1 /* c/zx-ff12-data.h - WARNING: This header was auto generated by xsd2sg.pl. DO NOT EDIT!
2  * $Id$ */
3 /* Datastructure design, topography, and layout
4  * Copyright (c) 2006,2010 Sampo Kellomaki (sampo@iki.fi),
5  * All Rights Reserved. NO WARRANTY. See file COPYING for
6  * terms and conditions of use. Element and attributes names as well
7  * as some topography are derived from schema descriptions that were used as
8  * input and may be subject to their own copright. */
9 
10 #ifndef _c_zx_ff12_data_h
11 #define _c_zx_ff12_data_h
12 
13 #include "zx.h"
14 #include "c/zx-const.h"
15 #include "c/zx-data.h"
16 
17 #ifndef ZX_ELEM_EXT
18 #define ZX_ELEM_EXT  /* This extension point should be defined by who includes this file. */
19 #endif
20 
21 /* -------------------------- ff12_Assertion -------------------------- */
22 /* refby( zx_sa11_Advice_s zx_sec_Token_s zx_wsse_Security_s zx_b_TargetIdentity_s zx_tas3_Credentials_s zx_sa_Advice_s ) */
23 #ifndef zx_ff12_Assertion_EXT
24 #define zx_ff12_Assertion_EXT
25 #endif
26 struct zx_ff12_Assertion_s {
27   ZX_ELEM_EXT
28   zx_ff12_Assertion_EXT
29   struct zx_sa11_Conditions_s* Conditions;	/* {0,1} nada */
30   struct zx_sa11_Advice_s* Advice;	/* {0,1} nada */
31   struct zx_elem_s* Statement;	/* {0,-1} sa11:StatementAbstractType */
32   struct zx_sa11_SubjectStatement_s* SubjectStatement;	/* {0,-1}  */
33   struct zx_sa11_AuthenticationStatement_s* AuthenticationStatement;	/* {0,-1} nada */
34   struct zx_sa11_AuthorizationDecisionStatement_s* AuthorizationDecisionStatement;	/* {0,-1} nada */
35   struct zx_sa11_AttributeStatement_s* AttributeStatement;	/* {0,-1} nada */
36   struct zx_xasa_XACMLAuthzDecisionStatement_s* XACMLAuthzDecisionStatement;	/* {0,-1} nada */
37   struct zx_xasa_XACMLPolicyStatement_s* XACMLPolicyStatement;	/* {0,-1} nada */
38   struct zx_xasacd1_XACMLAuthzDecisionStatement_s* xasacd1_XACMLAuthzDecisionStatement;	/* {0,-1} nada */
39   struct zx_xasacd1_XACMLPolicyStatement_s* xasacd1_XACMLPolicyStatement;	/* {0,-1} nada */
40   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
41   struct zx_attr_s* AssertionID;	/* {1,1} attribute xs:ID */
42   struct zx_attr_s* InResponseTo;	/* {0,1} attribute xs:NCName */
43   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
44   struct zx_attr_s* Issuer;	/* {1,1} attribute xs:string */
45   struct zx_attr_s* MajorVersion;	/* {1,1} attribute xs:integer */
46   struct zx_attr_s* MinorVersion;	/* {1,1} attribute xs:integer */
47 };
48 
49 #define zx_NEW_ff12_Assertion(c, father) (struct zx_ff12_Assertion_s*)zx_new_elem((c),(father),zx_ff12_Assertion_ELEM)
50 int zx_DEC_ATTR_ff12_Assertion(struct zx_ctx* c, struct zx_ff12_Assertion_s* x);
51 int zx_DEC_ELEM_ff12_Assertion(struct zx_ctx* c, struct zx_ff12_Assertion_s* x);
52 
53 #ifdef ZX_ENA_AUX
54 struct zx_ff12_Assertion_s* zx_DEEP_CLONE_ff12_Assertion(struct zx_ctx* c, struct zx_ff12_Assertion_s* x, int dup_strs);
55 void zx_DUP_STRS_ff12_Assertion(struct zx_ctx* c, struct zx_ff12_Assertion_s* x);
56 int zx_WALK_SO_ff12_Assertion(struct zx_ctx* c, struct zx_ff12_Assertion_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
57 int zx_WALK_WO_ff12_Assertion(struct zx_ctx* c, struct zx_ff12_Assertion_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
58 #endif
59 
60 #ifdef ZX_ENA_GETPUT
61 struct zx_attr_s* zx_ff12_Assertion_GET_AssertionID(struct zx_ff12_Assertion_s* x);
62 struct zx_attr_s* zx_ff12_Assertion_GET_InResponseTo(struct zx_ff12_Assertion_s* x);
63 struct zx_attr_s* zx_ff12_Assertion_GET_IssueInstant(struct zx_ff12_Assertion_s* x);
64 struct zx_attr_s* zx_ff12_Assertion_GET_Issuer(struct zx_ff12_Assertion_s* x);
65 struct zx_attr_s* zx_ff12_Assertion_GET_MajorVersion(struct zx_ff12_Assertion_s* x);
66 struct zx_attr_s* zx_ff12_Assertion_GET_MinorVersion(struct zx_ff12_Assertion_s* x);
67 
68 struct zx_sa11_Conditions_s* zx_ff12_Assertion_GET_Conditions(struct zx_ff12_Assertion_s* x, int n);
69 struct zx_sa11_Advice_s* zx_ff12_Assertion_GET_Advice(struct zx_ff12_Assertion_s* x, int n);
70 struct zx_elem_s* zx_ff12_Assertion_GET_Statement(struct zx_ff12_Assertion_s* x, int n);
71 struct zx_sa11_SubjectStatement_s* zx_ff12_Assertion_GET_SubjectStatement(struct zx_ff12_Assertion_s* x, int n);
72 struct zx_sa11_AuthenticationStatement_s* zx_ff12_Assertion_GET_AuthenticationStatement(struct zx_ff12_Assertion_s* x, int n);
73 struct zx_sa11_AuthorizationDecisionStatement_s* zx_ff12_Assertion_GET_AuthorizationDecisionStatement(struct zx_ff12_Assertion_s* x, int n);
74 struct zx_sa11_AttributeStatement_s* zx_ff12_Assertion_GET_AttributeStatement(struct zx_ff12_Assertion_s* x, int n);
75 struct zx_xasa_XACMLAuthzDecisionStatement_s* zx_ff12_Assertion_GET_XACMLAuthzDecisionStatement(struct zx_ff12_Assertion_s* x, int n);
76 struct zx_xasa_XACMLPolicyStatement_s* zx_ff12_Assertion_GET_XACMLPolicyStatement(struct zx_ff12_Assertion_s* x, int n);
77 struct zx_xasacd1_XACMLAuthzDecisionStatement_s* zx_ff12_Assertion_GET_xasacd1_XACMLAuthzDecisionStatement(struct zx_ff12_Assertion_s* x, int n);
