT
850 #endif
851 struct zx_sp_LogoutRequest_s {
852   ZX_ELEM_EXT
853   zx_sp_LogoutRequest_EXT
854   struct zx_sa_Issuer_s* Issuer;	/* {0,1} nada */
855   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
856   struct zx_sp_Extensions_s* Extensions;	/* {0,1}  */
857   struct zx_sa_BaseID_s* BaseID;	/* {0,1} nada */
858   struct zx_sa_NameID_s* NameID;	/* {0,1} nada */
859   struct zx_sa_EncryptedID_s* EncryptedID;	/* {0,1} nada */
860   struct zx_elem_s* SessionIndex;	/* {0,-1} xs:string */
861   struct zx_attr_s* Consent;	/* {0,1} attribute xs:anyURI */
862   struct zx_attr_s* Destination;	/* {0,1} attribute xs:anyURI */
863   struct zx_attr_s* ID;	/* {1,1} attribute xs:ID */
864   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
865   struct zx_attr_s* NotOnOrAfter;	/* {0,1} attribute xs:dateTime */
866   struct zx_attr_s* Reason;	/* {0,1} attribute xs:string */
867   struct zx_attr_s* Version;	/* {1,1} attribute xa:VersionType */
868 };
869 
870 #define zx_NEW_sp_LogoutRequest(c, father) (struct zx_sp_LogoutRequest_s*)zx_new_elem((c),(father),zx_sp_LogoutRequest_ELEM)
871 int zx_DEC_ATTR_sp_LogoutRequest(struct zx_ctx* c, struct zx_sp_LogoutRequest_s* x);
872 int zx_DEC_ELEM_sp_LogoutRequest(struct zx_ctx* c, struct zx_sp_LogoutRequest_s* x);
873 
874 #ifdef ZX_ENA_AUX
875 struct zx_sp_LogoutRequest_s* zx_DEEP_CLONE_sp_LogoutRequest(struct zx_ctx* c, struct zx_sp_LogoutRequest_s* x, int dup_strs);
876 void zx_DUP_STRS_sp_LogoutRequest(struct zx_ctx* c, struct zx_sp_LogoutRequest_s* x);
877 int zx_WALK_SO_sp_LogoutRequest(struct zx_ctx* c, struct zx_sp_LogoutRequest_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
878 int zx_WALK_WO_sp_LogoutRequest(struct zx_ctx* c, struct zx_sp_LogoutRequest_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
879 #endif
880 
881 #ifdef ZX_ENA_GETPUT
882 struct zx_attr_s* zx_sp_LogoutRequest_GET_Consent(struct zx_sp_LogoutRequest_s* x);
883 struct zx_attr_s* zx_sp_LogoutRequest_GET_Destination(struct zx_sp_LogoutRequest_s* x);
884 struct zx_attr_s* zx_sp_LogoutRequest_GET_ID(struct zx_sp_LogoutRequest_s* x);
885 struct zx_attr_s* zx_sp_LogoutRequest_GET_IssueInstant(struct zx_sp_LogoutRequest_s* x);
886 struct zx_attr_s* zx_sp_LogoutRequest_GET_NotOnOrAfter(struct zx_sp_LogoutRequest_s* x);
887 struct zx_attr_s* zx_sp_LogoutRequest_GET_Reason(struct zx_sp_LogoutRequest_s* x);
888 struct zx_attr_s* zx_sp_LogoutRequest_GET_Version(struct zx_sp_LogoutRequest_s* x);
889 
890 struct zx_sa_Issuer_s* zx_sp_LogoutRequest_GET_Issuer(struct zx_sp_LogoutRequest_s* x, int n);
891 struct zx_ds_Signature_s* zx_sp_LogoutRequest_GET_Signature(struct zx_sp_LogoutRequest_s* x, int n);
892 struct zx_sp_Extensions_s* zx_sp_LogoutRequest_GET_Extensions(struct zx_sp_LogoutRequest_s* x, int n);
893 struct zx_sa_BaseID_s* zx_sp_LogoutRequest_GET_BaseID(struct zx_sp_LogoutRequest_s* x, int n);
894 struct zx_sa_NameID_s* zx_sp_LogoutRequest_GET_NameID(struct zx_sp_LogoutRequest_s* x, int n);
895 struct zx_sa_EncryptedID_s* zx_sp_LogoutRequest_GET_EncryptedID(struct zx_sp_LogoutRequest_s* x, int n);
896 struct zx_elem_s* zx_sp_LogoutRequest_GET_SessionIndex(struct zx_sp_LogoutRequest_s* x, int n);
897 
898 int zx_sp_LogoutRequest_NUM_Issuer(struct zx_sp_LogoutRequest_s* x);
899 int zx_sp_LogoutRequest_NUM_Signature(struct zx_sp_LogoutRequest_s* x);
900 int zx_sp_LogoutRequest_NUM_Extensions(struct zx_sp_LogoutRequest_s* x);
901 int zx_sp_LogoutRequest_NUM_BaseID(struct zx_sp_LogoutRequest_s* x);
902 int zx_sp_LogoutRequest_NUM_NameID(struct zx_sp_LogoutRequest_s* x);
903 int zx_sp_LogoutRequest_NUM_EncryptedID(struct zx_sp_LogoutRequest_s* x);
904 int zx_sp_LogoutRequest_NUM_SessionIndex(struct zx_sp_LogoutRequest_s* x);
905 
906 struct zx_sa_Issuer_s* zx_sp_LogoutRequest_POP_Issuer(struct zx_sp_LogoutRequest_s* x);
907 struct zx_ds_Signature_s* zx_sp_LogoutRequest_POP_Signature(struct zx_sp_LogoutRequest_s* x);
908 struct zx_sp_Extensions_s* zx_sp_LogoutRequest_POP_Extensions(struct zx_sp_LogoutRequest_s* x);
909 struct zx_sa_BaseID_s* zx_sp_LogoutRequest_POP_BaseID(struct zx_sp_LogoutRequest_s* x);
910 struct zx_sa_NameID_s* zx_sp_LogoutRequest_POP_NameID(struct zx_sp_LogoutRequest_s* x);
911 struct zx_sa_EncryptedID_s* zx_sp_LogoutRequest_POP_EncryptedID(struct zx_sp_LogoutRequest_s* x);
912 struct zx_elem_s* zx_sp_LogoutRequest_POP_SessionIndex(struct zx_sp_LogoutRequest_s* x);
913 
914 void zx_sp_LogoutRequest_PUSH_Issuer(struct zx_sp_LogoutRequest_s* x, struct zx_sa_Issuer_s* y);
915 void zx_sp_LogoutRequest_PUSH_Signature(struct zx_sp_LogoutRequest_s* x, struct zx_ds_Signature_s* y);
916 void zx_sp_LogoutRequest_PUSH_Extensions(struct zx_sp_LogoutRequest_s* x, struct zx_sp_Extensions_s* y);
917 void zx_sp_LogoutRequest_PUSH_BaseID(struct zx_sp_LogoutRequest_s* x, struct zx_sa_BaseID_s* y);
918 void zx_sp_LogoutRequest_PUSH_NameID(struct zx_sp_LogoutRequest_s* x, struct zx_sa_NameID_s* y);
919 void zx_sp_LogoutRequest_PUSH_EncryptedID(struct zx_sp_LogoutRequest_s* x, struct zx_sa_EncryptedID_s* y);
920 void zx_sp_LogoutRequest_PUSH_SessionIndex(struct zx_sp_LogoutRequest_s* x, struct zx_elem_s* y);
921 
922 void zx_sp_LogoutRequest_PUT_Consent(struct zx_sp_LogoutRequest_s* x, struct zx_attr_s* y);
923 void zx_sp_LogoutRequest_PUT_Destination(struct zx_sp_LogoutRequest_s* x, struct zx_attr_s* y);
924 void zx_sp_LogoutRequest_PUT_ID(struct zx_sp_LogoutRequest_s* x, struct zx_attr_s* y);
925 void zx_sp_LogoutRequest_PUT_IssueInstant(struct zx_sp_LogoutRequest_s* x, struct zx_attr_s* y);
926 void zx_sp_LogoutRequest_PUT_NotOnOrAfter(struct zx_sp_LogoutRequest_s* x, struct zx_attr_s* y);
927 void zx_sp_LogoutRequest_PUT_Reason(struct zx_sp_LogoutRequest_s* x, struct zx_attr_s* y);
928 void zx_sp_LogoutRequest_PUT_Version(struct zx_sp_LogoutRequest_s* x, struct zx_attr_s* y);
929 
930 void zx_sp_LogoutRequest_PUT_Issuer(struct zx_sp_LogoutRequest_s* x, int n, struct zx_sa_Issuer_s* y);
931 void zx_sp_LogoutRequest_PUT_Signature(struct zx_sp_LogoutRequest_s* x, int n, struct zx_ds_Signature_s* y);
932 void zx_sp_LogoutRequest_PUT_Extensions(struct zx_sp_LogoutRequest_s* x, int n, struct zx_sp_Extensions_s* y);
933 void zx_sp_LogoutRequest_PUT_BaseID(struct zx_sp_LogoutRequest_s* x, int n, struct zx_sa_BaseID_s* y);
934 void zx_sp_LogoutRequest_PUT_NameID(struct zx_sp_LogoutRequest_s* x, int n, struct zx_sa_NameID_s* y);
935 void zx_sp_LogoutRequest_PUT_EncryptedID(struct zx_sp_LogoutRequest_s* x, int n, struct zx_sa_EncryptedID_s* y);
936 void zx_sp_LogoutRequest_PUT_SessionIndex(struct zx_sp_LogoutRequest_s* x, int n, struct zx_elem_s* y);
937 
938 void zx_sp_LogoutRequest_ADD_Issuer(struct zx_sp_LogoutRequest_s* x, int n, struct zx_sa_Issuer_s* z);
939 void zx_sp_LogoutRequest_ADD_Signature(struct zx_sp_LogoutRequest_s* x, int n, struct zx_ds_Signature_s* z);
940 void zx_sp_LogoutRequest_ADD_Extensions(struct zx_sp_LogoutRequest_s* x, int n, struct zx_sp_Extensions_s* z);
941 void zx_sp_LogoutRequest_ADD_BaseID(struct zx_sp_LogoutRequest_s* x, int n, struct zx_sa_BaseID_s* z);
942 void zx_sp_LogoutRequest_ADD_NameID(struct zx_sp_LogoutRequest_s* x, int n, struct zx_sa_NameID_s* z);
943 void zx_sp_LogoutRequest_ADD_EncryptedID(struct zx_sp_LogoutRequest_s* x, int n, struct zx_sa_EncryptedID_s* z);
944 void zx_sp_LogoutRequest_ADD_SessionIndex(struct zx_sp_LogoutRequest_s* x, int n, struct zx_elem_s* z);
945 
946 void zx_sp_LogoutRequest_DEL_Issuer(struct zx_sp_LogoutRequest_s* x, int n);
947 void zx_sp_LogoutRequest_DEL_Signature(struct zx_sp_LogoutRequest_s* x, int n);
948 void zx_sp_LogoutRequest_DEL_Extensions(struct zx_sp_LogoutRequest_s* x, int n);
949 void zx_sp_LogoutRequest_DEL_BaseID(struct zx_sp_LogoutRequest_s* x, int n);
950 void zx_sp_LogoutRequest_DEL_NameID(struct zx_sp_LogoutRequest_s* x, int n);
951 void zx_sp_LogoutRequest_DEL_EncryptedID(struct zx_sp_LogoutRequest_s* x, int n);
952 void zx_sp_LogoutRequest_DEL_SessionIndex(struct zx_sp_LogoutRequest_s* x,int n);
953 
954 void zx_sp_LogoutRequest_REV_Issuer(struct zx_sp_LogoutRequest_s* x);
955 void zx_sp_LogoutRequest_REV_Signature(struct zx_sp_LogoutRequest_s* x);
956 void zx_sp_LogoutRequest_REV_Extensions(struct zx_sp_LogoutRequest_s* x);
957 void zx_sp_LogoutRequest_REV_BaseID(struct zx_sp_LogoutRequest_s* x);
958 void zx_sp_LogoutRequest_REV_NameID(struct zx_sp_LogoutRequest_s* x);
959 void zx_sp_LogoutRequest_REV_EncryptedID(struct zx_sp_LogoutRequest_s* x);
960 void zx_sp_LogoutRequest_REV_SessionIndex(struct zx_sp_LogoutRequest_s* x);
961 
962 #endif
963 /* -------------------------- sp_LogoutResponse -------------------------- */
964 /* refby( zx_e_Body_s ) */
965 #ifndef zx_sp_LogoutResponse_EXT
966 #define zx_sp_LogoutResponse_EXT
967 #endif
968 struct zx_sp_LogoutResponse_s {
969   ZX_ELEM_EXT
970   zx_sp_LogoutResponse_EXT
971   struct zx_sa_Issuer_s* Issuer;	/* {0,1} nada */
972   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
973   struct zx_sp_Extensions_s* Extensions;	/* {0,1}  */
974   struct zx_sp_Status_s* Status;	/* {1,1} nada */
975   struct zx_attr_s* Consent;	/* {0,1} attribute xs:anyURI */
976   struct zx_attr_s* Destination;	/* {0,1} attribute xs:anyURI */
977   struct zx_attr_s* ID;	/* {1,1} attribute xs:ID */
978   struct zx_attr_s* InResponseTo;	/* {0,1} attribute xs:NCName */
979   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
980   struct zx_attr_s* Version;	/* {1,1} attribute xa:VersionType */
981 };
982 
983 #define zx_NEW_sp_LogoutResponse(c, father) (struct zx_sp_LogoutResponse_s*)zx_new_elem((c),(father),zx_sp_LogoutResponse_ELEM)
984 int zx_DEC_ATTR_sp_LogoutResponse(struct zx_ctx* c, struct zx_sp_LogoutResponse_s* x);
985 int zx_DEC_ELEM_sp_LogoutResponse(struct zx_ctx* c, struct zx_sp_LogoutResponse_s* x);
986 
987 #ifdef ZX_ENA_AUX
988 struct zx_sp_LogoutResponse_s* zx_DEEP_CLONE_sp_LogoutResponse(struct zx_ctx* c, struct zx_sp_LogoutResponse_s* x, int dup_strs);
989 void zx_DUP_STRS_sp_LogoutResponse(struct zx_ctx* c, struct zx_sp_LogoutResponse_s* x);
990 int zx_WALK_SO_sp_LogoutResponse(struct zx_ctx* c, struct zx_sp_LogoutResponse_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
991 int zx_WALK_WO_sp_LogoutResponse(struct zx_ctx* c, struct zx_sp_LogoutResponse_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