78 struct zx_xasacd1_XACMLPolicyStatement_s* zx_ff12_Assertion_GET_xasacd1_XACMLPolicyStatement(struct zx_ff12_Assertion_s* x, int n);
79 struct zx_ds_Signature_s* zx_ff12_Assertion_GET_Signature(struct zx_ff12_Assertion_s* x, int n);
80 
81 int zx_ff12_Assertion_NUM_Conditions(struct zx_ff12_Assertion_s* x);
82 int zx_ff12_Assertion_NUM_Advice(struct zx_ff12_Assertion_s* x);
83 int zx_ff12_Assertion_NUM_Statement(struct zx_ff12_Assertion_s* x);
84 int zx_ff12_Assertion_NUM_SubjectStatement(struct zx_ff12_Assertion_s* x);
85 int zx_ff12_Assertion_NUM_AuthenticationStatement(struct zx_ff12_Assertion_s* x);
86 int zx_ff12_Assertion_NUM_AuthorizationDecisionStatement(struct zx_ff12_Assertion_s* x);
87 int zx_ff12_Assertion_NUM_AttributeStatement(struct zx_ff12_Assertion_s* x);
88 int zx_ff12_Assertion_NUM_XACMLAuthzDecisionStatement(struct zx_ff12_Assertion_s* x);
89 int zx_ff12_Assertion_NUM_XACMLPolicyStatement(struct zx_ff12_Assertion_s* x);
90 int zx_ff12_Assertion_NUM_xasacd1_XACMLAuthzDecisionStatement(struct zx_ff12_Assertion_s* x);
91 int zx_ff12_Assertion_NUM_xasacd1_XACMLPolicyStatement(struct zx_ff12_Assertion_s* x);
92 int zx_ff12_Assertion_NUM_Signature(struct zx_ff12_Assertion_s* x);
93 
94 struct zx_sa11_Conditions_s* zx_ff12_Assertion_POP_Conditions(struct zx_ff12_Assertion_s* x);
95 struct zx_sa11_Advice_s* zx_ff12_Assertion_POP_Advice(struct zx_ff12_Assertion_s* x);
96 struct zx_elem_s* zx_ff12_Assertion_POP_Statement(struct zx_ff12_Assertion_s* x);
97 struct zx_sa11_SubjectStatement_s* zx_ff12_Assertion_POP_SubjectStatement(struct zx_ff12_Assertion_s* x);
98 struct zx_sa11_AuthenticationStatement_s* zx_ff12_Assertion_POP_AuthenticationStatement(struct zx_ff12_Assertion_s* x);
99 struct zx_sa11_AuthorizationDecisionStatement_s* zx_ff12_Assertion_POP_AuthorizationDecisionStatement(struct zx_ff12_Assertion_s* x);
100 struct zx_sa11_AttributeStatement_s* zx_ff12_Assertion_POP_AttributeStatement(struct zx_ff12_Assertion_s* x);
101 struct zx_xasa_XACMLAuthzDecisionStatement_s* zx_ff12_Assertion_POP_XACMLAuthzDecisionStatement(struct zx_ff12_Assertion_s* x);
102 struct zx_xasa_XACMLPolicyStatement_s* zx_ff12_Assertion_POP_XACMLPolicyStatement(struct zx_ff12_Assertion_s* x);
103 struct zx_xasacd1_XACMLAuthzDecisionStatement_s* zx_ff12_Assertion_POP_xasacd1_XACMLAuthzDecisionStatement(struct zx_ff12_Assertion_s* x);
104 struct zx_xasacd1_XACMLPolicyStatement_s* zx_ff12_Assertion_POP_xasacd1_XACMLPolicyStatement(struct zx_ff12_Assertion_s* x);
105 struct zx_ds_Signature_s* zx_ff12_Assertion_POP_Signature(struct zx_ff12_Assertion_s* x);
106 
107 void zx_ff12_Assertion_PUSH_Conditions(struct zx_ff12_Assertion_s* x, struct zx_sa11_Conditions_s* y);
108 void zx_ff12_Assertion_PUSH_Advice(struct zx_ff12_Assertion_s* x, struct zx_sa11_Advice_s* y);
109 void zx_ff12_Assertion_PUSH_Statement(struct zx_ff12_Assertion_s* x, struct zx_elem_s* y);
110 void zx_ff12_Assertion_PUSH_SubjectStatement(struct zx_ff12_Assertion_s* x, struct zx_sa11_SubjectStatement_s* y);
111 void zx_ff12_Assertion_PUSH_AuthenticationStatement(struct zx_ff12_Assertion_s* x, struct zx_sa11_AuthenticationStatement_s* y);
112 void zx_ff12_Assertion_PUSH_AuthorizationDecisionStatement(struct zx_ff12_Assertion_s* x, struct zx_sa11_AuthorizationDecisionStatement_s* y);
113 void zx_ff12_Assertion_PUSH_AttributeStatement(struct zx_ff12_Assertion_s* x, struct zx_sa11_AttributeStatement_s* y);
114 void zx_ff12_Assertion_PUSH_XACMLAuthzDecisionStatement(struct zx_ff12_Assertion_s* x, struct zx_xasa_XACMLAuthzDecisionStatement_s* y);
115 void zx_ff12_Assertion_PUSH_XACMLPolicyStatement(struct zx_ff12_Assertion_s* x, struct zx_xasa_XACMLPolicyStatement_s* y);
116 void zx_ff12_Assertion_PUSH_xasacd1_XACMLAuthzDecisionStatement(struct zx_ff12_Assertion_s* x, struct zx_xasacd1_XACMLAuthzDecisionStatement_s* y);
117 void zx_ff12_Assertion_PUSH_xasacd1_XACMLPolicyStatement(struct zx_ff12_Assertion_s* x, struct zx_xasacd1_XACMLPolicyStatement_s* y);
118 void zx_ff12_Assertion_PUSH_Signature(struct zx_ff12_Assertion_s* x, struct zx_ds_Signature_s* y);
119 
120 void zx_ff12_Assertion_PUT_AssertionID(struct zx_ff12_Assertion_s* x, struct zx_attr_s* y);
121 void zx_ff12_Assertion_PUT_InResponseTo(struct zx_ff12_Assertion_s* x, struct zx_attr_s* y);
122 void zx_ff12_Assertion_PUT_IssueInstant(struct zx_ff12_Assertion_s* x, struct zx_attr_s* y);
123 void zx_ff12_Assertion_PUT_Issuer(struct zx_ff12_Assertion_s* x, struct zx_attr_s* y);
124 void zx_ff12_Assertion_PUT_MajorVersion(struct zx_ff12_Assertion_s* x, struct zx_attr_s* y);
125 void zx_ff12_Assertion_PUT_MinorVersion(struct zx_ff12_Assertion_s* x, struct zx_attr_s* y);
126 
127 void zx_ff12_Assertion_PUT_Conditions(struct zx_ff12_Assertion_s* x, int n, struct zx_sa11_Conditions_s* y);
128 void zx_ff12_Assertion_PUT_Advice(struct zx_ff12_Assertion_s* x, int n, struct zx_sa11_Advice_s* y);
129 void zx_ff12_Assertion_PUT_Statement(struct zx_ff12_Assertion_s* x, int n, struct zx_elem_s* y);
130 void zx_ff12_Assertion_PUT_SubjectStatement(struct zx_ff12_Assertion_s* x, int n, struct zx_sa11_SubjectStatement_s* y);
131 void zx_ff12_Assertion_PUT_AuthenticationStatement(struct zx_ff12_Assertion_s* x, int n, struct zx_sa11_AuthenticationStatement_s* y);