992 #endif
993 
994 #ifdef ZX_ENA_GETPUT
995 struct zx_attr_s* zx_sp_LogoutResponse_GET_Consent(struct zx_sp_LogoutResponse_s* x);
996 struct zx_attr_s* zx_sp_LogoutResponse_GET_Destination(struct zx_sp_LogoutResponse_s* x);
997 struct zx_attr_s* zx_sp_LogoutResponse_GET_ID(struct zx_sp_LogoutResponse_s* x);
998 struct zx_attr_s* zx_sp_LogoutResponse_GET_InResponseTo(struct zx_sp_LogoutResponse_s* x);
999 struct zx_attr_s* zx_sp_LogoutResponse_GET_IssueInstant(struct zx_sp_LogoutResponse_s* x);
1000 struct zx_attr_s* zx_sp_LogoutResponse_GET_Version(struct zx_sp_LogoutResponse_s* x);
1001 
1002 struct zx_sa_Issuer_s* zx_sp_LogoutResponse_GET_Issuer(struct zx_sp_LogoutResponse_s* x, int n);
1003 struct zx_ds_Signature_s* zx_sp_LogoutResponse_GET_Signature(struct zx_sp_LogoutResponse_s* x, int n);
1004 struct zx_sp_Extensions_s* zx_sp_LogoutResponse_GET_Extensions(struct zx_sp_LogoutResponse_s* x, int n);
1005 struct zx_sp_Status_s* zx_sp_LogoutResponse_GET_Status(struct zx_sp_LogoutResponse_s* x, int n);
1006 
1007 int zx_sp_LogoutResponse_NUM_Issuer(struct zx_sp_LogoutResponse_s* x);
1008 int zx_sp_LogoutResponse_NUM_Signature(struct zx_sp_LogoutResponse_s* x);
1009 int zx_sp_LogoutResponse_NUM_Extensions(struct zx_sp_LogoutResponse_s* x);
1010 int zx_sp_LogoutResponse_NUM_Status(struct zx_sp_LogoutResponse_s* x);
1011 
1012 struct zx_sa_Issuer_s* zx_sp_LogoutResponse_POP_Issuer(struct zx_sp_LogoutResponse_s* x);
1013 struct zx_ds_Signature_s* zx_sp_LogoutResponse_POP_Signature(struct zx_sp_LogoutResponse_s* x);
1014 struct zx_sp_Extensions_s* zx_sp_LogoutResponse_POP_Extensions(struct zx_sp_LogoutResponse_s* x);
1015 struct zx_sp_Status_s* zx_sp_LogoutResponse_POP_Status(struct zx_sp_LogoutResponse_s* x);
1016 
1017 void zx_sp_LogoutResponse_PUSH_Issuer(struct zx_sp_LogoutResponse_s* x, struct zx_sa_Issuer_s* y);
1018 void zx_sp_LogoutResponse_PUSH_Signature(struct zx_sp_LogoutResponse_s* x, struct zx_ds_Signature_s* y);
1019 void zx_sp_LogoutResponse_PUSH_Extensions(struct zx_sp_LogoutResponse_s* x, struct zx_sp_Extensions_s* y);
1020 void zx_sp_LogoutResponse_PUSH_Status(struct zx_sp_LogoutResponse_s* x, struct zx_sp_Status_s* y);
1021 
1022 void zx_sp_LogoutResponse_PUT_Consent(struct zx_sp_LogoutResponse_s* x, struct zx_attr_s* y);
1023 void zx_sp_LogoutResponse_PUT_Destination(struct zx_sp_LogoutResponse_s* x, struct zx_attr_s* y);
1024 void zx_sp_LogoutResponse_PUT_ID(struct zx_sp_LogoutResponse_s* x, struct zx_attr_s* y);
1025 void zx_sp_LogoutResponse_PUT_InResponseTo(struct zx_sp_LogoutResponse_s* x, struct zx_attr_s* y);
1026 void zx_sp_LogoutResponse_PUT_IssueInstant(struct zx_sp_LogoutResponse_s* x, struct zx_attr_s* y);
1027 void zx_sp_LogoutResponse_PUT_Version(struct zx_sp_LogoutResponse_s* x, struct zx_attr_s* y);
1028 
1029 void zx_sp_LogoutResponse_PUT_Issuer(struct zx_sp_LogoutResponse_s* x, int n, struct zx_sa_Issuer_s* y);
1030 void zx_sp_LogoutResponse_PUT_Signature(struct zx_sp_LogoutResponse_s* x, int n, struct zx_ds_Signature_s* y);
1031 void zx_sp_LogoutResponse_PUT_Extensions(struct zx_sp_LogoutResponse_s* x, int n, struct zx_sp_Extensions_s* y);
1032 void zx_sp_LogoutResponse_PUT_Status(struct zx_sp_LogoutResponse_s* x, int n, struct zx_sp_Status_s* y);
1033 
1034 void zx_sp_LogoutResponse_ADD_Issuer(struct zx_sp_LogoutResponse_s* x, int n, struct zx_sa_Issuer_s* z);
1035 void zx_sp_LogoutResponse_ADD_Signature(struct zx_sp_LogoutResponse_s* x, int n, struct zx_ds_Signature_s* z);
1036 void zx_sp_LogoutResponse_ADD_Extensions(struct zx_sp_LogoutResponse_s* x, int n, struct zx_sp_Extensions_s* z);
1037 void zx_sp_LogoutResponse_ADD_Status(struct zx_sp_LogoutResponse_s* x, int n, struct zx_sp_Status_s* z);
1038 
1039 void zx_sp_LogoutResponse_DEL_Issuer(struct zx_sp_LogoutResponse_s* x, int n);
1040 void zx_sp_LogoutResponse_DEL_Signature(struct zx_sp_LogoutResponse_s* x, int n);
1041 void zx_sp_LogoutResponse_DEL_Extensions(struct zx_sp_LogoutResponse_s* x, int n);
1042 void zx_sp_LogoutResponse_DEL_Status(struct zx_sp_LogoutResponse_s* x, int n);
1043 
1044 void zx_sp_LogoutResponse_REV_Issuer(struct zx_sp_LogoutResponse_s* x);
1045 void zx_sp_LogoutResponse_REV_Signature(struct zx_sp_LogoutResponse_s* x);
1046 void zx_sp_LogoutResponse_REV_Extensions(struct zx_sp_LogoutResponse_s* x);
1047 void zx_sp_LogoutResponse_REV_Status(struct zx_sp_LogoutResponse_s* x);
1048 
1049 #endif
1050 /* -------------------------- sp_ManageNameIDRequest -------------------------- */
1051 /* refby( zx_e_Body_s ) */
1052 #ifndef zx_sp_ManageNameIDRequest_EXT
1053 #define zx_sp_ManageNameIDRequest_EXT
1054 #endif
1055 struct zx_sp_ManageNameIDRequest_s {
1056   ZX_ELEM_EXT
1057   zx_sp_ManageNameIDRequest_EXT
1058   struct zx_sa_Issuer_s* Issuer;	/* {0,1} nada */
1059   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
1060   struct zx_sp_Extensions_s* Extensions;	/* {0,1}  */
1061   struct zx_sa_NameID_s* NameID;	/* {0,1} nada */
1062   struct zx_sa_EncryptedID_s* EncryptedID;	/* {0,1} nada */
1063   struct zx_elem_s* NewID;	/* {0,1} xs:string */
1064   struct zx_sp_NewEncryptedID_s* NewEncryptedID;	/* {0,1} nada */
1065   struct zx_elem_s* Terminate;	/* {0,1} sp:TerminateType */
1066   struct zx_attr_s* Consent;	/* {0,1} attribute xs:anyURI */
1067   struct zx_attr_s* Destination;	/* {0,1} attribute xs:anyURI */
1068   struct zx_attr_s* ID;	/* {1,1} attribute xs:ID */
1069   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
1070   struct zx_attr_s* Version;	/* {1,1} attribute xa:VersionType */
1071 };
1072 
1073 #define zx_NEW_sp_ManageNameIDRequest(c, father) (struct zx_sp_ManageNameIDRequest_s*)zx_new_elem((c),(father),zx_sp_ManageNameIDRequest_ELEM)
1074 int zx_DEC_ATTR_sp_ManageNameIDRequest(struct zx_ctx* c, struct zx_sp_ManageNameIDRequest_s* x);
1075 int zx_DEC_ELEM_sp_ManageNameIDRequest(struct zx_ctx* c, struct zx_sp_ManageNameIDRequest_s* x);
1076 
1077 #ifdef ZX_ENA_AUX
1078 struct zx_sp_ManageNameIDRequest_s* zx_DEEP_CLONE_sp_ManageNameIDRequest(struct zx_ctx* c, struct zx_sp_ManageNameIDRequest_s* x, int dup_strs);
1079 void zx_DUP_STRS_sp_ManageNameIDRequest(struct zx_ctx* c, struct zx_sp_ManageNameIDRequest_s* x);
1080 int zx_WALK_SO_sp_ManageNameIDRequest(struct zx_ctx* c, struct zx_sp_ManageNameIDRequest_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1081 int zx_WALK_WO_sp_ManageNameIDRequest(struct zx_ctx* c, struct zx_sp_ManageNameIDRequest_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1082 #endif
1083 
1084 #ifdef ZX_ENA_GETPUT
1085 struct zx_attr_s* zx_sp_ManageNameIDRequest_GET_Consent(struct zx_sp_ManageNameIDRequest_s* x);
1086 struct zx_attr_s* zx_sp_ManageNameIDRequest_GET_Destination(struct zx_sp_ManageNameIDRequest_s* x);
1087 struct zx_attr_s* zx_sp_ManageNameIDRequest_GET_ID(struct zx_sp_ManageNameIDRequest_s* x);
1088 struct zx_attr_s* zx_sp_ManageNameIDRequest_GET_IssueInstant(struct zx_sp_ManageNameIDRequest_s* x);
1089 struct zx_attr_s* zx_sp_ManageNameIDRequest_GET_Version(struct zx_sp_ManageNameIDRequest_s* x);
1090 
1091 struct zx_sa_Issuer_s* zx_sp_ManageNameIDRequest_GET_Issuer(struct zx_sp_ManageNameIDRequest_s* x, int n);
1092 struct zx_ds_Signature_s* zx_sp_ManageNameIDRequest_GET_Signature(struct zx_sp_ManageNameIDRequest_s* x, int n);
1093 struct zx_sp_Extensions_s* zx_sp_ManageNameIDRequest_GET_Extensions(struct zx_sp_ManageNameIDRequest_s* x, int n);
1094 struct zx_sa_NameID_s* zx_sp_ManageNameIDRequest_GET_NameID(struct zx_sp_ManageNameIDRequest_s* x, int n);
1095 struct zx_sa_EncryptedID_s* zx_sp_ManageNameIDRequest_GET_EncryptedID(struct zx_sp_ManageNameIDRequest_s* x, int n);
1096 struct zx_elem_s* zx_sp_ManageNameIDRequest_GET_NewID(struct zx_sp_ManageNameIDRequest_s* x, int n);
1097 struct zx_sp_NewEncryptedID_s* zx_sp_ManageNameIDRequest_GET_NewEncryptedID(struct zx_sp_ManageNameIDRequest_s* x, int n);
1098 struct zx_elem_s* zx_sp_ManageNameIDRequest_GET_Terminate(struct zx_sp_ManageNameIDRequest_s* x, int n);
1099 
1100 int zx_sp_ManageNameIDRequest_NUM_Issuer(struct zx_sp_ManageNameIDRequest_s* x);
1101 int zx_sp_ManageNameIDRequest_NUM_Signature(struct zx_sp_ManageNameIDRequest_s* x);
1102 int zx_sp_ManageNameIDRequest_NUM_Extensions(struct zx_sp_ManageNameIDRequest_s* x);
1103 int zx_sp_ManageNameIDRequest_NUM_NameID(struct zx_sp_ManageNameIDRequest_s* x);
1104 int zx_sp_ManageNameIDRequest_NUM_EncryptedID(struct zx_sp_ManageNameIDRequest_s* x);
1105 int zx_sp_ManageNameIDRequest_NUM_NewID(struct zx_sp_ManageNameIDRequest_s* x);
1106 int zx_sp_ManageNameIDRequest_NUM_NewEncryptedID(struct zx_sp_ManageNameIDRequest_s* x);
1107 int zx_sp_ManageNameIDRequest_NUM_Terminate(struct zx_sp_ManageNameIDRequest_s* x);
1108 
1109 struct zx_sa_Issuer_s* zx_sp_ManageNameIDRequest_POP_Issuer(struct zx_sp_ManageNameIDRequest_s* x);
1110 struct zx_ds_Signature_s* zx_sp_ManageNameIDRequest_POP_Signature(struct zx_sp_ManageNameIDRequest_s* x);
1111 struct zx_sp_Extensions_s* zx_sp_ManageNameIDRequest_POP_Extensions(struct zx_sp_ManageNameIDRequest_s* x);
1112 struct zx_sa_NameID_s* zx_sp_ManageNameIDRequest_POP_NameID(struct zx_sp_ManageNameIDRequest_s* x);
1113 struct zx_sa_EncryptedID_s* zx_sp_ManageNameIDRequest_POP_EncryptedID(struct zx_sp_ManageNameIDRequest_s* x);
1114 struct zx_elem_s* zx_sp_ManageNameIDRequest_POP_NewID(struct zx_sp_ManageNameIDRequest_s* x);
1115 struct zx_sp_NewEncryptedID_s* zx_sp_ManageNameIDRequest_POP_NewEncryptedID(struct zx_sp_ManageNameIDRequest_s* x);
1116 struct zx_elem_s* zx_sp_ManageNameIDRequest_POP_Terminate(struct zx_sp_ManageNameIDRequest_s* x);
1117 
1118 void zx_sp_ManageNameIDRequest_PUSH_Issuer(struct zx_sp_ManageNameIDRequest_s* x, struct zx_sa_Issuer_s* y);
1119 void zx_sp_ManageNameIDRequest_PUSH_Signature(struct zx_sp_ManageNameIDRequest_s* x, struct zx_ds_Signature_s* y);
1120 void zx_sp_ManageNameIDRequest_PUSH_Extensions(struct zx_sp_ManageNameIDRequest_s* x, struct zx_sp_Extensions_s* y);
1121 void zx_sp_ManageNameIDRequest_PUSH_NameID(struct zx_sp_ManageNameIDRequest_s* x, struct zx_sa_NameID_s* y);
1122 void zx_sp_ManageNameIDRequest_PUSH_EncryptedID(struct zx_sp_ManageNameIDRequest_s* x, struct zx_sa_EncryptedID_s* y);