132 void zx_ff12_Assertion_PUT_AuthorizationDecisionStatement(struct zx_ff12_Assertion_s* x, int n, struct zx_sa11_AuthorizationDecisionStatement_s* y);
133 void zx_ff12_Assertion_PUT_AttributeStatement(struct zx_ff12_Assertion_s* x, int n, struct zx_sa11_AttributeStatement_s* y);
134 void zx_ff12_Assertion_PUT_XACMLAuthzDecisionStatement(struct zx_ff12_Assertion_s* x, int n, struct zx_xasa_XACMLAuthzDecisionStatement_s* y);
135 void zx_ff12_Assertion_PUT_XACMLPolicyStatement(struct zx_ff12_Assertion_s* x, int n, struct zx_xasa_XACMLPolicyStatement_s* y);
136 void zx_ff12_Assertion_PUT_xasacd1_XACMLAuthzDecisionStatement(struct zx_ff12_Assertion_s* x, int n, struct zx_xasacd1_XACMLAuthzDecisionStatement_s* y);
137 void zx_ff12_Assertion_PUT_xasacd1_XACMLPolicyStatement(struct zx_ff12_Assertion_s* x, int n, struct zx_xasacd1_XACMLPolicyStatement_s* y);
138 void zx_ff12_Assertion_PUT_Signature(struct zx_ff12_Assertion_s* x, int n, struct zx_ds_Signature_s* y);
139 
140 void zx_ff12_Assertion_ADD_Conditions(struct zx_ff12_Assertion_s* x, int n, struct zx_sa11_Conditions_s* z);
141 void zx_ff12_Assertion_ADD_Advice(struct zx_ff12_Assertion_s* x, int n, struct zx_sa11_Advice_s* z);
142 void zx_ff12_Assertion_ADD_Statement(struct zx_ff12_Assertion_s* x, int n, struct zx_elem_s* z);
143 void zx_ff12_Assertion_ADD_SubjectStatement(struct zx_ff12_Assertion_s* x, int n, struct zx_sa11_SubjectStatement_s* z);
144 void zx_ff12_Assertion_ADD_AuthenticationStatement(struct zx_ff12_Assertion_s* x, int n, struct zx_sa11_AuthenticationStatement_s* z);
145 void zx_ff12_Assertion_ADD_AuthorizationDecisionStatement(struct zx_ff12_Assertion_s* x, int n, struct zx_sa11_AuthorizationDecisionStatement_s* z);
146 void zx_ff12_Assertion_ADD_AttributeStatement(struct zx_ff12_Assertion_s* x, int n, struct zx_sa11_AttributeStatement_s* z);
147 void zx_ff12_Assertion_ADD_XACMLAuthzDecisionStatement(struct zx_ff12_Assertion_s* x, int n, struct zx_xasa_XACMLAuthzDecisionStatement_s* z);
148 void zx_ff12_Assertion_ADD_XACMLPolicyStatement(struct zx_ff12_Assertion_s* x, int n, struct zx_xasa_XACMLPolicyStatement_s* z);
149 void zx_ff12_Assertion_ADD_xasacd1_XACMLAuthzDecisionStatement(struct zx_ff12_Assertion_s* x, int n, struct zx_xasacd1_XACMLAuthzDecisionStatement_s* z);
150 void zx_ff12_Assertion_ADD_xasacd1_XACMLPolicyStatement(struct zx_ff12_Assertion_s* x, int n, struct zx_xasacd1_XACMLPolicyStatement_s* z);
151 void zx_ff12_Assertion_ADD_Signature(struct zx_ff12_Assertion_s* x, int n, struct zx_ds_Signature_s* z);
152 
153 void zx_ff12_Assertion_DEL_Conditions(struct zx_ff12_Assertion_s* x, int n);
154 void zx_ff12_Assertion_DEL_Advice(struct zx_ff12_Assertion_s* x, int n);
155 void zx_ff12_Assertion_DEL_Statement(struct zx_ff12_Assertion_s* x,int n);
156 void zx_ff12_Assertion_DEL_SubjectStatement(struct zx_ff12_Assertion_s* x, int n);
157 void zx_ff12_Assertion_DEL_AuthenticationStatement(struct zx_ff12_Assertion_s* x, int n);
158 void zx_ff12_Assertion_DEL_AuthorizationDecisionStatement(struct zx_ff12_Assertion_s* x, int n);
159 void zx_ff12_Assertion_DEL_AttributeStatement(struct zx_ff12_Assertion_s* x, int n);
160 void zx_ff12_Assertion_DEL_XACMLAuthzDecisionStatement(struct zx_ff12_Assertion_s* x, int n);
161 void zx_ff12_Assertion_DEL_XACMLPolicyStatement(struct zx_ff12_Assertion_s* x, int n);
162 void zx_ff12_Assertion_DEL_xasacd1_XACMLAuthzDecisionStatement(struct zx_ff12_Assertion_s* x, int n);
163 void zx_ff12_Assertion_DEL_xasacd1_XACMLPolicyStatement(struct zx_ff12_Assertion_s* x, int n);
164 void zx_ff12_Assertion_DEL_Signature(struct zx_ff12_Assertion_s* x, int n);
165 
166 void zx_ff12_Assertion_REV_Conditions(struct zx_ff12_Assertion_s* x);
167 void zx_ff12_Assertion_REV_Advice(struct zx_ff12_Assertion_s* x);
168 void zx_ff12_Assertion_REV_Statement(struct zx_ff12_Assertion_s* x);
169 void zx_ff12_Assertion_REV_SubjectStatement(struct zx_ff12_Assertion_s* x);
170 void zx_ff12_Assertion_REV_AuthenticationStatement(struct zx_ff12_Assertion_s* x);
171 void zx_ff12_Assertion_REV_AuthorizationDecisionStatement(struct zx_ff12_Assertion_s* x);
172 void zx_ff12_Assertion_REV_AttributeStatement(struct zx_ff12_Assertion_s* x);
173 void zx_ff12_Assertion_REV_XACMLAuthzDecisionStatement(struct zx_ff12_Assertion_s* x);
174 void zx_ff12_Assertion_REV_XACMLPolicyStatement(struct zx_ff12_Assertion_s* x);
175 void zx_ff12_Assertion_REV_xasacd1_XACMLAuthzDecisionStatement(struct zx_ff12_Assertion_s* x);
176 void zx_ff12_Assertion_REV_xasacd1_XACMLPolicyStatement(struct zx_ff12_Assertion_s* x);
177 void zx_ff12_Assertion_REV_Signature(struct zx_ff12_Assertion_s* x);
178 
179 #endif
180 /* -------------------------- ff12_AuthenticationStatement -------------------------- */
181 /* refby( ) */
182 #ifndef zx_ff12_AuthenticationStatement_EXT
183 #define zx_ff12_AuthenticationStatement_EXT
184 #endif
185 struct zx_ff12_AuthenticationStatement_s {
186   ZX_ELEM_EXT
187   zx_ff12_AuthenticationStatement_EXT
188   struct zx_sa11_Subject_s* Subject;	/* {1,1} nada */