1123 void zx_sp_ManageNameIDRequest_PUSH_NewID(struct zx_sp_ManageNameIDRequest_s* x, struct zx_elem_s* y);
1124 void zx_sp_ManageNameIDRequest_PUSH_NewEncryptedID(struct zx_sp_ManageNameIDRequest_s* x, struct zx_sp_NewEncryptedID_s* y);
1125 void zx_sp_ManageNameIDRequest_PUSH_Terminate(struct zx_sp_ManageNameIDRequest_s* x, struct zx_elem_s* y);
1126 
1127 void zx_sp_ManageNameIDRequest_PUT_Consent(struct zx_sp_ManageNameIDRequest_s* x, struct zx_attr_s* y);
1128 void zx_sp_ManageNameIDRequest_PUT_Destination(struct zx_sp_ManageNameIDRequest_s* x, struct zx_attr_s* y);
1129 void zx_sp_ManageNameIDRequest_PUT_ID(struct zx_sp_ManageNameIDRequest_s* x, struct zx_attr_s* y);
1130 void zx_sp_ManageNameIDRequest_PUT_IssueInstant(struct zx_sp_ManageNameIDRequest_s* x, struct zx_attr_s* y);
1131 void zx_sp_ManageNameIDRequest_PUT_Version(struct zx_sp_ManageNameIDRequest_s* x, struct zx_attr_s* y);
1132 
1133 void zx_sp_ManageNameIDRequest_PUT_Issuer(struct zx_sp_ManageNameIDRequest_s* x, int n, struct zx_sa_Issuer_s* y);
1134 void zx_sp_ManageNameIDRequest_PUT_Signature(struct zx_sp_ManageNameIDRequest_s* x, int n, struct zx_ds_Signature_s* y);
1135 void zx_sp_ManageNameIDRequest_PUT_Extensions(struct zx_sp_ManageNameIDRequest_s* x, int n, struct zx_sp_Extensions_s* y);
1136 void zx_sp_ManageNameIDRequest_PUT_NameID(struct zx_sp_ManageNameIDRequest_s* x, int n, struct zx_sa_NameID_s* y);
1137 void zx_sp_ManageNameIDRequest_PUT_EncryptedID(struct zx_sp_ManageNameIDRequest_s* x, int n, struct zx_sa_EncryptedID_s* y);
1138 void zx_sp_ManageNameIDRequest_PUT_NewID(struct zx_sp_ManageNameIDRequest_s* x, int n, struct zx_elem_s* y);
1139 void zx_sp_ManageNameIDRequest_PUT_NewEncryptedID(struct zx_sp_ManageNameIDRequest_s* x, int n, struct zx_sp_NewEncryptedID_s* y);
1140 void zx_sp_ManageNameIDRequest_PUT_Terminate(struct zx_sp_ManageNameIDRequest_s* x, int n, struct zx_elem_s* y);
1141 
1142 void zx_sp_ManageNameIDRequest_ADD_Issuer(struct zx_sp_ManageNameIDRequest_s* x, int n, struct zx_sa_Issuer_s* z);
1143 void zx_sp_ManageNameIDRequest_ADD_Signature(struct zx_sp_ManageNameIDRequest_s* x, int n, struct zx_ds_Signature_s* z);
1144 void zx_sp_ManageNameIDRequest_ADD_Extensions(struct zx_sp_ManageNameIDRequest_s* x, int n, struct zx_sp_Extensions_s* z);
1145 void zx_sp_ManageNameIDRequest_ADD_NameID(struct zx_sp_ManageNameIDRequest_s* x, int n, struct zx_sa_NameID_s* z);
1146 void zx_sp_ManageNameIDRequest_ADD_EncryptedID(struct zx_sp_ManageNameIDRequest_s* x, int n, struct zx_sa_EncryptedID_s* z);
1147 void zx_sp_ManageNameIDRequest_ADD_NewID(struct zx_sp_ManageNameIDRequest_s* x, int n, struct zx_elem_s* z);
1148 void zx_sp_ManageNameIDRequest_ADD_NewEncryptedID(struct zx_sp_ManageNameIDRequest_s* x, int n, struct zx_sp_NewEncryptedID_s* z);
1149 void zx_sp_ManageNameIDRequest_ADD_Terminate(struct zx_sp_ManageNameIDRequest_s* x, int n, struct zx_elem_s* z);
1150 
1151 void zx_sp_ManageNameIDRequest_DEL_Issuer(struct zx_sp_ManageNameIDRequest_s* x, int n);
1152 void zx_sp_ManageNameIDRequest_DEL_Signature(struct zx_sp_ManageNameIDRequest_s* x, int n);
1153 void zx_sp_ManageNameIDRequest_DEL_Extensions(struct zx_sp_ManageNameIDRequest_s* x, int n);
1154 void zx_sp_ManageNameIDRequest_DEL_NameID(struct zx_sp_ManageNameIDRequest_s* x, int n);
1155 void zx_sp_ManageNameIDRequest_DEL_EncryptedID(struct zx_sp_ManageNameIDRequest_s* x, int n);
1156 void zx_sp_ManageNameIDRequest_DEL_NewID(struct zx_sp_ManageNameIDRequest_s* x,int n);
1157 void zx_sp_ManageNameIDRequest_DEL_NewEncryptedID(struct zx_sp_ManageNameIDRequest_s* x, int n);
1158 void zx_sp_ManageNameIDRequest_DEL_Terminate(struct zx_sp_ManageNameIDRequest_s* x,int n);
1159 
1160 void zx_sp_ManageNameIDRequest_REV_Issuer(struct zx_sp_ManageNameIDRequest_s* x);
1161 void zx_sp_ManageNameIDRequest_REV_Signature(struct zx_sp_ManageNameIDRequest_s* x);
1162 void zx_sp_ManageNameIDRequest_REV_Extensions(struct zx_sp_ManageNameIDRequest_s* x);
1163 void zx_sp_ManageNameIDRequest_REV_NameID(struct zx_sp_ManageNameIDRequest_s* x);
1164 void zx_sp_ManageNameIDRequest_REV_EncryptedID(struct zx_sp_ManageNameIDRequest_s* x);
1165 void zx_sp_ManageNameIDRequest_REV_NewID(struct zx_sp_ManageNameIDRequest_s* x);
1166 void zx_sp_ManageNameIDRequest_REV_NewEncryptedID(struct zx_sp_ManageNameIDRequest_s* x);
1167 void zx_sp_ManageNameIDRequest_REV_Terminate(struct zx_sp_ManageNameIDRequest_s* x);
1168 
1169 #endif
1170 /* -------------------------- sp_ManageNameIDResponse -------------------------- */
1171 /* refby( zx_e_Body_s ) */
1172 #ifndef zx_sp_ManageNameIDResponse_EXT
1173 #define zx_sp_ManageNameIDResponse_EXT
1174 #endif
1175 struct zx_sp_ManageNameIDResponse_s {
1176   ZX_ELEM_EXT
1177   zx_sp_ManageNameIDResponse_EXT
1178   struct zx_sa_Issuer_s* Issuer;	/* {0,1} nada */
1179   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
1180   struct zx_sp_Extensions_s* Extensions;	/* {0,1}  */
1181   struct zx_sp_Status_s* Status;	/* {1,1} nada */
1182   struct zx_attr_s* Consent;	/* {0,1} attribute xs:anyURI */
1183   struct zx_attr_s* Destination;	/* {0,1} attribute xs:anyURI */
1184   struct zx_attr_s* ID;	/* {1,1} attribute xs:ID */
1185   struct zx_attr_s* InResponseTo;	/* {0,1} attribute xs:NCName */
1186   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
1187   struct zx_attr_s* Version;	/* {1,1} attribute xa:VersionType */
1188 };
1189 
1190 #define zx_NEW_sp_ManageNameIDResponse(c, father) (struct zx_sp_ManageNameIDResponse_s*)zx_new_elem((c),(father),zx_sp_ManageNameIDResponse_ELEM)
1191 int zx_DEC_ATTR_sp_ManageNameIDResponse(struct zx_ctx* c, struct zx_sp_ManageNameIDResponse_s* x);
1192 int zx_DEC_ELEM_sp_ManageNameIDResponse(struct zx_ctx* c, struct zx_sp_ManageNameIDResponse_s* x);
1193 
1194 #ifdef ZX_ENA_AUX
1195 struct zx_sp_ManageNameIDResponse_s* zx_DEEP_CLONE_sp_ManageNameIDResponse(struct zx_ctx* c, struct zx_sp_ManageNameIDResponse_s* x, int dup_strs);
1196 void zx_DUP_STRS_sp_ManageNameIDResponse(struct zx_ctx* c, struct zx_sp_ManageNameIDResponse_s* x);
1197 int zx_WALK_SO_sp_ManageNameIDResponse(struct zx_ctx* c, struct zx_sp_ManageNameIDResponse_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1198 int zx_WALK_WO_sp_ManageNameIDResponse(struct zx_ctx* c, struct zx_sp_ManageNameIDResponse_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1199 #endif
1200 
1201 #ifdef ZX_ENA_GETPUT
1202 struct zx_attr_s* zx_sp_ManageNameIDResponse_GET_Consent(struct zx_sp_ManageNameIDResponse_s* x);
1203 struct zx_attr_s* zx_sp_ManageNameIDResponse_GET_Destination(struct zx_sp_ManageNameIDResponse_s* x);
1204 struct zx_attr_s* zx_sp_ManageNameIDResponse_GET_ID(struct zx_sp_ManageNameIDResponse_s* x);
1205 struct zx_attr_s* zx_sp_ManageNameIDResponse_GET_InResponseTo(struct zx_sp_ManageNameIDResponse_s* x);
1206 struct zx_attr_s* zx_sp_ManageNameIDResponse_GET_IssueInstant(struct zx_sp_ManageNameIDResponse_s* x);
1207 struct zx_attr_s* zx_sp_ManageNameIDResponse_GET_Version(struct zx_sp_ManageNameIDResponse_s* x);
1208 
1209 struct zx_sa_Issuer_s* zx_sp_ManageNameIDResponse_GET_Issuer(struct zx_sp_ManageNameIDResponse_s* x, int n);
1210 struct zx_ds_Signature_s* zx_sp_ManageNameIDResponse_GET_Signature(struct zx_sp_ManageNameIDResponse_s* x, int n);
1211 struct zx_sp_Extensions_s* zx_sp_ManageNameIDResponse_GET_Extensions(struct zx_sp_ManageNameIDResponse_s* x, int n);
1212 struct zx_sp_Status_s* zx_sp_ManageNameIDResponse_GET_Status(struct zx_sp_ManageNameIDResponse_s* x, int n);
1213 
1214 int zx_sp_ManageNameIDResponse_NUM_Issuer(struct zx_sp_ManageNameIDResponse_s* x);
1215 int zx_sp_ManageNameIDResponse_NUM_Signature(struct zx_sp_ManageNameIDResponse_s* x);
1216 int zx_sp_ManageNameIDResponse_NUM_Extensions(struct zx_sp_ManageNameIDResponse_s* x);
1217 int zx_sp_ManageNameIDResponse_NUM_Status(struct zx_sp_ManageNameIDResponse_s* x);
1218 
1219 struct zx_sa_Issuer_s* zx_sp_ManageNameIDResponse_POP_Issuer(struct zx_sp_ManageNameIDResponse_s* x);
1220 struct zx_ds_Signature_s* zx_sp_ManageNameIDResponse_POP_Signature(struct zx_sp_ManageNameIDResponse_s* x);
1221 struct zx_sp_Extensions_s* zx_sp_ManageNameIDResponse_POP_Extensions(struct zx_sp_ManageNameIDResponse_s* x);
1222 struct zx_sp_Status_s* zx_sp_ManageNameIDResponse_POP_Status(struct zx_sp_ManageNameIDResponse_s* x);
1223 
1224 void zx_sp_ManageNameIDResponse_PUSH_Issuer(struct zx_sp_ManageNameIDResponse_s* x, struct zx_sa_Issuer_s* y);
1225 void zx_sp_ManageNameIDResponse_PUSH_Signature(struct zx_sp_ManageNameIDResponse_s* x, struct zx_ds_Signature_s* y);
1226 void zx_sp_ManageNameIDResponse_PUSH_Extensions(struct zx_sp_ManageNameIDResponse_s* x, struct zx_sp_Extensions_s* y);
1227 void zx_sp_ManageNameIDResponse_PUSH_Status(struct zx_sp_ManageNameIDResponse_s* x, struct zx_sp_Status_s* y);
1228 
1229 void zx_sp_ManageNameIDResponse_PUT_Consent(struct zx_sp_ManageNameIDResponse_s* x, struct zx_attr_s* y);
1230 void zx_sp_ManageNameIDResponse_PUT_Destination(struct zx_sp_ManageNameIDResponse_s* x, struct zx_attr_s* y);
1231 void zx_sp_ManageNameIDResponse_PUT_ID(struct zx_sp_ManageNameIDResponse_s* x, struct zx_attr_s* y);
1232 void zx_sp_ManageNameIDResponse_PUT_InResponseTo(struct zx_sp_ManageNameIDResponse_s* x, struct zx_attr_s* y);
1233 void zx_sp_ManageNameIDResponse_PUT_IssueInstant(struct zx_sp_ManageNameIDResponse_s* x, struct zx_attr_s* y);
1234 void zx_sp_ManageNameIDResponse_PUT_Version(struct zx_sp_ManageNameIDResponse_s* x, struct zx_attr_s* y);
1235 
1236 void zx_sp_ManageNameIDResponse_PUT_Issuer(struct zx_sp_ManageNameIDResponse_s* x, int n, struct zx_sa_Issuer_s* y);
1237 void zx_sp_ManageNameIDResponse_PUT_Signature(struct zx_sp_ManageNameIDResponse_s* x, int n, struct zx_ds_Signature_s* y);
1238 void zx_sp_ManageNameIDResponse_PUT_Extensions(struct zx_sp_ManageNameIDResponse_s* x, int n, struct zx_sp_Extensions_s* y);
1239 void zx_sp_ManageNameIDResponse_PUT_Status(struct zx_sp_ManageNameIDResponse_s* x, int n, struct zx_sp_Status_s* y);
1240 
1241 void zx_sp_ManageNameIDResponse_ADD_Issuer(struct zx_sp_ManageNameIDResponse_s* x, int n, struct zx_sa_Issuer_s* z);
1242 void zx_sp_ManageNameIDResponse_ADD_Signature(struct zx_sp_ManageNameIDResponse_s* x, int n, struct zx_ds_Signature_s* z);