189   struct zx_sa11_SubjectLocality_s* SubjectLocality;	/* {0,1} nada */
190   struct zx_sa11_AuthorityBinding_s* AuthorityBinding;	/* {0,-1} nada */
191   struct zx_ff12_AuthnContext_s* AuthnContext;	/* {0,1}  */
192   struct zx_attr_s* AuthenticationInstant;	/* {1,1} attribute xs:dateTime */
193   struct zx_attr_s* AuthenticationMethod;	/* {1,1} attribute xs:anyURI */
194   struct zx_attr_s* ReauthenticateOnOrAfter;	/* {0,1} attribute xs:dateTime */
195   struct zx_attr_s* SessionIndex;	/* {1,1} attribute xs:string */
196 };
197 
198 #define zx_NEW_ff12_AuthenticationStatement(c, father) (struct zx_ff12_AuthenticationStatement_s*)zx_new_elem((c),(father),zx_ff12_AuthenticationStatement_ELEM)
199 int zx_DEC_ATTR_ff12_AuthenticationStatement(struct zx_ctx* c, struct zx_ff12_AuthenticationStatement_s* x);
200 int zx_DEC_ELEM_ff12_AuthenticationStatement(struct zx_ctx* c, struct zx_ff12_AuthenticationStatement_s* x);
201 
202 #ifdef ZX_ENA_AUX
203 struct zx_ff12_AuthenticationStatement_s* zx_DEEP_CLONE_ff12_AuthenticationStatement(struct zx_ctx* c, struct zx_ff12_AuthenticationStatement_s* x, int dup_strs);
204 void zx_DUP_STRS_ff12_AuthenticationStatement(struct zx_ctx* c, struct zx_ff12_AuthenticationStatement_s* x);
205 int zx_WALK_SO_ff12_AuthenticationStatement(struct zx_ctx* c, struct zx_ff12_AuthenticationStatement_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
206 int zx_WALK_WO_ff12_AuthenticationStatement(struct zx_ctx* c, struct zx_ff12_AuthenticationStatement_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
207 #endif
208 
209 #ifdef ZX_ENA_GETPUT
210 struct zx_attr_s* zx_ff12_AuthenticationStatement_GET_AuthenticationInstant(struct zx_ff12_AuthenticationStatement_s* x);
211 struct zx_attr_s* zx_ff12_AuthenticationStatement_GET_AuthenticationMethod(struct zx_ff12_AuthenticationStatement_s* x);
212 struct zx_attr_s* zx_ff12_AuthenticationStatement_GET_ReauthenticateOnOrAfter(struct zx_ff12_AuthenticationStatement_s* x);
213 struct zx_attr_s* zx_ff12_AuthenticationStatement_GET_SessionIndex(struct zx_ff12_AuthenticationStatement_s* x);
214 
215 struct zx_sa11_Subject_s* zx_ff12_AuthenticationStatement_GET_Subject(struct zx_ff12_AuthenticationStatement_s* x, int n);
216 struct zx_sa11_SubjectLocality_s* zx_ff12_AuthenticationStatement_GET_SubjectLocality(struct zx_ff12_AuthenticationStatement_s* x, int n);
217 struct zx_sa11_AuthorityBinding_s* zx_ff12_AuthenticationStatement_GET_AuthorityBinding(struct zx_ff12_AuthenticationStatement_s* x, int n);
218 struct zx_ff12_AuthnContext_s* zx_ff12_AuthenticationStatement_GET_AuthnContext(struct zx_ff12_AuthenticationStatement_s* x, int n);
219 
220 int zx_ff12_AuthenticationStatement_NUM_Subject(struct zx_ff12_AuthenticationStatement_s* x);
221 int zx_ff12_AuthenticationStatement_NUM_SubjectLocality(struct zx_ff12_AuthenticationStatement_s* x);
222 int zx_ff12_AuthenticationStatement_NUM_AuthorityBinding(struct zx_ff12_AuthenticationStatement_s* x);
223 int zx_ff12_AuthenticationStatement_NUM_AuthnContext(struct zx_ff12_AuthenticationStatement_s* x);
224 
225 struct zx_sa11_Subject_s* zx_ff12_AuthenticationStatement_POP_Subject(struct zx_ff12_AuthenticationStatement_s* x);
226 struct zx_sa11_SubjectLocality_s* zx_ff12_AuthenticationStatement_POP_SubjectLocality(struct zx_ff12_AuthenticationStatement_s* x);
227 struct zx_sa11_AuthorityBinding_s* zx_ff12_AuthenticationStatement_POP_AuthorityBinding(struct zx_ff12_AuthenticationStatement_s* x);
228 struct zx_ff12_AuthnContext_s* zx_ff12_AuthenticationStatement_POP_AuthnContext(struct zx_ff12_AuthenticationStatement_s* x);
229 
230 void zx_ff12_AuthenticationStatement_PUSH_Subject(struct zx_ff12_AuthenticationStatement_s* x, struct zx_sa11_Subject_s* y);
231 void zx_ff12_AuthenticationStatement_PUSH_SubjectLocality(struct zx_ff12_AuthenticationStatement_s* x, struct zx_sa11_SubjectLocality_s* y);
232 void zx_ff12_AuthenticationStatement_PUSH_AuthorityBinding(struct zx_ff12_AuthenticationStatement_s* x, struct zx_sa11_AuthorityBinding_s* y);
233 void zx_ff12_AuthenticationStatement_PUSH_AuthnContext(struct zx_ff12_AuthenticationStatement_s* x, struct zx_ff12_AuthnContext_s* y);
234 
235 void zx_ff12_AuthenticationStatement_PUT_AuthenticationInstant(struct zx_ff12_AuthenticationStatement_s* x, struct zx_attr_s* y);
236 void zx_ff12_AuthenticationStatement_PUT_AuthenticationMethod(struct zx_ff12_AuthenticationStatement_s* x, struct zx_attr_s* y);
237 void zx_ff12_AuthenticationStatement_PUT_ReauthenticateOnOrAfter(struct zx_ff12_AuthenticationStatement_s* x, struct zx_attr_s* y);
238 void zx_ff12_AuthenticationStatement_PUT_SessionIndex(struct zx_ff12_AuthenticationStatement_s* x, struct zx_attr_s* y);
239 
240 void zx_ff12_AuthenticationStatement_PUT_Subject(struct zx_ff12_AuthenticationStatement_s* x, int n, struct zx_sa11_Subject_s* y);
241 void zx_ff12_AuthenticationStatement_PUT_SubjectLocality(struct zx_ff12_AuthenticationStatement_s* x, int n, struct zx_sa11_SubjectLocality_s* y);
242 void zx_ff12_AuthenticationStatement_PUT_AuthorityBinding(struct zx_ff12_AuthenticationStatement_s* x, int n, struct zx_sa11_AuthorityBinding_s* y);