1243 void zx_sp_ManageNameIDResponse_ADD_Extensions(struct zx_sp_ManageNameIDResponse_s* x, int n, struct zx_sp_Extensions_s* z);
1244 void zx_sp_ManageNameIDResponse_ADD_Status(struct zx_sp_ManageNameIDResponse_s* x, int n, struct zx_sp_Status_s* z);
1245 
1246 void zx_sp_ManageNameIDResponse_DEL_Issuer(struct zx_sp_ManageNameIDResponse_s* x, int n);
1247 void zx_sp_ManageNameIDResponse_DEL_Signature(struct zx_sp_ManageNameIDResponse_s* x, int n);
1248 void zx_sp_ManageNameIDResponse_DEL_Extensions(struct zx_sp_ManageNameIDResponse_s* x, int n);
1249 void zx_sp_ManageNameIDResponse_DEL_Status(struct zx_sp_ManageNameIDResponse_s* x, int n);
1250 
1251 void zx_sp_ManageNameIDResponse_REV_Issuer(struct zx_sp_ManageNameIDResponse_s* x);
1252 void zx_sp_ManageNameIDResponse_REV_Signature(struct zx_sp_ManageNameIDResponse_s* x);
1253 void zx_sp_ManageNameIDResponse_REV_Extensions(struct zx_sp_ManageNameIDResponse_s* x);
1254 void zx_sp_ManageNameIDResponse_REV_Status(struct zx_sp_ManageNameIDResponse_s* x);
1255 
1256 #endif
1257 /* -------------------------- sp_NameIDMappingRequest -------------------------- */
1258 /* refby( zx_e_Body_s ) */
1259 #ifndef zx_sp_NameIDMappingRequest_EXT
1260 #define zx_sp_NameIDMappingRequest_EXT
1261 #endif
1262 struct zx_sp_NameIDMappingRequest_s {
1263   ZX_ELEM_EXT
1264   zx_sp_NameIDMappingRequest_EXT
1265   struct zx_sa_Issuer_s* Issuer;	/* {0,1} nada */
1266   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
1267   struct zx_sp_Extensions_s* Extensions;	/* {0,1}  */
1268   struct zx_sa_BaseID_s* BaseID;	/* {0,1} nada */
1269   struct zx_sa_NameID_s* NameID;	/* {0,1} nada */
1270   struct zx_sa_EncryptedID_s* EncryptedID;	/* {0,1} nada */
1271   struct zx_sp_NameIDPolicy_s* NameIDPolicy;	/* {1,1} nada */
1272   struct zx_attr_s* Consent;	/* {0,1} attribute xs:anyURI */
1273   struct zx_attr_s* Destination;	/* {0,1} attribute xs:anyURI */
1274   struct zx_attr_s* ID;	/* {1,1} attribute xs:ID */
1275   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
1276   struct zx_attr_s* Version;	/* {1,1} attribute xa:VersionType */
1277 };
1278 
1279 #define zx_NEW_sp_NameIDMappingRequest(c, father) (struct zx_sp_NameIDMappingRequest_s*)zx_new_elem((c),(father),zx_sp_NameIDMappingRequest_ELEM)
1280 int zx_DEC_ATTR_sp_NameIDMappingRequest(struct zx_ctx* c, struct zx_sp_NameIDMappingRequest_s* x);
1281 int zx_DEC_ELEM_sp_NameIDMappingRequest(struct zx_ctx* c, struct zx_sp_NameIDMappingRequest_s* x);
1282 
1283 #ifdef ZX_ENA_AUX
1284 struct zx_sp_NameIDMappingRequest_s* zx_DEEP_CLONE_sp_NameIDMappingRequest(struct zx_ctx* c, struct zx_sp_NameIDMappingRequest_s* x, int dup_strs);
1285 void zx_DUP_STRS_sp_NameIDMappingRequest(struct zx_ctx* c, struct zx_sp_NameIDMappingRequest_s* x);
1286 int zx_WALK_SO_sp_NameIDMappingRequest(struct zx_ctx* c, struct zx_sp_NameIDMappingRequest_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1287 int zx_WALK_WO_sp_NameIDMappingRequest(struct zx_ctx* c, struct zx_sp_NameIDMappingRequest_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1288 #endif
1289 
1290 #ifdef ZX_ENA_GETPUT
1291 struct zx_attr_s* zx_sp_NameIDMappingRequest_GET_Consent(struct zx_sp_NameIDMappingRequest_s* x);
1292 struct zx_attr_s* zx_sp_NameIDMappingRequest_GET_Destination(struct zx_sp_NameIDMappingRequest_s* x);
1293 struct zx_attr_s* zx_sp_NameIDMappingRequest_GET_ID(struct zx_sp_NameIDMappingRequest_s* x);
1294 struct zx_attr_s* zx_sp_NameIDMappingRequest_GET_IssueInstant(struct zx_sp_NameIDMappingRequest_s* x);
1295 struct zx_attr_s* zx_sp_NameIDMappingRequest_GET_Version(struct zx_sp_NameIDMappingRequest_s* x);
1296 
1297 struct zx_sa_Issuer_s* zx_sp_NameIDMappingRequest_GET_Issuer(struct zx_sp_NameIDMappingRequest_s* x, int n);
1298 struct zx_ds_Signature_s* zx_sp_NameIDMappingRequest_GET_Signature(struct zx_sp_NameIDMappingRequest_s* x, int n);
1299 struct zx_sp_Extensions_s* zx_sp_NameIDMappingRequest_GET_Extensions(struct zx_sp_NameIDMappingRequest_s* x, int n);
1300 struct zx_sa_BaseID_s* zx_sp_NameIDMappingRequest_GET_BaseID(struct zx_sp_NameIDMappingRequest_s* x, int n);
1301 struct zx_sa_NameID_s* zx_sp_NameIDMappingRequest_GET_NameID(struct zx_sp_NameIDMappingRequest_s* x, int n);
1302 struct zx_sa_EncryptedID_s* zx_sp_NameIDMappingRequest_GET_EncryptedID(struct zx_sp_NameIDMappingRequest_s* x, int n);
1303 struct zx_sp_NameIDPolicy_s* zx_sp_NameIDMappingRequest_GET_NameIDPolicy(struct zx_sp_NameIDMappingRequest_s* x, int n);
1304 
1305 int zx_sp_NameIDMappingRequest_NUM_Issuer(struct zx_sp_NameIDMappingRequest_s* x);
1306 int zx_sp_NameIDMappingRequest_NUM_Signature(struct zx_sp_NameIDMappingRequest_s* x);
1307 int zx_sp_NameIDMappingRequest_NUM_Extensions(struct zx_sp_NameIDMappingRequest_s* x);
1308 int zx_sp_NameIDMappingRequest_NUM_BaseID(struct zx_sp_NameIDMappingRequest_s* x);
1309 int zx_sp_NameIDMappingRequest_NUM_NameID(struct zx_sp_NameIDMappingRequest_s* x);
1310 int zx_sp_NameIDMappingRequest_NUM_EncryptedID(struct zx_sp_NameIDMappingRequest_s* x);
1311 int zx_sp_NameIDMappingRequest_NUM_NameIDPolicy(struct zx_sp_NameIDMappingRequest_s* x);
1312 
1313 struct zx_sa_Issuer_s* zx_sp_NameIDMappingRequest_POP_Issuer(struct zx_sp_NameIDMappingRequest_s* x);
1314 struct zx_ds_Signature_s* zx_sp_NameIDMappingRequest_POP_Signature(struct zx_sp_NameIDMappingRequest_s* x);
1315 struct zx_sp_Extensions_s* zx_sp_NameIDMappingRequest_POP_Extensions(struct zx_sp_NameIDMappingRequest_s* x);
1316 struct zx_sa_BaseID_s* zx_sp_NameIDMappingRequest_POP_BaseID(struct zx_sp_NameIDMappingRequest_s* x);
1317 struct zx_sa_NameID_s* zx_sp_NameIDMappingRequest_POP_NameID(struct zx_sp_NameIDMappingRequest_s* x);
1318 struct zx_sa_EncryptedID_s* zx_sp_NameIDMappingRequest_POP_EncryptedID(struct zx_sp_NameIDMappingRequest_s* x);
1319 struct zx_sp_NameIDPolicy_s* zx_sp_NameIDMappingRequest_POP_NameIDPolicy(struct zx_sp_NameIDMappingRequest_s* x);
1320 
1321 void zx_sp_NameIDMappingRequest_PUSH_Issuer(struct zx_sp_NameIDMappingRequest_s* x, struct zx_sa_Issuer_s* y);
1322 void zx_sp_NameIDMappingRequest_PUSH_Signature(struct zx_sp_NameIDMappingRequest_s* x, struct zx_ds_Signature_s* y);
1323 void zx_sp_NameIDMappingRequest_PUSH_Extensions(struct zx_sp_NameIDMappingRequest_s* x, struct zx_sp_Extensions_s* y);
1324 void zx_sp_NameIDMappingRequest_PUSH_BaseID(struct zx_sp_NameIDMappingRequest_s* x, struct zx_sa_BaseID_s* y);
1325 void zx_sp_NameIDMappingRequest_PUSH_NameID(struct zx_sp_NameIDMappingRequest_s* x, struct zx_sa_NameID_s* y);
1326 void zx_sp_NameIDMappingRequest_PUSH_EncryptedID(struct zx_sp_NameIDMappingRequest_s* x, struct zx_sa_EncryptedID_s* y);
1327 void zx_sp_NameIDMappingRequest_PUSH_NameIDPolicy(struct zx_sp_NameIDMappingRequest_s* x, struct zx_sp_NameIDPolicy_s* y);
1328 
1329 void zx_sp_NameIDMappingRequest_PUT_Consent(struct zx_sp_NameIDMappingRequest_s* x, struct zx_attr_s* y);
1330 void zx_sp_NameIDMappingRequest_PUT_Destination(struct zx_sp_NameIDMappingRequest_s* x, struct zx_attr_s* y);
1331 void zx_sp_NameIDMappingRequest_PUT_ID(struct zx_sp_NameIDMappingRequest_s* x, struct zx_attr_s* y);
1332 void zx_sp_NameIDMappingRequest_PUT_IssueInstant(struct zx_sp_NameIDMappingRequest_s* x, struct zx_attr_s* y);
1333 void zx_sp_NameIDMappingRequest_PUT_Version(struct zx_sp_NameIDMappingRequest_s* x, struct zx_attr_s* y);
1334 
1335 void zx_sp_NameIDMappingRequest_PUT_Issuer(struct zx_sp_NameIDMappingRequest_s* x, int n, struct zx_sa_Issuer_s* y);
1336 void zx_sp_NameIDMappingRequest_PUT_Signature(struct zx_sp_NameIDMappingRequest_s* x, int n, struct zx_ds_Signature_s* y);
1337 void zx_sp_NameIDMappingRequest_PUT_Extensions(struct zx_sp_NameIDMappingRequest_s* x, int n, struct zx_sp_Extensions_s* y);
1338 void zx_sp_NameIDMappingRequest_PUT_BaseID(struct zx_sp_NameIDMappingRequest_s* x, int n, struct zx_sa_BaseID_s* y);
1339 void zx_sp_NameIDMappingRequest_PUT_NameID(struct zx_sp_NameIDMappingRequest_s* x, int n, struct zx_sa_NameID_s* y);
1340 void zx_sp_NameIDMappingRequest_PUT_EncryptedID(struct zx_sp_NameIDMappingRequest_s* x, int n, struct zx_sa_EncryptedID_s* y);
1341 void zx_sp_NameIDMappingRequest_PUT_NameIDPolicy(struct zx_sp_NameIDMappingRequest_s* x, int n, struct zx_sp_NameIDPolicy_s* y);
1342 
1343 void zx_sp_NameIDMappingRequest_ADD_Issuer(struct zx_sp_NameIDMappingRequest_s* x, int n, struct zx_sa_Issuer_s* z);
1344 void zx_sp_NameIDMappingRequest_ADD_Signature(struct zx_sp_NameIDMappingRequest_s* x, int n, struct zx_ds_Signature_s* z);
1345 void zx_sp_NameIDMappingRequest_ADD_Extensions(struct zx_sp_NameIDMappingRequest_s* x, int n, struct zx_sp_Extensions_s* z);
1346 void zx_sp_NameIDMappingRequest_ADD_BaseID(struct zx_sp_NameIDMappingRequest_s* x, int n, struct zx_sa_BaseID_s* z);
1347 void zx_sp_NameIDMappingRequest_ADD_NameID(struct zx_sp_NameIDMappingRequest_s* x, int n, struct zx_sa_NameID_s* z);
1348 void zx_sp_NameIDMappingRequest_ADD_EncryptedID(struct zx_sp_NameIDMappingRequest_s* x, int n, struct zx_sa_EncryptedID_s* z);
1349 void zx_sp_NameIDMappingRequest_ADD_NameIDPolicy(struct zx_sp_NameIDMappingRequest_s* x, int n, struct zx_sp_NameIDPolicy_s* z);
1350 
1351 void zx_sp_NameIDMappingRequest_DEL_Issuer(struct zx_sp_NameIDMappingRequest_s* x, int n);
1352 void zx_sp_NameIDMappingRequest_DEL_Signature(struct zx_sp_NameIDMappingRequest_s* x, int n);
1353 void zx_sp_NameIDMappingRequest_DEL_Extensions(struct zx_sp_NameIDMappingRequest_s* x, int n);
1354 void zx_sp_NameIDMappingRequest_DEL_BaseID(struct zx_sp_NameIDMappingRequest_s* x, int n);
1355 void zx_sp_NameIDMappingRequest_DEL_NameID(struct zx_sp_NameIDMappingRequest_s* x, int n);
1356 void zx_sp_NameIDMappingRequest_DEL_EncryptedID(struct zx_sp_NameIDMappingRequest_s* x, int n);
1357 void zx_sp_NameIDMappingRequest_DEL_NameIDPolicy(struct zx_sp_NameIDMappingRequest_s* x, int n);
1358 
1359 void zx_sp_NameIDMappingRequest_REV_Issuer(struct zx_sp_NameIDMappingRequest_s* x);
1360 void zx_sp_NameIDMappingRequest_REV_Signature(struct zx_sp_NameIDMappingRequest_s* x);
1361 void zx_sp_NameIDMappingRequest_REV_Extensions(struct zx_sp_NameIDMappingRequest_s* x);
1362 void zx_sp_NameIDMappingRequest_REV_BaseID(struct zx_sp_NameIDMappingRequest_s* x);
1363 void zx_sp_NameIDMappingRequest_REV_NameID(struct zx_sp_NameIDMappingRequest_s* x);
1364 void zx_sp_NameIDMappingRequest_REV_EncryptedID(struct zx_sp_NameIDMappingRequest_s* x);
1365 void zx_sp_NameIDMappingRequest_REV_NameIDPolicy(struct zx_sp_NameIDMappingRequest_s* x);
1366 
1367 #endif
1368 /* -------------------------- sp_NameIDMappingResponse -------------------------- */
1369 /* refby( zx_e_Body_s ) */
1370 #ifndef zx_sp_NameIDMappingResponse_EXT
1371 #define zx_sp_NameIDMappingResponse_EXT
1372 #endif
1373 struct zx_sp_NameIDMappingResponse_s {
1374   ZX_ELEM_EXT
1375   zx_sp_NameIDMappingResponse_EXT
1376   struct zx_sa_Issuer_s* Issuer;	/* {0,1} nada */
1377   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
1378   struct zx_sp_Extensions_s* Extensions;	/* {0,1}  */
1379   struct zx_sp_Status_s* Status;	/* {1,1} nada */
1380   struct zx_sa_NameID_s* NameID;	/* {0,1} nada */
1381   struct zx_sa_EncryptedID_s* EncryptedID;	/* {0,1} nada */
1382   struct zx_attr_s* Consent;	/* {0,1} attribute xs:anyURI */
1383   struct zx_attr_s* Destination;	/* {0,1} attribute xs:anyURI */
1384   struct zx_attr_s* ID;	/* {1,1} attribute xs:ID */
1385   struct zx_attr_s* InResponseTo;	/* {0,1} attribute xs:NCName */
1386   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
1387   struct zx_attr_s* Version;	/* {1,1} attribute xa:VersionType */
1388 };
1389 
1390 #define zx_NEW_sp_NameIDMappingResponse(c, father) (struct zx_sp_NameIDMappingResponse_s*)zx_new_elem((c),(father),zx_sp_NameIDMappingResponse_ELEM)
1391 int zx_DEC_ATTR_sp_NameIDMappingResponse(struct zx_ctx* c, struct zx_sp_NameIDMappingResponse_s* x);
1392 int zx_DEC_ELEM_sp_NameIDMappingResponse(struct zx_ctx* c, struct zx_sp_NameIDMappingResponse_s* x);
1393 
1394 #ifdef ZX_ENA_AUX
1395 struct zx_sp_NameIDMappingResponse_s* zx_DEEP_CLONE_sp_NameIDMappingResponse(struct zx_ctx* c, struct zx_sp_NameIDMappingResponse_s* x, int dup_strs);
1396 void zx_DUP_STRS_sp_NameIDMappingResponse(struct zx_ctx* c, struct zx_sp_NameIDMappingResponse_s* x);
1397 int zx_WALK_SO_sp_NameIDMappingResponse(struct zx_ctx* c, struct zx_sp_NameIDMappingResponse_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1398 int zx_WALK_WO_sp_NameIDMappingResponse(struct zx_ctx* c, struct zx_sp_NameIDMappingResponse_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1399 #endif
1400 
1401 #ifdef ZX_ENA_GETPUT
1402 struct zx_attr_s* zx_sp_NameIDMappingResponse_GET_Consent(struct zx_sp_NameIDMappingResponse_s* x);
1403 struct zx_attr_s* zx_sp_NameIDMappingResponse_GET_Destination(struct zx_sp_NameIDMappingResponse_s* x);
1404 struct zx_attr_s* zx_sp_NameIDMappingResponse_GET_ID(struct zx_sp_NameIDMappingResponse_s* x);
1405 struct zx_attr_s* zx_sp_NameIDMappingResponse_GET_InResponseTo(struct zx_sp_NameIDMappingResponse_s* x);
1406 struct zx_attr_s* zx_sp_NameIDMappingResponse_GET_IssueInstant(struct zx_sp_NameIDMappingResponse_s* x);
1407 struct zx_attr_s* zx_sp_NameIDMappingResponse_GET_Version(struct zx_sp_NameIDMappingResponse_s* x);
1408 
1409 struct zx_sa_Issuer_s* zx_sp_NameIDMappingResponse_GET_Issuer(struct zx_sp_NameIDMappingResponse_s* x, int n);
1410 struct zx_ds_Signature_s* zx_sp_NameIDMappingResponse_GET_Signature(struct zx_sp_NameIDMappingResponse_s* x, int n);
1411 struct zx_sp_Extensions_s* zx_sp_NameIDMappingResponse_GET_Extensions(struct zx_sp_NameIDMappingResponse_s* x, int n);
1412 struct zx_sp_Status_s* zx_sp_NameIDMappingResponse_GET_Status(struct zx_sp_NameIDMappingResponse_s* x, int n);
1413 struct zx_sa_NameID_s* zx_sp_NameIDMappingResponse_GET_NameID(struct zx_sp_NameIDMappingResponse_s* x, int n);
1414 struct zx_sa_EncryptedID_s* zx_sp_NameIDMappingResponse_GET_EncryptedID(struct zx_sp_NameIDMappingResponse_s* x, int n);
1415 
1416 int zx_sp_NameIDMappingResponse_NUM_Issuer(struct zx_sp_NameIDMappingResponse_s* x);
1417 int zx_sp_NameIDMappingResponse_NUM_Signature(struct zx_sp_NameIDMappingResponse_s* x);
1418 int zx_sp_NameIDMappingResponse_NUM_Extensions(struct zx_sp_NameIDMappingResponse_s* x);
1419 int zx_sp_NameIDMappingResponse_NUM_Status(struct zx_sp_NameIDMappingResponse_s* x);
1420 int zx_sp_NameIDMappingResponse_NUM_NameID(struct zx_sp_NameIDMappingResponse_s* x);
1421 int zx_sp_NameIDMappingResponse_NUM_EncryptedID(struct zx_sp_NameIDMappingResponse_s* x);
1422 
1423 struct zx_sa_Issuer_s* zx_sp_NameIDMappingResponse_POP_Issuer(struct zx_sp_NameIDMappingResponse_s* x);
1424 struct zx_ds_Signature_s* zx_sp_NameIDMappingResponse_POP_Signature(struct zx_sp_NameIDMappingResponse_s* x);
1425 struct zx_sp_Extensions_s* zx_sp_NameIDMappingResponse_POP_Extensions(struct zx_sp_NameIDMappingResponse_s* x);
1426 struct zx_sp_Status_s* zx_sp_NameIDMappingResponse_POP_Status(struct zx_sp_NameIDMappingResponse_s* x);
1427 struct zx_sa_NameID_s* zx_sp_NameIDMappingResponse_POP_NameID(struct zx_sp_NameIDMappingResponse_s* x);
1428 struct zx_sa_EncryptedID_s* zx_sp_NameIDMappingResponse_POP_EncryptedID(struct zx_sp_NameIDMappingResponse_s* x);
1429 
1430 void zx_sp_NameIDMappingResponse_PUSH_Issuer(struct zx_sp_NameIDMappingResponse_s* x, struct zx_sa_Issuer_s* y);
1431 void zx_sp_NameIDMappingResponse_PUSH_Signature(struct zx_sp_NameIDMappingResponse_s* x, struct zx_ds_Signature_s* y);
1432 void zx_sp_NameIDMappingResponse_PUSH_Extensions(struct zx_sp_NameIDMappingResponse_s* x, struct zx_sp_Extensions_s* y);
1433 void zx_sp_NameIDMappingResponse_PUSH_Status(struct zx_sp_NameIDMappingResponse_s* x, struct zx_sp_Status_s* y);
1434 void zx_sp_NameIDMappingResponse_PUSH_NameID(struct zx_sp_NameIDMappingResponse_s* x, struct zx_sa_NameID_s* y);
1435 void zx_sp_NameIDMappingResponse_PUSH_EncryptedID(struct zx_sp_NameIDMappingResponse_s* x, struct zx_sa_EncryptedID_s* y);
1436 
1437 void zx_sp_NameIDMappingResponse_PUT_Consent(struct zx_sp_NameIDMappingResponse_s* x, struct zx_attr_s* y);
1438 void zx_sp_NameIDMappingResponse_PUT_Destination(struct zx_sp_NameIDMappingResponse_s* x, struct zx_attr_s* y);
1439 void zx_sp_NameIDMappingResponse_PUT_ID(struct zx_sp_NameIDMappingResponse_s* x, struct zx_attr_s* y);
1440 void zx_sp_NameIDMappingResponse_PUT_InResponseTo(struct zx_sp_NameIDMappingResponse_s* x, struct zx_attr_s* y);
1441 void zx_sp_NameIDMappingResponse_PUT_IssueInstant(struct zx_sp_NameIDMappingResponse_s* x, struct zx_attr_s* y);
1442 void zx_sp_NameIDMappingResponse_PUT_Version(struct zx_sp_NameIDMappingResponse_s* x, struct zx_attr_s* y);
1443 
1444 void zx_sp_NameIDMappingResponse_PUT_Issuer(struct zx_sp_NameIDMappingResponse_s* x, int n, struct zx_sa_Issuer_s* y);
1445 void zx_sp_NameIDMappingResponse_PUT_Signature(struct zx_sp_NameIDMappingResponse_s* x, int n, struct zx_ds_Signature_s* y);
1446 void zx_sp_NameIDMappingResponse_PUT_Extensions(struct zx_sp_NameIDMappingResponse_s* x, int n, struct zx_sp_Extensions_s* y);
1447 void zx_sp_NameIDMappingResponse_PUT_Status(struct zx_sp_NameIDMappingResponse_s* x, int n, struct zx_sp_Status_s* y);
1448 void zx_sp_NameIDMappingResponse_PUT_NameID(struct zx_sp_NameIDMappingResponse_s* x, int n, struct zx_sa_NameID_s* y);
1449 void zx_sp_NameIDMappingResponse_PUT_EncryptedID(struct zx_sp_NameIDMappingResponse_s* x, int n, struct zx_sa_EncryptedID_s* y);
1450 
1451 void zx_sp_NameIDMappingResponse_ADD_Issuer(struct zx_sp_NameIDMappingResponse_s* x, int n, struct zx_sa_Issuer_s* z);
1452 void zx_sp_NameIDMappingResponse_ADD_Signature(struct zx_sp_NameIDMappingResponse_s* x, int n, struct zx_ds_Signature_s* z);
1453 void zx_sp_NameIDMappingResponse_ADD_Extensions(struct zx_sp_NameIDMappingResponse_s* x, int n, struct zx_sp_Extensions_s* z);
1454 void zx_sp_NameIDMappingResponse_ADD_Status(struct zx_sp_NameIDMappingResponse_s* x, int n, struct zx_sp_Status_s* z);
1455 void zx_sp_NameIDMappingResponse_ADD_NameID(struct zx_sp_NameIDMappingResponse_s* x, int n, struct zx_sa_NameID_s* z);
1456 void zx_sp_NameIDMappingResponse_ADD_EncryptedID(struct zx_sp_NameIDMappingResponse_s* x, int n, struct zx_sa_EncryptedID_s* z);
1457 
1458 void zx_sp_NameIDMappingResponse_DEL_Issuer(struct zx_sp_NameIDMappingResponse_s* x, int n);
1459 void zx_sp_NameIDMappingResponse_DEL_Signature(struct zx_sp_NameIDMappingResponse_s* x, int n);
1460 void zx_sp_NameIDMappingResponse_DEL_Extensions(struct zx_sp_NameIDMappingResponse_s* x, int n);
1461 void zx_sp_NameIDMappingResponse_DEL_Status(struct zx_sp_NameIDMappingResponse_s* x, int n);
1462 void zx_sp_NameIDMappingResponse_DEL_NameID(struct zx_sp_NameIDMappingResponse_s* x, int n);
1463 void zx_sp_NameIDMappingResponse_DEL_EncryptedID(struct zx_sp_NameIDMappingResponse_s* x, int n);
1464 
1465 void zx_sp_NameIDMappingResponse_REV_Issuer(struct zx_sp_NameIDMappingResponse_s* x);
1466 void zx_sp_NameIDMappingResponse_REV_Signature(struct zx_sp_NameIDMappingResponse_s* x);
1467 void zx_sp_NameIDMappingResponse_REV_Extensions(struct zx_sp_NameIDMappingResponse_s* x);
1468 void zx_sp_NameIDMappingResponse_REV_Status(struct zx_sp_NameIDMappingResponse_s* x);
1469 void zx_sp_NameIDMappingResponse_REV_NameID(struct zx_sp_NameIDMappingResponse_s* x);
1470 void zx_sp_NameIDMappingResponse_REV_EncryptedID(struct zx_sp_NameIDMappingResponse_s* x);
1471 
1472 #endif
1473 /* -------------------------- sp_NameIDPolicy -------------------------- */
1474 /* refby( zx_sp_AuthnRequest_s zx_sp_NameIDMappingRequest_s zx_sec_TokenPolicy_s ) */
1475 #ifndef zx_sp_NameIDPolicy_EXT
1476 #define zx_sp_NameIDPolicy_EXT
1477 #endif
1478 struct zx_sp_NameIDPolicy_s {
1479   ZX_ELEM_EXT
1480   zx_sp_NameIDPolicy_EXT
1481   struct zx_attr_s* AllowCreate;	/* {0,1} attribute xs:boolean */
1482   struct zx_attr_s* Format;	/* {0,1} attribute xs:anyURI */
1483   struct zx_attr_s* SPNameQualifier;	/* {0,1} attribute xs:string */
1484 };
1485 
1486 #define zx_NEW_sp_NameIDPolicy(c, father) (struct zx_sp_NameIDPolicy_s*)zx_new_elem((c),(father),zx_sp_NameIDPolicy_ELEM)
1487 int zx_DEC_ATTR_sp_NameIDPolicy(struct zx_ctx* c, struct zx_sp_NameIDPolicy_s* x);
1488 int zx_DEC_ELEM_sp_NameIDPolicy(struct zx_ctx* c, struct zx_sp_NameIDPolicy_s* x);
1489 
1490 #ifdef ZX_ENA_AUX
1491 struct zx_sp_NameIDPolicy_s* zx_DEEP_CLONE_sp_NameIDPolicy(struct zx_ctx* c, struct zx_sp_NameIDPolicy_s* x, int dup_strs);
1492 void zx_DUP_STRS_sp_NameIDPolicy(struct zx_ctx* c, struct zx_sp_NameIDPolicy_s* x);