243 void zx_ff12_AuthenticationStatement_PUT_AuthnContext(struct zx_ff12_AuthenticationStatement_s* x, int n, struct zx_ff12_AuthnContext_s* y);
244 
245 void zx_ff12_AuthenticationStatement_ADD_Subject(struct zx_ff12_AuthenticationStatement_s* x, int n, struct zx_sa11_Subject_s* z);
246 void zx_ff12_AuthenticationStatement_ADD_SubjectLocality(struct zx_ff12_AuthenticationStatement_s* x, int n, struct zx_sa11_SubjectLocality_s* z);
247 void zx_ff12_AuthenticationStatement_ADD_AuthorityBinding(struct zx_ff12_AuthenticationStatement_s* x, int n, struct zx_sa11_AuthorityBinding_s* z);
248 void zx_ff12_AuthenticationStatement_ADD_AuthnContext(struct zx_ff12_AuthenticationStatement_s* x, int n, struct zx_ff12_AuthnContext_s* z);
249 
250 void zx_ff12_AuthenticationStatement_DEL_Subject(struct zx_ff12_AuthenticationStatement_s* x, int n);
251 void zx_ff12_AuthenticationStatement_DEL_SubjectLocality(struct zx_ff12_AuthenticationStatement_s* x, int n);
252 void zx_ff12_AuthenticationStatement_DEL_AuthorityBinding(struct zx_ff12_AuthenticationStatement_s* x, int n);
253 void zx_ff12_AuthenticationStatement_DEL_AuthnContext(struct zx_ff12_AuthenticationStatement_s* x, int n);
254 
255 void zx_ff12_AuthenticationStatement_REV_Subject(struct zx_ff12_AuthenticationStatement_s* x);
256 void zx_ff12_AuthenticationStatement_REV_SubjectLocality(struct zx_ff12_AuthenticationStatement_s* x);
257 void zx_ff12_AuthenticationStatement_REV_AuthorityBinding(struct zx_ff12_AuthenticationStatement_s* x);
258 void zx_ff12_AuthenticationStatement_REV_AuthnContext(struct zx_ff12_AuthenticationStatement_s* x);
259 
260 #endif
261 /* -------------------------- ff12_AuthnContext -------------------------- */
262 /* refby( zx_ff12_AuthenticationStatement_s ) */
263 #ifndef zx_ff12_AuthnContext_EXT
264 #define zx_ff12_AuthnContext_EXT
265 #endif
266 struct zx_ff12_AuthnContext_s {
267   ZX_ELEM_EXT
268   zx_ff12_AuthnContext_EXT
269   struct zx_elem_s* AuthnContextClassRef;	/* {0,1} xs:anyURI */
270   struct zx_ac_AuthenticationContextStatement_s* AuthenticationContextStatement;	/* {0,1} nada */
271   struct zx_elem_s* AuthnContextStatementRef;	/* {0,1} xs:anyURI */
272 };
273 
274 #define zx_NEW_ff12_AuthnContext(c, father) (struct zx_ff12_AuthnContext_s*)zx_new_elem((c),(father),zx_ff12_AuthnContext_ELEM)
275 int zx_DEC_ATTR_ff12_AuthnContext(struct zx_ctx* c, struct zx_ff12_AuthnContext_s* x);
276 int zx_DEC_ELEM_ff12_AuthnContext(struct zx_ctx* c, struct zx_ff12_AuthnContext_s* x);
277 
278 #ifdef ZX_ENA_AUX
279 struct zx_ff12_AuthnContext_s* zx_DEEP_CLONE_ff12_AuthnContext(struct zx_ctx* c, struct zx_ff12_AuthnContext_s* x, int dup_strs);
280 void zx_DUP_STRS_ff12_AuthnContext(struct zx_ctx* c, struct zx_ff12_AuthnContext_s* x);
281 int zx_WALK_SO_ff12_AuthnContext(struct zx_ctx* c, struct zx_ff12_AuthnContext_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
282 int zx_WALK_WO_ff12_AuthnContext(struct zx_ctx* c, struct zx_ff12_AuthnContext_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
283 #endif
284 
285 #ifdef ZX_ENA_GETPUT
286 
287 struct zx_elem_s* zx_ff12_AuthnContext_GET_AuthnContextClassRef(struct zx_ff12_AuthnContext_s* x, int n);
288 struct zx_ac_AuthenticationContextStatement_s* zx_ff12_AuthnContext_GET_AuthenticationContextStatement(struct zx_ff12_AuthnContext_s* x, int n);
289 struct zx_elem_s* zx_ff12_AuthnContext_GET_AuthnContextStatementRef(struct zx_ff12_AuthnContext_s* x, int n);
290 
291 int zx_ff12_AuthnContext_NUM_AuthnContextClassRef(struct zx_ff12_AuthnContext_s* x);
292 int zx_ff12_AuthnContext_NUM_AuthenticationContextStatement(struct zx_ff12_AuthnContext_s* x);
293 int zx_ff12_AuthnContext_NUM_AuthnContextStatementRef(struct zx_ff12_AuthnContext_s* x);
294 
295 struct zx_elem_s* zx_ff12_AuthnContext_POP_AuthnContextClassRef(struct zx_ff12_AuthnContext_s* x);
296 struct zx_ac_AuthenticationContextStatement_s* zx_ff12_AuthnContext_POP_AuthenticationContextStatement(struct zx_ff12_AuthnContext_s* x);
297 struct zx_elem_s* zx_ff12_AuthnContext_POP_AuthnContextStatementRef(struct zx_ff12_AuthnContext_s* x);
298 
299 void zx_ff12_AuthnContext_PUSH_AuthnContextClassRef(struct zx_ff12_AuthnContext_s* x, struct zx_elem_s* y);
300 void zx_ff12_AuthnContext_PUSH_AuthenticationContextStatement(struct zx_ff12_AuthnContext_s* x, struct zx_ac_AuthenticationContextStatement_s* y);
301 void zx_ff12_AuthnContext_PUSH_AuthnContextStatementRef(struct zx_ff12_AuthnContext_s* x, struct zx_elem_s* y);
302 
303 
304 void zx_ff12_AuthnContext_PUT_AuthnContextClassRef(struct zx_ff12_AuthnContext_s* x, int n, struct zx_elem_s* y);
305 void zx_ff12_AuthnContext_PUT_AuthenticationContextStatement(struct zx_ff12_AuthnContext_s* x, int n, struct zx_ac_AuthenticationContextStatement_s* y);
306 void zx_ff12_AuthnContext_PUT_AuthnContextStatementRef(struct zx_ff12_AuthnContext_s* x, int n, struct zx_elem_s* y);
307 
308 void zx_ff12_AuthnContext_ADD_AuthnContextClassRef(struct zx_ff12_AuthnContext_s* x, int n, struct zx_elem_s* z);
309 void zx_ff12_AuthnContext_ADD_AuthenticationContextStatement(struct zx_ff12_AuthnContext_s* x, int n, struct zx_ac_AuthenticationContextStatement_s* z);