1493 int zx_WALK_SO_sp_NameIDPolicy(struct zx_ctx* c, struct zx_sp_NameIDPolicy_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1494 int zx_WALK_WO_sp_NameIDPolicy(struct zx_ctx* c, struct zx_sp_NameIDPolicy_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1495 #endif
1496 
1497 #ifdef ZX_ENA_GETPUT
1498 struct zx_attr_s* zx_sp_NameIDPolicy_GET_AllowCreate(struct zx_sp_NameIDPolicy_s* x);
1499 struct zx_attr_s* zx_sp_NameIDPolicy_GET_Format(struct zx_sp_NameIDPolicy_s* x);
1500 struct zx_attr_s* zx_sp_NameIDPolicy_GET_SPNameQualifier(struct zx_sp_NameIDPolicy_s* x);
1501 
1502 
1503 
1504 
1505 
1506 void zx_sp_NameIDPolicy_PUT_AllowCreate(struct zx_sp_NameIDPolicy_s* x, struct zx_attr_s* y);
1507 void zx_sp_NameIDPolicy_PUT_Format(struct zx_sp_NameIDPolicy_s* x, struct zx_attr_s* y);
1508 void zx_sp_NameIDPolicy_PUT_SPNameQualifier(struct zx_sp_NameIDPolicy_s* x, struct zx_attr_s* y);
1509 
1510 
1511 
1512 
1513 
1514 #endif
1515 /* -------------------------- sp_NewEncryptedID -------------------------- */
1516 /* refby( zx_sp_ManageNameIDRequest_s ) */
1517 #ifndef zx_sp_NewEncryptedID_EXT
1518 #define zx_sp_NewEncryptedID_EXT
1519 #endif
1520 struct zx_sp_NewEncryptedID_s {
1521   ZX_ELEM_EXT
1522   zx_sp_NewEncryptedID_EXT
1523   struct zx_xenc_EncryptedData_s* EncryptedData;	/* {1,1} nada */
1524   struct zx_xenc_EncryptedKey_s* EncryptedKey;	/* {0,-1} nada */
1525 };
1526 
1527 #define zx_NEW_sp_NewEncryptedID(c, father) (struct zx_sp_NewEncryptedID_s*)zx_new_elem((c),(father),zx_sp_NewEncryptedID_ELEM)
1528 int zx_DEC_ATTR_sp_NewEncryptedID(struct zx_ctx* c, struct zx_sp_NewEncryptedID_s* x);
1529 int zx_DEC_ELEM_sp_NewEncryptedID(struct zx_ctx* c, struct zx_sp_NewEncryptedID_s* x);
1530 
1531 #ifdef ZX_ENA_AUX
1532 struct zx_sp_NewEncryptedID_s* zx_DEEP_CLONE_sp_NewEncryptedID(struct zx_ctx* c, struct zx_sp_NewEncryptedID_s* x, int dup_strs);
1533 void zx_DUP_STRS_sp_NewEncryptedID(struct zx_ctx* c, struct zx_sp_NewEncryptedID_s* x);
1534 int zx_WALK_SO_sp_NewEncryptedID(struct zx_ctx* c, struct zx_sp_NewEncryptedID_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1535 int zx_WALK_WO_sp_NewEncryptedID(struct zx_ctx* c, struct zx_sp_NewEncryptedID_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1536 #endif
1537 
1538 #ifdef ZX_ENA_GETPUT
1539 
1540 struct zx_xenc_EncryptedData_s* zx_sp_NewEncryptedID_GET_EncryptedData(struct zx_sp_NewEncryptedID_s* x, int n);
1541 struct zx_xenc_EncryptedKey_s* zx_sp_NewEncryptedID_GET_EncryptedKey(struct zx_sp_NewEncryptedID_s* x, int n);
1542 
1543 int zx_sp_NewEncryptedID_NUM_EncryptedData(struct zx_sp_NewEncryptedID_s* x);
1544 int zx_sp_NewEncryptedID_NUM_EncryptedKey(struct zx_sp_NewEncryptedID_s* x);
1545 
1546 struct zx_xenc_EncryptedData_s* zx_sp_NewEncryptedID_POP_EncryptedData(struct zx_sp_NewEncryptedID_s* x);
1547 struct zx_xenc_EncryptedKey_s* zx_sp_NewEncryptedID_POP_EncryptedKey(struct zx_sp_NewEncryptedID_s* x);
1548 
1549 void zx_sp_NewEncryptedID_PUSH_EncryptedData(struct zx_sp_NewEncryptedID_s* x, struct zx_xenc_EncryptedData_s* y);
1550 void zx_sp_NewEncryptedID_PUSH_EncryptedKey(struct zx_sp_NewEncryptedID_s* x, struct zx_xenc_EncryptedKey_s* y);
1551 
1552 
1553 void zx_sp_NewEncryptedID_PUT_EncryptedData(struct zx_sp_NewEncryptedID_s* x, int n, struct zx_xenc_EncryptedData_s* y);
1554 void zx_sp_NewEncryptedID_PUT_EncryptedKey(struct zx_sp_NewEncryptedID_s* x, int n, struct zx_xenc_EncryptedKey_s* y);
1555 
1556 void zx_sp_NewEncryptedID_ADD_EncryptedData(struct zx_sp_NewEncryptedID_s* x, int n, struct zx_xenc_EncryptedData_s* z);
1557 void zx_sp_NewEncryptedID_ADD_EncryptedKey(struct zx_sp_NewEncryptedID_s* x, int n, struct zx_xenc_EncryptedKey_s* z);
1558 
1559 void zx_sp_NewEncryptedID_DEL_EncryptedData(struct zx_sp_NewEncryptedID_s* x, int n);
1560 void zx_sp_NewEncryptedID_DEL_EncryptedKey(struct zx_sp_NewEncryptedID_s* x, int n);
1561 
1562 void zx_sp_NewEncryptedID_REV_EncryptedData(struct zx_sp_NewEncryptedID_s* x);
1563 void zx_sp_NewEncryptedID_REV_EncryptedKey(struct zx_sp_NewEncryptedID_s* x);
1564 
1565 #endif
1566 /* -------------------------- sp_RequestedAuthnContext -------------------------- */
1567 /* refby( zx_b_CredentialsContext_s zx_as_SASLRequest_s zx_sp_AuthnRequest_s zx_sp_AuthnQuery_s ) */
1568 #ifndef zx_sp_RequestedAuthnContext_EXT
1569 #define zx_sp_RequestedAuthnContext_EXT
1570 #endif
1571 struct zx_sp_RequestedAuthnContext_s {
1572   ZX_ELEM_EXT
1573   zx_sp_RequestedAuthnContext_EXT
1574   struct zx_elem_s* AuthnContextClassRef;	/* {0,-1} xs:anyURI */
1575   struct zx_elem_s* AuthnContextDeclRef;	/* {0,-1} xs:anyURI */
1576   struct zx_attr_s* Comparison;	/* {0,1} attribute sp:AuthnContextComparisonType */
1577 };
1578 
1579 #define zx_NEW_sp_RequestedAuthnContext(c, father) (struct zx_sp_RequestedAuthnContext_s*)zx_new_elem((c),(father),zx_sp_RequestedAuthnContext_ELEM)
1580 int zx_DEC_ATTR_sp_RequestedAuthnContext(struct zx_ctx* c, struct zx_sp_RequestedAuthnContext_s* x);
1581 int zx_DEC_ELEM_sp_RequestedAuthnContext(struct zx_ctx* c, struct zx_sp_RequestedAuthnContext_s* x);
1582 
1583 #ifdef ZX_ENA_AUX
1584 struct zx_sp_RequestedAuthnContext_s* zx_DEEP_CLONE_sp_RequestedAuthnContext(struct zx_ctx* c, struct zx_sp_RequestedAuthnContext_s* x, int dup_strs);
1585 void zx_DUP_STRS_sp_RequestedAuthnContext(struct zx_ctx* c, struct zx_sp_RequestedAuthnContext_s* x);
1586 int zx_WALK_SO_sp_RequestedAuthnContext(struct zx_ctx* c, struct zx_sp_RequestedAuthnContext_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1587 int zx_WALK_WO_sp_RequestedAuthnContext(struct zx_ctx* c, struct zx_sp_RequestedAuthnContext_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1588 #endif
1589 
1590 #ifdef ZX_ENA_GETPUT
1591 struct zx_attr_s* zx_sp_RequestedAuthnContext_GET_Comparison(struct zx_sp_RequestedAuthnContext_s* x);
1592 
1593 struct zx_elem_s* zx_sp_RequestedAuthnContext_GET_AuthnContextClassRef(struct zx_sp_RequestedAuthnContext_s* x, int n);
1594 struct zx_elem_s* zx_sp_RequestedAuthnContext_GET_AuthnContextDeclRef(struct zx_sp_RequestedAuthnContext_s* x, int n);
1595 
1596 int zx_sp_RequestedAuthnContext_NUM_AuthnContextClassRef(struct zx_sp_RequestedAuthnContext_s* x);
1597 int zx_sp_RequestedAuthnContext_NUM_AuthnContextDeclRef(struct zx_sp_RequestedAuthnContext_s* x);
1598 
1599 struct zx_elem_s* zx_sp_RequestedAuthnContext_POP_AuthnContextClassRef(struct zx_sp_RequestedAuthnContext_s* x);
1600 struct zx_elem_s* zx_sp_RequestedAuthnContext_POP_AuthnContextDeclRef(struct zx_sp_RequestedAuthnContext_s* x);
1601 
1602 void zx_sp_RequestedAuthnContext_PUSH_AuthnContextClassRef(struct zx_sp_RequestedAuthnContext_s* x, struct zx_elem_s* y);
1603 void zx_sp_RequestedAuthnContext_PUSH_AuthnContextDeclRef(struct zx_sp_RequestedAuthnContext_s* x, struct zx_elem_s* y);
1604 
1605 void zx_sp_RequestedAuthnContext_PUT_Comparison(struct zx_sp_RequestedAuthnContext_s* x, struct zx_attr_s* y);
1606 
1607 void zx_sp_RequestedAuthnContext_PUT_AuthnContextClassRef(struct zx_sp_RequestedAuthnContext_s* x, int n, struct zx_elem_s* y);
1608 void zx_sp_RequestedAuthnContext_PUT_AuthnContextDeclRef(struct zx_sp_RequestedAuthnContext_s* x, int n, struct zx_elem_s* y);
1609 
1610 void zx_sp_RequestedAuthnContext_ADD_AuthnContextClassRef(struct zx_sp_RequestedAuthnContext_s* x, int n, struct zx_elem_s* z);
1611 void zx_sp_RequestedAuthnContext_ADD_AuthnContextDeclRef(struct zx_sp_RequestedAuthnContext_s* x, int n, struct zx_elem_s* z);
1612 
1613 void zx_sp_RequestedAuthnContext_DEL_AuthnContextClassRef(struct zx_sp_RequestedAuthnContext_s* x,int n);
1614 void zx_sp_RequestedAuthnContext_DEL_AuthnContextDeclRef(struct zx_sp_RequestedAuthnContext_s* x,int n);
1615 
1616 void zx_sp_RequestedAuthnContext_REV_AuthnContextClassRef(struct zx_sp_RequestedAuthnContext_s* x);
1617 void zx_sp_RequestedAuthnContext_REV_AuthnContextDeclRef(struct zx_sp_RequestedAuthnContext_s* x);
1618 
1619 #endif
1620 /* -------------------------- sp_Response -------------------------- */
1621 /* refby( zx_e_Body_s zx_sp_ArtifactResponse_s ) */
1622 #ifndef zx_sp_Response_EXT
1623 #define zx_sp_Response_EXT
1624 #endif
1625 struct zx_sp_Response_s {
1626   ZX_ELEM_EXT
1627   zx_sp_Response_EXT
1628   struct zx_sa_Issuer_s* Issuer;	/* {0,1} nada */
1629   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
1630   struct zx_sp_Extensions_s* Extensions;	/* {0,1}  */
1631   struct zx_sp_Status_s* Status;	/* {1,1} nada */
1632   struct zx_sa_Assertion_s* Assertion;	/* {0,1} nada */
1633   struct zx_sa_EncryptedAssertion_s* EncryptedAssertion;	/* {0,1} nada */
1634   struct zx_attr_s* Consent;	/* {0,1} attribute xs:anyURI */
1635   struct zx_attr_s* Destination;	/* {0,1} attribute xs:anyURI */
1636   struct zx_attr_s* ID;	/* {1,1} attribute xs:ID */
1637   struct zx_attr_s* InResponseTo;	/* {0,1} attribute xs:NCName */
1638   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
1639   struct zx_attr_s* Version;	/* {1,1} attribute xa:VersionType */
1640 };
1641 
1642 #define zx_NEW_sp_Response(c, father) (struct zx_sp_Response_s*)zx_new_elem((c),(father),zx_sp_Response_ELEM)
1643 int zx_DEC_ATTR_sp_Response(struct zx_ctx* c, struct zx_sp_Response_s* x);
1644 int zx_DEC_ELEM_sp_Response(struct zx_ctx* c, struct zx_sp_Response_s* x);
1645 
1646 #ifdef ZX_ENA_AUX
1647 struct zx_sp_Response_s* zx_DEEP_CLONE_sp_Response(struct zx_ctx* c, struct zx_sp_Response_s* x, int dup_strs);
1648 void zx_DUP_STRS_sp_Response(struct zx_ctx* c, struct zx_sp_Response_s* x);
1649 int zx_WALK_SO_sp_Response(struct zx_ctx* c, struct zx_sp_Response_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1650 int zx_WALK_WO_sp_Response(struct zx_ctx* c, struct zx_sp_Response_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1651 #endif
1652 
1653 #ifdef ZX_ENA_GETPUT
1654 struct zx_attr_s* zx_sp_Response_GET_Consent(struct zx_sp_Response_s* x);
1655 struct zx_attr_s* zx_sp_Response_GET_Destination(struct zx_sp_Response_s* x);
1656 struct zx_attr_s* zx_sp_Response_GET_ID(struct zx_sp_Response_s* x);
1657 struct zx_attr_s* zx_sp_Response_GET_InResponseTo(struct zx_sp_Response_s* x);
1658 struct zx_attr_s* zx_sp_Response_GET_IssueInstant(struct zx_sp_Response_s* x);