310 void zx_ff12_AuthnContext_ADD_AuthnContextStatementRef(struct zx_ff12_AuthnContext_s* x, int n, struct zx_elem_s* z);
311 
312 void zx_ff12_AuthnContext_DEL_AuthnContextClassRef(struct zx_ff12_AuthnContext_s* x,int n);
313 void zx_ff12_AuthnContext_DEL_AuthenticationContextStatement(struct zx_ff12_AuthnContext_s* x, int n);
314 void zx_ff12_AuthnContext_DEL_AuthnContextStatementRef(struct zx_ff12_AuthnContext_s* x,int n);
315 
316 void zx_ff12_AuthnContext_REV_AuthnContextClassRef(struct zx_ff12_AuthnContext_s* x);
317 void zx_ff12_AuthnContext_REV_AuthenticationContextStatement(struct zx_ff12_AuthnContext_s* x);
318 void zx_ff12_AuthnContext_REV_AuthnContextStatementRef(struct zx_ff12_AuthnContext_s* x);
319 
320 #endif
321 /* -------------------------- ff12_AuthnRequest -------------------------- */
322 /* refby( zx_ff12_AuthnRequestEnvelope_s ) */
323 #ifndef zx_ff12_AuthnRequest_EXT
324 #define zx_ff12_AuthnRequest_EXT
325 #endif
326 struct zx_ff12_AuthnRequest_s {
327   ZX_ELEM_EXT
328   zx_ff12_AuthnRequest_EXT
329   struct zx_elem_s* RespondWith;	/* {0,-1} xs:QName */
330   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
331   struct zx_ff12_Extension_s* Extension;	/* {0,-1}  */
332   struct zx_elem_s* ProviderID;	/* {1,1} xs:anyURI */
333   struct zx_elem_s* AffiliationID;	/* {0,1} xs:anyURI */
334   struct zx_elem_s* NameIDPolicy;	/* {0,1} none */
335   struct zx_elem_s* ForceAuthn;	/* {0,1} xs:boolean */
336   struct zx_elem_s* IsPassive;	/* {0,1} xs:boolean */
337   struct zx_elem_s* ProtocolProfile;	/* {0,1} xs:anyURI */
338   struct zx_elem_s* AssertionConsumerServiceID;	/* {0,1} xs:string */
339   struct zx_ff12_RequestAuthnContext_s* RequestAuthnContext;	/* {0,1} nada */
340   struct zx_elem_s* RelayState;	/* {0,1} xs:string */
341   struct zx_ff12_Scoping_s* Scoping;	/* {0,1} nada */
342   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
343   struct zx_attr_s* MajorVersion;	/* {1,1} attribute xs:integer */
344   struct zx_attr_s* MinorVersion;	/* {1,1} attribute xs:integer */
345   struct zx_attr_s* RequestID;	/* {1,1} attribute xs:ID */
346   struct zx_attr_s* consent;	/* {0,1} attribute xs:string */
347 };
348 
349 #define zx_NEW_ff12_AuthnRequest(c, father) (struct zx_ff12_AuthnRequest_s*)zx_new_elem((c),(father),zx_ff12_AuthnRequest_ELEM)
350 int zx_DEC_ATTR_ff12_AuthnRequest(struct zx_ctx* c, struct zx_ff12_AuthnRequest_s* x);
351 int zx_DEC_ELEM_ff12_AuthnRequest(struct zx_ctx* c, struct zx_ff12_AuthnRequest_s* x);
352 
353 #ifdef ZX_ENA_AUX
354 struct zx_ff12_AuthnRequest_s* zx_DEEP_CLONE_ff12_AuthnRequest(struct zx_ctx* c, struct zx_ff12_AuthnRequest_s* x, int dup_strs);
355 void zx_DUP_STRS_ff12_AuthnRequest(struct zx_ctx* c, struct zx_ff12_AuthnRequest_s* x);
356 int zx_WALK_SO_ff12_AuthnRequest(struct zx_ctx* c, struct zx_ff12_AuthnRequest_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
357 int zx_WALK_WO_ff12_AuthnRequest(struct zx_ctx* c, struct zx_ff12_AuthnRequest_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
358 #endif
359 
360 #ifdef ZX_ENA_GETPUT
361 struct zx_attr_s* zx_ff12_AuthnRequest_GET_IssueInstant(struct zx_ff12_AuthnRequest_s* x);
362 struct zx_attr_s* zx_ff12_AuthnRequest_GET_MajorVersion(struct zx_ff12_AuthnRequest_s* x);
363 struct zx_attr_s* zx_ff12_AuthnRequest_GET_MinorVersion(struct zx_ff12_AuthnRequest_s* x);
364 struct zx_attr_s* zx_ff12_AuthnRequest_GET_RequestID(struct zx_ff12_AuthnRequest_s* x);
365 struct zx_attr_s* zx_ff12_AuthnRequest_GET_consent(struct zx_ff12_AuthnRequest_s* x);
366 
367 struct zx_elem_s* zx_ff12_AuthnRequest_GET_RespondWith(struct zx_ff12_AuthnRequest_s* x, int n);
368 struct zx_ds_Signature_s* zx_ff12_AuthnRequest_GET_Signature(struct zx_ff12_AuthnRequest_s* x, int n);
369 struct zx_ff12_Extension_s* zx_ff12_AuthnRequest_GET_Extension(struct zx_ff12_AuthnRequest_s* x, int n);
370 struct zx_elem_s* zx_ff12_AuthnRequest_GET_ProviderID(struct zx_ff12_AuthnRequest_s* x, int n);
371 struct zx_elem_s* zx_ff12_AuthnRequest_GET_AffiliationID(struct zx_ff12_AuthnRequest_s* x, int n);
372 struct zx_elem_s* zx_ff12_AuthnRequest_GET_NameIDPolicy(struct zx_ff12_AuthnRequest_s* x, int n);
373 struct zx_elem_s* zx_ff12_AuthnRequest_GET_ForceAuthn(struct zx_ff12_AuthnRequest_s* x, int n);
374 struct zx_elem_s* zx_ff12_AuthnRequest_GET_IsPassive(struct zx_ff12_AuthnRequest_s* x, int n);
375 struct zx_elem_s* zx_ff12_AuthnRequest_GET_ProtocolProfile(struct zx_ff12_AuthnRequest_s* x, int n);
376 struct zx_elem_s* zx_ff12_AuthnRequest_GET_AssertionConsumerServiceID(struct zx_ff12_AuthnRequest_s* x, int n);
377 struct zx_ff12_RequestAuthnContext_s* zx_ff12_AuthnRequest_GET_RequestAuthnContext(struct zx_ff12_AuthnRequest_s* x, int n);
378 struct zx_elem_s* zx_ff12_AuthnRequest_GET_RelayState(struct zx_ff12_AuthnRequest_s* x, int n);
379 struct zx_ff12_Scoping_s* zx_ff12_AuthnRequest_GET_Scoping(struct zx_ff12_AuthnRequest_s* x, int n);
380 
381 int zx_ff12_AuthnRequest_NUM_RespondWith(struct zx_ff12_AuthnRequest_s* x);
382 int zx_ff12_AuthnRequest_NUM_Signature(struct zx_ff12_AuthnRequest_s* x);