1659 struct zx_attr_s* zx_sp_Response_GET_Version(struct zx_sp_Response_s* x);
1660 
1661 struct zx_sa_Issuer_s* zx_sp_Response_GET_Issuer(struct zx_sp_Response_s* x, int n);
1662 struct zx_ds_Signature_s* zx_sp_Response_GET_Signature(struct zx_sp_Response_s* x, int n);
1663 struct zx_sp_Extensions_s* zx_sp_Response_GET_Extensions(struct zx_sp_Response_s* x, int n);
1664 struct zx_sp_Status_s* zx_sp_Response_GET_Status(struct zx_sp_Response_s* x, int n);
1665 struct zx_sa_Assertion_s* zx_sp_Response_GET_Assertion(struct zx_sp_Response_s* x, int n);
1666 struct zx_sa_EncryptedAssertion_s* zx_sp_Response_GET_EncryptedAssertion(struct zx_sp_Response_s* x, int n);
1667 
1668 int zx_sp_Response_NUM_Issuer(struct zx_sp_Response_s* x);
1669 int zx_sp_Response_NUM_Signature(struct zx_sp_Response_s* x);
1670 int zx_sp_Response_NUM_Extensions(struct zx_sp_Response_s* x);
1671 int zx_sp_Response_NUM_Status(struct zx_sp_Response_s* x);
1672 int zx_sp_Response_NUM_Assertion(struct zx_sp_Response_s* x);
1673 int zx_sp_Response_NUM_EncryptedAssertion(struct zx_sp_Response_s* x);
1674 
1675 struct zx_sa_Issuer_s* zx_sp_Response_POP_Issuer(struct zx_sp_Response_s* x);
1676 struct zx_ds_Signature_s* zx_sp_Response_POP_Signature(struct zx_sp_Response_s* x);
1677 struct zx_sp_Extensions_s* zx_sp_Response_POP_Extensions(struct zx_sp_Response_s* x);
1678 struct zx_sp_Status_s* zx_sp_Response_POP_Status(struct zx_sp_Response_s* x);
1679 struct zx_sa_Assertion_s* zx_sp_Response_POP_Assertion(struct zx_sp_Response_s* x);
1680 struct zx_sa_EncryptedAssertion_s* zx_sp_Response_POP_EncryptedAssertion(struct zx_sp_Response_s* x);
1681 
1682 void zx_sp_Response_PUSH_Issuer(struct zx_sp_Response_s* x, struct zx_sa_Issuer_s* y);
1683 void zx_sp_Response_PUSH_Signature(struct zx_sp_Response_s* x, struct zx_ds_Signature_s* y);
1684 void zx_sp_Response_PUSH_Extensions(struct zx_sp_Response_s* x, struct zx_sp_Extensions_s* y);
1685 void zx_sp_Response_PUSH_Status(struct zx_sp_Response_s* x, struct zx_sp_Status_s* y);
1686 void zx_sp_Response_PUSH_Assertion(struct zx_sp_Response_s* x, struct zx_sa_Assertion_s* y);
1687 void zx_sp_Response_PUSH_EncryptedAssertion(struct zx_sp_Response_s* x, struct zx_sa_EncryptedAssertion_s* y);
1688 
1689 void zx_sp_Response_PUT_Consent(struct zx_sp_Response_s* x, struct zx_attr_s* y);
1690 void zx_sp_Response_PUT_Destination(struct zx_sp_Response_s* x, struct zx_attr_s* y);
1691 void zx_sp_Response_PUT_ID(struct zx_sp_Response_s* x, struct zx_attr_s* y);
1692 void zx_sp_Response_PUT_InResponseTo(struct zx_sp_Response_s* x, struct zx_attr_s* y);
1693 void zx_sp_Response_PUT_IssueInstant(struct zx_sp_Response_s* x, struct zx_attr_s* y);
1694 void zx_sp_Response_PUT_Version(struct zx_sp_Response_s* x, struct zx_attr_s* y);
1695 
1696 void zx_sp_Response_PUT_Issuer(struct zx_sp_Response_s* x, int n, struct zx_sa_Issuer_s* y);
1697 void zx_sp_Response_PUT_Signature(struct zx_sp_Response_s* x, int n, struct zx_ds_Signature_s* y);
1698 void zx_sp_Response_PUT_Extensions(struct zx_sp_Response_s* x, int n, struct zx_sp_Extensions_s* y);
1699 void zx_sp_Response_PUT_Status(struct zx_sp_Response_s* x, int n, struct zx_sp_Status_s* y);
1700 void zx_sp_Response_PUT_Assertion(struct zx_sp_Response_s* x, int n, struct zx_sa_Assertion_s* y);
1701 void zx_sp_Response_PUT_EncryptedAssertion(struct zx_sp_Response_s* x, int n, struct zx_sa_EncryptedAssertion_s* y);
1702 
1703 void zx_sp_Response_ADD_Issuer(struct zx_sp_Response_s* x, int n, struct zx_sa_Issuer_s* z);
1704 void zx_sp_Response_ADD_Signature(struct zx_sp_Response_s* x, int n, struct zx_ds_Signature_s* z);
1705 void zx_sp_Response_ADD_Extensions(struct zx_sp_Response_s* x, int n, struct zx_sp_Extensions_s* z);
1706 void zx_sp_Response_ADD_Status(struct zx_sp_Response_s* x, int n, struct zx_sp_Status_s* z);
1707 void zx_sp_Response_ADD_Assertion(struct zx_sp_Response_s* x, int n, struct zx_sa_Assertion_s* z);
1708 void zx_sp_Response_ADD_EncryptedAssertion(struct zx_sp_Response_s* x, int n, struct zx_sa_EncryptedAssertion_s* z);
1709 
1710 void zx_sp_Response_DEL_Issuer(struct zx_sp_Response_s* x, int n);
1711 void zx_sp_Response_DEL_Signature(struct zx_sp_Response_s* x, int n);
1712 void zx_sp_Response_DEL_Extensions(struct zx_sp_Response_s* x, int n);
1713 void zx_sp_Response_DEL_Status(struct zx_sp_Response_s* x, int n);
1714 void zx_sp_Response_DEL_Assertion(struct zx_sp_Response_s* x, int n);
1715 void zx_sp_Response_DEL_EncryptedAssertion(struct zx_sp_Response_s* x, int n);
1716 
1717 void zx_sp_Response_REV_Issuer(struct zx_sp_Response_s* x);
1718 void zx_sp_Response_REV_Signature(struct zx_sp_Response_s* x);
1719 void zx_sp_Response_REV_Extensions(struct zx_sp_Response_s* x);
1720 void zx_sp_Response_REV_Status(struct zx_sp_Response_s* x);
1721 void zx_sp_Response_REV_Assertion(struct zx_sp_Response_s* x);
1722 void zx_sp_Response_REV_EncryptedAssertion(struct zx_sp_Response_s* x);
1723 
1724 #endif
1725 /* -------------------------- sp_Scoping -------------------------- */
1726 /* refby( zx_sp_AuthnRequest_s ) */
1727 #ifndef zx_sp_Scoping_EXT
1728 #define zx_sp_Scoping_EXT
1729 #endif
1730 struct zx_sp_Scoping_s {
1731   ZX_ELEM_EXT
1732   zx_sp_Scoping_EXT
1733   struct zx_sp_IDPList_s* IDPList;	/* {0,1} nada */
1734   struct zx_elem_s* RequesterID;	/* {0,-1} xs:anyURI */
1735   struct zx_attr_s* ProxyCount;	/* {0,1} attribute xs:nonNegativeInteger */
1736 };
1737 
1738 #define zx_NEW_sp_Scoping(c, father) (struct zx_sp_Scoping_s*)zx_new_elem((c),(father),zx_sp_Scoping_ELEM)
1739 int zx_DEC_ATTR_sp_Scoping(struct zx_ctx* c, struct zx_sp_Scoping_s* x);
1740 int zx_DEC_ELEM_sp_Scoping(struct zx_ctx* c, struct zx_sp_Scoping_s* x);
1741 
1742 #ifdef ZX_ENA_AUX
1743 struct zx_sp_Scoping_s* zx_DEEP_CLONE_sp_Scoping(struct zx_ctx* c, struct zx_sp_Scoping_s* x, int dup_strs);
1744 void zx_DUP_STRS_sp_Scoping(struct zx_ctx* c, struct zx_sp_Scoping_s* x);
1745 int zx_WALK_SO_sp_Scoping(struct zx_ctx* c, struct zx_sp_Scoping_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1746 int zx_WALK_WO_sp_Scoping(struct zx_ctx* c, struct zx_sp_Scoping_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1747 #endif
1748 
1749 #ifdef ZX_ENA_GETPUT
1750 struct zx_attr_s* zx_sp_Scoping_GET_ProxyCount(struct zx_sp_Scoping_s* x);
1751 
1752 struct zx_sp_IDPList_s* zx_sp_Scoping_GET_IDPList(struct zx_sp_Scoping_s* x, int n);
1753 struct zx_elem_s* zx_sp_Scoping_GET_RequesterID(struct zx_sp_Scoping_s* x, int n);
1754 
1755 int zx_sp_Scoping_NUM_IDPList(struct zx_sp_Scoping_s* x);
1756 int zx_sp_Scoping_NUM_RequesterID(struct zx_sp_Scoping_s* x);
1757 
1758 struct zx_sp_IDPList_s* zx_sp_Scoping_POP_IDPList(struct zx_sp_Scoping_s* x);
1759 struct zx_elem_s* zx_sp_Scoping_POP_RequesterID(struct zx_sp_Scoping_s* x);
1760 
1761 void zx_sp_Scoping_PUSH_IDPList(struct zx_sp_Scoping_s* x, struct zx_sp_IDPList_s* y);
1762 void zx_sp_Scoping_PUSH_RequesterID(struct zx_sp_Scoping_s* x, struct zx_elem_s* y);
1763 
1764 void zx_sp_Scoping_PUT_ProxyCount(struct zx_sp_Scoping_s* x, struct zx_attr_s* y);
1765 
1766 void zx_sp_Scoping_PUT_IDPList(struct zx_sp_Scoping_s* x, int n, struct zx_sp_IDPList_s* y);
1767 void zx_sp_Scoping_PUT_RequesterID(struct zx_sp_Scoping_s* x, int n, struct zx_elem_s* y);
1768 
1769 void zx_sp_Scoping_ADD_IDPList(struct zx_sp_Scoping_s* x, int n, struct zx_sp_IDPList_s* z);
1770 void zx_sp_Scoping_ADD_RequesterID(struct zx_sp_Scoping_s* x, int n, struct zx_elem_s* z);
1771 
1772 void zx_sp_Scoping_DEL_IDPList(struct zx_sp_Scoping_s* x, int n);
1773 void zx_sp_Scoping_DEL_RequesterID(struct zx_sp_Scoping_s* x,int n);
1774 
1775 void zx_sp_Scoping_REV_IDPList(struct zx_sp_Scoping_s* x);
1776 void zx_sp_Scoping_REV_RequesterID(struct zx_sp_Scoping_s* x);
1777 
1778 #endif
1779 /* -------------------------- sp_Status -------------------------- */
1780 /* refby( zx_sp_NameIDMappingResponse_s zx_sp_LogoutResponse_s zx_sp_Response_s zx_sp_ManageNameIDResponse_s zx_sp_ArtifactResponse_s ) */
1781 #ifndef zx_sp_Status_EXT
1782 #define zx_sp_Status_EXT
1783 #endif
1784 struct zx_sp_Status_s {
1785   ZX_ELEM_EXT
1786   zx_sp_Status_EXT
1787   struct zx_sp_StatusCode_s* StatusCode;	/* {1,1} nada */
1788   struct zx_elem_s* StatusMessage;	/* {0,1} xs:string */
1789   struct zx_sp_StatusDetail_s* StatusDetail;	/* {0,1}  */
1790 };
1791 
1792 #define zx_NEW_sp_Status(c, father) (struct zx_sp_Status_s*)zx_new_elem((c),(father),zx_sp_Status_ELEM)
1793 int zx_DEC_ATTR_sp_Status(struct zx_ctx* c, struct zx_sp_Status_s* x);
1794 int zx_DEC_ELEM_sp_Status(struct zx_ctx* c, struct zx_sp_Status_s* x);
1795 
1796 #ifdef ZX_ENA_AUX
1797 struct zx_sp_Status_s* zx_DEEP_CLONE_sp_Status(struct zx_ctx* c, struct zx_sp_Status_s* x, int dup_strs);
1798 void zx_DUP_STRS_sp_Status(struct zx_ctx* c, struct zx_sp_Status_s* x);
1799 int zx_WALK_SO_sp_Status(struct zx_ctx* c, struct zx_sp_Status_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1800 int zx_WALK_WO_sp_Status(struct zx_ctx* c, struct zx_sp_Status_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1801 #endif
1802 
1803 #ifdef ZX_ENA_GETPUT
1804 
1805 struct zx_sp_StatusCode_s* zx_sp_Status_GET_StatusCode(struct zx_sp_Status_s* x, int n);
1806 struct zx_elem_s* zx_sp_Status_GET_StatusMessage(struct zx_sp_Status_s* x, int n);
1807 struct zx_sp_StatusDetail_s* zx_sp_Status_GET_StatusDetail(struct zx_sp_Status_s* x, int n);
1808 
1809 int zx_sp_Status_NUM_StatusCode(struct zx_sp_Status_s* x);
1810 int zx_sp_Status_NUM_StatusMessage(struct zx_sp_Status_s* x);
1811 int zx_sp_Status_NUM_StatusDetail(struct zx_sp_Status_s* x);
1812 
1813 struct zx_sp_StatusCode_s* zx_sp_Status_POP_StatusCode(struct zx_sp_Status_s* x);
1814 struct zx_elem_s* zx_sp_Status_POP_StatusMessage(struct zx_sp_Status_s* x);
1815 struct zx_sp_StatusDetail_s* zx_sp_Status_POP_StatusDetail(struct zx_sp_Status_s* x);
1816 
1817 void zx_sp_Status_PUSH_StatusCode(struct zx_sp_Status_s* x, struct zx_sp_StatusCode_s* y);
1818 void zx_sp_Status_PUSH_StatusMessage(struct zx_sp_Status_s* x, struct zx_elem_s* y);
1819 void zx_sp_Status_PUSH_StatusDetail(struct zx_sp_Status_s* x, struct zx_sp_StatusDetail_s* y);
1820 
1821 
1822 void zx_sp_Status_PUT_StatusCode(struct zx_sp_Status_s* x, int n, struct zx_sp_StatusCode_s* y);