383 int zx_ff12_AuthnRequest_NUM_Extension(struct zx_ff12_AuthnRequest_s* x);
384 int zx_ff12_AuthnRequest_NUM_ProviderID(struct zx_ff12_AuthnRequest_s* x);
385 int zx_ff12_AuthnRequest_NUM_AffiliationID(struct zx_ff12_AuthnRequest_s* x);
386 int zx_ff12_AuthnRequest_NUM_NameIDPolicy(struct zx_ff12_AuthnRequest_s* x);
387 int zx_ff12_AuthnRequest_NUM_ForceAuthn(struct zx_ff12_AuthnRequest_s* x);
388 int zx_ff12_AuthnRequest_NUM_IsPassive(struct zx_ff12_AuthnRequest_s* x);
389 int zx_ff12_AuthnRequest_NUM_ProtocolProfile(struct zx_ff12_AuthnRequest_s* x);
390 int zx_ff12_AuthnRequest_NUM_AssertionConsumerServiceID(struct zx_ff12_AuthnRequest_s* x);
391 int zx_ff12_AuthnRequest_NUM_RequestAuthnContext(struct zx_ff12_AuthnRequest_s* x);
392 int zx_ff12_AuthnRequest_NUM_RelayState(struct zx_ff12_AuthnRequest_s* x);
393 int zx_ff12_AuthnRequest_NUM_Scoping(struct zx_ff12_AuthnRequest_s* x);
394 
395 struct zx_elem_s* zx_ff12_AuthnRequest_POP_RespondWith(struct zx_ff12_AuthnRequest_s* x);
396 struct zx_ds_Signature_s* zx_ff12_AuthnRequest_POP_Signature(struct zx_ff12_AuthnRequest_s* x);
397 struct zx_ff12_Extension_s* zx_ff12_AuthnRequest_POP_Extension(struct zx_ff12_AuthnRequest_s* x);
398 struct zx_elem_s* zx_ff12_AuthnRequest_POP_ProviderID(struct zx_ff12_AuthnRequest_s* x);
399 struct zx_elem_s* zx_ff12_AuthnRequest_POP_AffiliationID(struct zx_ff12_AuthnRequest_s* x);
400 struct zx_elem_s* zx_ff12_AuthnRequest_POP_NameIDPolicy(struct zx_ff12_AuthnRequest_s* x);
401 struct zx_elem_s* zx_ff12_AuthnRequest_POP_ForceAuthn(struct zx_ff12_AuthnRequest_s* x);
402 struct zx_elem_s* zx_ff12_AuthnRequest_POP_IsPassive(struct zx_ff12_AuthnRequest_s* x);
403 struct zx_elem_s* zx_ff12_AuthnRequest_POP_ProtocolProfile(struct zx_ff12_AuthnRequest_s* x);
404 struct zx_elem_s* zx_ff12_AuthnRequest_POP_AssertionConsumerServiceID(struct zx_ff12_AuthnRequest_s* x);
405 struct zx_ff12_RequestAuthnContext_s* zx_ff12_AuthnRequest_POP_RequestAuthnContext(struct zx_ff12_AuthnRequest_s* x);
406 struct zx_elem_s* zx_ff12_AuthnRequest_POP_RelayState(struct zx_ff12_AuthnRequest_s* x);
407 struct zx_ff12_Scoping_s* zx_ff12_AuthnRequest_POP_Scoping(struct zx_ff12_AuthnRequest_s* x);
408 
409 void zx_ff12_AuthnRequest_PUSH_RespondWith(struct zx_ff12_AuthnRequest_s* x, struct zx_elem_s* y);
410 void zx_ff12_AuthnRequest_PUSH_Signature(struct zx_ff12_AuthnRequest_s* x, struct zx_ds_Signature_s* y);
411 void zx_ff12_AuthnRequest_PUSH_Extension(struct zx_ff12_AuthnRequest_s* x, struct zx_ff12_Extension_s* y);
412 void zx_ff12_AuthnRequest_PUSH_ProviderID(struct zx_ff12_AuthnRequest_s* x, struct zx_elem_s* y);
413 void zx_ff12_AuthnRequest_PUSH_AffiliationID(struct zx_ff12_AuthnRequest_s* x, struct zx_elem_s* y);
414 void zx_ff12_AuthnRequest_PUSH_NameIDPolicy(struct zx_ff12_AuthnRequest_s* x, struct zx_elem_s* y);
415 void zx_ff12_AuthnRequest_PUSH_ForceAuthn(struct zx_ff12_AuthnRequest_s* x, struct zx_elem_s* y);
416 void zx_ff12_AuthnRequest_PUSH_IsPassive(struct zx_ff12_AuthnRequest_s* x, struct zx_elem_s* y);
417 void zx_ff12_AuthnRequest_PUSH_ProtocolProfile(struct zx_ff12_AuthnRequest_s* x, struct zx_elem_s* y);
418 void zx_ff12_AuthnRequest_PUSH_AssertionConsumerServiceID(struct zx_ff12_AuthnRequest_s* x, struct zx_elem_s* y);
419 void zx_ff12_AuthnRequest_PUSH_RequestAuthnContext(struct zx_ff12_AuthnRequest_s* x, struct zx_ff12_RequestAuthnContext_s* y);
420 void zx_ff12_AuthnRequest_PUSH_RelayState(struct zx_ff12_AuthnRequest_s* x, struct zx_elem_s* y);
421 void zx_ff12_AuthnRequest_PUSH_Scoping(struct zx_ff12_AuthnRequest_s* x, struct zx_ff12_Scoping_s* y);
422 
423 void zx_ff12_AuthnRequest_PUT_IssueInstant(struct zx_ff12_AuthnRequest_s* x, struct zx_attr_s* y);
424 void zx_ff12_AuthnRequest_PUT_MajorVersion(struct zx_ff12_AuthnRequest_s* x, struct zx_attr_s* y);
425 void zx_ff12_AuthnRequest_PUT_MinorVersion(struct zx_ff12_AuthnRequest_s* x, struct zx_attr_s* y);
426 void zx_ff12_AuthnRequest_PUT_RequestID(struct zx_ff12_AuthnRequest_s* x, struct zx_attr_s* y);
427 void zx_ff12_AuthnRequest_PUT_consent(struct zx_ff12_AuthnRequest_s* x, struct zx_attr_s* y);
428 
429 void zx_ff12_AuthnRequest_PUT_RespondWith(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_elem_s* y);
430 void zx_ff12_AuthnRequest_PUT_Signature(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_ds_Signature_s* y);
431 void zx_ff12_AuthnRequest_PUT_Extension(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_ff12_Extension_s* y);
432 void zx_ff12_AuthnRequest_PUT_ProviderID(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_elem_s* y);
433 void zx_ff12_AuthnRequest_PUT_AffiliationID(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_elem_s* y);
434 void zx_ff12_AuthnRequest_PUT_NameIDPolicy(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_elem_s* y);
435 void zx_ff12_AuthnRequest_PUT_ForceAuthn(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_elem_s* y);
436 void zx_ff12_AuthnRequest_PUT_IsPassive(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_elem_s* y);
437 void zx_ff12_AuthnRequest_PUT_ProtocolProfile(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_elem_s* y);