1823 void zx_sp_Status_PUT_StatusMessage(struct zx_sp_Status_s* x, int n, struct zx_elem_s* y);
1824 void zx_sp_Status_PUT_StatusDetail(struct zx_sp_Status_s* x, int n, struct zx_sp_StatusDetail_s* y);
1825 
1826 void zx_sp_Status_ADD_StatusCode(struct zx_sp_Status_s* x, int n, struct zx_sp_StatusCode_s* z);
1827 void zx_sp_Status_ADD_StatusMessage(struct zx_sp_Status_s* x, int n, struct zx_elem_s* z);
1828 void zx_sp_Status_ADD_StatusDetail(struct zx_sp_Status_s* x, int n, struct zx_sp_StatusDetail_s* z);
1829 
1830 void zx_sp_Status_DEL_StatusCode(struct zx_sp_Status_s* x, int n);
1831 void zx_sp_Status_DEL_StatusMessage(struct zx_sp_Status_s* x,int n);
1832 void zx_sp_Status_DEL_StatusDetail(struct zx_sp_Status_s* x, int n);
1833 
1834 void zx_sp_Status_REV_StatusCode(struct zx_sp_Status_s* x);
1835 void zx_sp_Status_REV_StatusMessage(struct zx_sp_Status_s* x);
1836 void zx_sp_Status_REV_StatusDetail(struct zx_sp_Status_s* x);
1837 
1838 #endif
1839 /* -------------------------- sp_StatusCode -------------------------- */
1840 /* refby( zx_sp_StatusCode_s zx_sp_Status_s ) */
1841 #ifndef zx_sp_StatusCode_EXT
1842 #define zx_sp_StatusCode_EXT
1843 #endif
1844 struct zx_sp_StatusCode_s {
1845   ZX_ELEM_EXT
1846   zx_sp_StatusCode_EXT
1847   struct zx_sp_StatusCode_s* StatusCode;	/* {0,1} nada */
1848   struct zx_attr_s* Value;	/* {1,1} attribute xs:QName */
1849 };
1850 
1851 #define zx_NEW_sp_StatusCode(c, father) (struct zx_sp_StatusCode_s*)zx_new_elem((c),(father),zx_sp_StatusCode_ELEM)
1852 int zx_DEC_ATTR_sp_StatusCode(struct zx_ctx* c, struct zx_sp_StatusCode_s* x);
1853 int zx_DEC_ELEM_sp_StatusCode(struct zx_ctx* c, struct zx_sp_StatusCode_s* x);
1854 
1855 #ifdef ZX_ENA_AUX
1856 struct zx_sp_StatusCode_s* zx_DEEP_CLONE_sp_StatusCode(struct zx_ctx* c, struct zx_sp_StatusCode_s* x, int dup_strs);
1857 void zx_DUP_STRS_sp_StatusCode(struct zx_ctx* c, struct zx_sp_StatusCode_s* x);
1858 int zx_WALK_SO_sp_StatusCode(struct zx_ctx* c, struct zx_sp_StatusCode_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1859 int zx_WALK_WO_sp_StatusCode(struct zx_ctx* c, struct zx_sp_StatusCode_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1860 #endif
1861 
1862 #ifdef ZX_ENA_GETPUT
1863 struct zx_attr_s* zx_sp_StatusCode_GET_Value(struct zx_sp_StatusCode_s* x);
1864 
1865 struct zx_sp_StatusCode_s* zx_sp_StatusCode_GET_StatusCode(struct zx_sp_StatusCode_s* x, int n);
1866 
1867 int zx_sp_StatusCode_NUM_StatusCode(struct zx_sp_StatusCode_s* x);
1868 
1869 struct zx_sp_StatusCode_s* zx_sp_StatusCode_POP_StatusCode(struct zx_sp_StatusCode_s* x);
1870 
1871 void zx_sp_StatusCode_PUSH_StatusCode(struct zx_sp_StatusCode_s* x, struct zx_sp_StatusCode_s* y);
1872 
1873 void zx_sp_StatusCode_PUT_Value(struct zx_sp_StatusCode_s* x, struct zx_attr_s* y);
1874 
1875 void zx_sp_StatusCode_PUT_StatusCode(struct zx_sp_StatusCode_s* x, int n, struct zx_sp_StatusCode_s* y);
1876 
1877 void zx_sp_StatusCode_ADD_StatusCode(struct zx_sp_StatusCode_s* x, int n, struct zx_sp_StatusCode_s* z);
1878 
1879 void zx_sp_StatusCode_DEL_StatusCode(struct zx_sp_StatusCode_s* x, int n);
1880 
1881 void zx_sp_StatusCode_REV_StatusCode(struct zx_sp_StatusCode_s* x);
1882 
1883 #endif
1884 /* -------------------------- sp_StatusDetail -------------------------- */
1885 /* refby( zx_sp_Status_s ) */
1886 #ifndef zx_sp_StatusDetail_EXT
1887 #define zx_sp_StatusDetail_EXT
1888 #endif
1889 struct zx_sp_StatusDetail_s {
1890   ZX_ELEM_EXT
1891   zx_sp_StatusDetail_EXT
1892 };
1893 
1894 #define zx_NEW_sp_StatusDetail(c, father) (struct zx_sp_StatusDetail_s*)zx_new_elem((c),(father),zx_sp_StatusDetail_ELEM)
1895 int zx_DEC_ATTR_sp_StatusDetail(struct zx_ctx* c, struct zx_sp_StatusDetail_s* x);
1896 int zx_DEC_ELEM_sp_StatusDetail(struct zx_ctx* c, struct zx_sp_StatusDetail_s* x);
1897 
1898 #ifdef ZX_ENA_AUX
1899 struct zx_sp_StatusDetail_s* zx_DEEP_CLONE_sp_StatusDetail(struct zx_ctx* c, struct zx_sp_StatusDetail_s* x, int dup_strs);
1900 void zx_DUP_STRS_sp_StatusDetail(struct zx_ctx* c, struct zx_sp_StatusDetail_s* x);
1901 int zx_WALK_SO_sp_StatusDetail(struct zx_ctx* c, struct zx_sp_StatusDetail_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1902 int zx_WALK_WO_sp_StatusDetail(struct zx_ctx* c, struct zx_sp_StatusDetail_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1903 #endif
1904 
1905 #ifdef ZX_ENA_GETPUT
1906 
1907 
1908 
1909 
1910 
1911 
1912 
1913 
1914 
1915 
1916 #endif
1917 /* -------------------------- sp_SubjectQuery -------------------------- */
1918 /* refby( ) */
1919 #ifndef zx_sp_SubjectQuery_EXT
1920 #define zx_sp_SubjectQuery_EXT
1921 #endif
1922 struct zx_sp_SubjectQuery_s {
1923   ZX_ELEM_EXT
1924   zx_sp_SubjectQuery_EXT
1925   struct zx_sa_Issuer_s* Issuer;	/* {0,1} nada */
1926   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
1927   struct zx_sp_Extensions_s* Extensions;	/* {0,1}  */
1928   struct zx_sa_Subject_s* Subject;	/* {1,1} nada */
1929   struct zx_attr_s* Consent;	/* {0,1} attribute xs:anyURI */
1930   struct zx_attr_s* Destination;	/* {0,1} attribute xs:anyURI */
1931   struct zx_attr_s* ID;	/* {1,1} attribute xs:ID */
1932   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
1933   struct zx_attr_s* Version;	/* {1,1} attribute xa:VersionType */
1934 };
1935 
1936 #define zx_NEW_sp_SubjectQuery(c, father) (struct zx_sp_SubjectQuery_s*)zx_new_elem((c),(father),zx_sp_SubjectQuery_ELEM)
1937 int zx_DEC_ATTR_sp_SubjectQuery(struct zx_ctx* c, struct zx_sp_SubjectQuery_s* x);
1938 int zx_DEC_ELEM_sp_SubjectQuery(struct zx_ctx* c, struct zx_sp_SubjectQuery_s* x);
1939 
1940 #ifdef ZX_ENA_AUX
1941 struct zx_sp_SubjectQuery_s* zx_DEEP_CLONE_sp_SubjectQuery(struct zx_ctx* c, struct zx_sp_SubjectQuery_s* x, int dup_strs);
1942 void zx_DUP_STRS_sp_SubjectQuery(struct zx_ctx* c, struct zx_sp_SubjectQuery_s* x);
1943 int zx_WALK_SO_sp_SubjectQuery(struct zx_ctx* c, struct zx_sp_SubjectQuery_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1944 int zx_WALK_WO_sp_SubjectQuery(struct zx_ctx* c, struct zx_sp_SubjectQuery_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1945 #endif
1946 
1947 #ifdef ZX_ENA_GETPUT
1948 struct zx_attr_s* zx_sp_SubjectQuery_GET_Consent(struct zx_sp_SubjectQuery_s* x);
1949 struct zx_attr_s* zx_sp_SubjectQuery_GET_Destination(struct zx_sp_SubjectQuery_s* x);
1950 struct zx_attr_s* zx_sp_SubjectQuery_GET_ID(struct zx_sp_SubjectQuery_s* x);
1951 struct zx_attr_s* zx_sp_SubjectQuery_GET_IssueInstant(struct zx_sp_SubjectQuery_s* x);
1952 struct zx_attr_s* zx_sp_SubjectQuery_GET_Version(struct zx_sp_SubjectQuery_s* x);
1953 
1954 struct zx_sa_Issuer_s* zx_sp_SubjectQuery_GET_Issuer(struct zx_sp_SubjectQuery_s* x, int n);
1955 struct zx_ds_Signature_s* zx_sp_SubjectQuery_GET_Signature(struct zx_sp_SubjectQuery_s* x, int n);
1956 struct zx_sp_Extensions_s* zx_sp_SubjectQuery_GET_Extensions(struct zx_sp_SubjectQuery_s* x, int n);
1957 struct zx_sa_Subject_s* zx_sp_SubjectQuery_GET_Subject(struct zx_sp_SubjectQuery_s* x, int n);
1958 
1959 int zx_sp_SubjectQuery_NUM_Issuer(struct zx_sp_SubjectQuery_s* x);
1960 int zx_sp_SubjectQuery_NUM_Signature(struct zx_sp_SubjectQuery_s* x);
1961 int zx_sp_SubjectQuery_NUM_Extensions(struct zx_sp_SubjectQuery_s* x);
1962 int zx_sp_SubjectQuery_NUM_Subject(struct zx_sp_SubjectQuery_s* x);
1963 
1964 struct zx_sa_Issuer_s* zx_sp_SubjectQuery_POP_Issuer(struct zx_sp_SubjectQuery_s* x);
1965 struct zx_ds_Signature_s* zx_sp_SubjectQuery_POP_Signature(struct zx_sp_SubjectQuery_s* x);
1966 struct zx_sp_Extensions_s* zx_sp_SubjectQuery_POP_Extensions(struct zx_sp_SubjectQuery_s* x);
1967 struct zx_sa_Subject_s* zx_sp_SubjectQuery_POP_Subject(struct zx_sp_SubjectQuery_s* x);
1968 
1969 void zx_sp_SubjectQuery_PUSH_Issuer(struct zx_sp_SubjectQuery_s* x, struct zx_sa_Issuer_s* y);
1970 void zx_sp_SubjectQuery_PUSH_Signature(struct zx_sp_SubjectQuery_s* x, struct zx_ds_Signature_s* y);
1971 void zx_sp_SubjectQuery_PUSH_Extensions(struct zx_sp_SubjectQuery_s* x, struct zx_sp_Extensions_s* y);
1972 void zx_sp_SubjectQuery_PUSH_Subject(struct zx_sp_SubjectQuery_s* x, struct zx_sa_Subject_s* y);
1973 
1974 void zx_sp_SubjectQuery_PUT_Consent(struct zx_sp_SubjectQuery_s* x, struct zx_attr_s* y);
1975 void zx_sp_SubjectQuery_PUT_Destination(struct zx_sp_SubjectQuery_s* x, struct zx_attr_s* y);
1976 void zx_sp_SubjectQuery_PUT_ID(struct zx_sp_SubjectQuery_s* x, struct zx_attr_s* y);
1977 void zx_sp_SubjectQuery_PUT_IssueInstant(struct zx_sp_SubjectQuery_s* x, struct zx_attr_s* y);
1978 void zx_sp_SubjectQuery_PUT_Version(struct zx_sp_SubjectQuery_s* x, struct zx_attr_s* y);
1979 
1980 void zx_sp_SubjectQuery_PUT_Issuer(struct zx_sp_SubjectQuery_s* x, int n, struct zx_sa_Issuer_s* y);
1981 void zx_sp_SubjectQuery_PUT_Signature(struct zx_sp_SubjectQuery_s* x, int n, struct zx_ds_Signature_s* y);
1982 void zx_sp_SubjectQuery_PUT_Extensions(struct zx_sp_SubjectQuery_s* x, int n, struct zx_sp_Extensions_s* y);
1983 void zx_sp_SubjectQuery_PUT_Subject(struct zx_sp_SubjectQuery_s* x, int n, struct zx_sa_Subject_s* y);
1984 
1985 void zx_sp_SubjectQuery_ADD_Issuer(struct zx_sp_SubjectQuery_s* x, int n, struct zx_sa_Issuer_s* z);
1986 void zx_sp_SubjectQuery_ADD_Signature(struct zx_sp_SubjectQuery_s* x, int n, struct zx_ds_Signature_s* z);
1987 void zx_sp_SubjectQuery_ADD_Extensions(struct zx_sp_SubjectQuery_s* x, int n, struct zx_sp_Extensions_s* z);
1988 void zx_sp_SubjectQuery_ADD_Subject(struct zx_sp_SubjectQuery_s* x, int n, struct zx_sa_Subject_s* z);
1989 
1990 void zx_sp_SubjectQuery_DEL_Issuer(struct zx_sp_SubjectQuery_s* x, int n);
1991 void zx_sp_SubjectQuery_DEL_Signature(struct zx_sp_SubjectQuery_s* x, int n);
1992 void zx_sp_SubjectQuery_DEL_Extensions(struct zx_sp_SubjectQuery_s* x, int n);
1993 void zx_sp_SubjectQuery_DEL_Subject(struct zx_sp_SubjectQuery_s* x, int n);
1994 
1995 void zx_sp_SubjectQuery_REV_Issuer(struct zx_sp_SubjectQuery_s* x);
1996 void zx_sp_SubjectQuery_REV_Signature(struct zx_sp_SubjectQuery_s* x);
1997 void zx_sp_SubjectQuery_REV_Extensions(struct zx_sp_SubjectQuery_s* x);
1998 void zx_sp_SubjectQuery_REV_Subject(struct zx_sp_SubjectQuery_s* x);
1999 
2000 #endif
2001 
2002 #endif
2003