438 void zx_ff12_AuthnRequest_PUT_AssertionConsumerServiceID(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_elem_s* y);
439 void zx_ff12_AuthnRequest_PUT_RequestAuthnContext(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_ff12_RequestAuthnContext_s* y);
440 void zx_ff12_AuthnRequest_PUT_RelayState(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_elem_s* y);
441 void zx_ff12_AuthnRequest_PUT_Scoping(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_ff12_Scoping_s* y);
442 
443 void zx_ff12_AuthnRequest_ADD_RespondWith(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_elem_s* z);
444 void zx_ff12_AuthnRequest_ADD_Signature(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_ds_Signature_s* z);
445 void zx_ff12_AuthnRequest_ADD_Extension(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_ff12_Extension_s* z);
446 void zx_ff12_AuthnRequest_ADD_ProviderID(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_elem_s* z);
447 void zx_ff12_AuthnRequest_ADD_AffiliationID(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_elem_s* z);
448 void zx_ff12_AuthnRequest_ADD_NameIDPolicy(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_elem_s* z);
449 void zx_ff12_AuthnRequest_ADD_ForceAuthn(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_elem_s* z);
450 void zx_ff12_AuthnRequest_ADD_IsPassive(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_elem_s* z);
451 void zx_ff12_AuthnRequest_ADD_ProtocolProfile(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_elem_s* z);
452 void zx_ff12_AuthnRequest_ADD_AssertionConsumerServiceID(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_elem_s* z);
453 void zx_ff12_AuthnRequest_ADD_RequestAuthnContext(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_ff12_RequestAuthnContext_s* z);
454 void zx_ff12_AuthnRequest_ADD_RelayState(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_elem_s* z);
455 void zx_ff12_AuthnRequest_ADD_Scoping(struct zx_ff12_AuthnRequest_s* x, int n, struct zx_ff12_Scoping_s* z);
456 
457 void zx_ff12_AuthnRequest_DEL_RespondWith(struct zx_ff12_AuthnRequest_s* x,int n);
458 void zx_ff12_AuthnRequest_DEL_Signature(struct zx_ff12_AuthnRequest_s* x, int n);
459 void zx_ff12_AuthnRequest_DEL_Extension(struct zx_ff12_AuthnRequest_s* x, int n);
460 void zx_ff12_AuthnRequest_DEL_ProviderID(struct zx_ff12_AuthnRequest_s* x,int n);
461 void zx_ff12_AuthnRequest_DEL_AffiliationID(struct zx_ff12_AuthnRequest_s* x,int n);
462 void zx_ff12_AuthnRequest_DEL_NameIDPolicy(struct zx_ff12_AuthnRequest_s* x,int n);
463 void zx_ff12_AuthnRequest_DEL_ForceAuthn(struct zx_ff12_AuthnRequest_s* x,int n);
464 void zx_ff12_AuthnRequest_DEL_IsPassive(struct zx_ff12_AuthnRequest_s* x,int n);
465 void zx_ff12_AuthnRequest_DEL_ProtocolProfile(struct zx_ff12_AuthnRequest_s* x,int n);
466 void zx_ff12_AuthnRequest_DEL_AssertionConsumerServiceID(struct zx_ff12_AuthnRequest_s* x,int n);
467 void zx_ff12_AuthnRequest_DEL_RequestAuthnContext(struct zx_ff12_AuthnRequest_s* x, int n);
468 void zx_ff12_AuthnRequest_DEL_RelayState(struct zx_ff12_AuthnRequest_s* x,int n);
469 void zx_ff12_AuthnRequest_DEL_Scoping(struct zx_ff12_AuthnRequest_s* x, int n);
470 
471 void zx_ff12_AuthnRequest_REV_RespondWith(struct zx_ff12_AuthnRequest_s* x);
472 void zx_ff12_AuthnRequest_REV_Signature(struct zx_ff12_AuthnRequest_s* x);
473 void zx_ff12_AuthnRequest_REV_Extension(struct zx_ff12_AuthnRequest_s* x);
474 void zx_ff12_AuthnRequest_REV_ProviderID(struct zx_ff12_AuthnRequest_s* x);
475 void zx_ff12_AuthnRequest_REV_AffiliationID(struct zx_ff12_AuthnRequest_s* x);
476 void zx_ff12_AuthnRequest_REV_NameIDPolicy(struct zx_ff12_AuthnRequest_s* x);
477 void zx_ff12_AuthnRequest_REV_ForceAuthn(struct zx_ff12_AuthnRequest_s* x);
478 void zx_ff12_AuthnRequest_REV_IsPassive(struct zx_ff12_AuthnRequest_s* x);
479 void zx_ff12_AuthnRequest_REV_ProtocolProfile(struct zx_ff12_AuthnRequest_s* x);
480 void zx_ff12_AuthnRequest_REV_AssertionConsumerServiceID(struct zx_ff12_AuthnRequest_s* x);
481 void zx_ff12_AuthnRequest_REV_RequestAuthnContext(struct zx_ff12_AuthnRequest_s* x);
482 void zx_ff12_AuthnRequest_REV_RelayState(struct zx_ff12_AuthnRequest_s* x);
483 void zx_ff12_AuthnRequest_REV_Scoping(struct zx_ff12_AuthnRequest_s* x);
484 
485 #endif
486 /* -------------------------- ff12_AuthnRequestEnvelope -------------------------- */
487 /* refby( ) */
488 #ifndef zx_ff12_AuthnRequestEnvelope_EXT
489 #define zx_ff12_AuthnRequestEnvelope_EXT
490 #endif
491 struct zx_ff12_AuthnRequestEnvelope_s {
492   ZX_ELEM_EXT
493   zx_ff12_AuthnRequestEnvelope_EXT
494   struct zx_ff12_Extension_s* Extension;	/* {0,-1}  */
495   struct zx_ff12_AuthnRequest_s* AuthnRequest;	/* {1,1} nada */
496   struct zx_elem_s* ProviderID;	/* {1,1} xs:anyURI */
497   struct zx_elem_s* ProviderName;	/* {0,1} xs:string */
498   struct zx_elem_s* AssertionConsumerServiceURL;	/* {1,1} xs:anyURI */
499   struct zx_ff12_IDPList_s* IDPList;	/* {0,1} nada */
500   struct zx_elem_s* IsPassive;	/* {0,1} xs:boolean */
501 };
502 
503 #define zx_NEW_ff12_AuthnRequestEnvelope(c, father) (struct zx_ff12_AuthnRequestEnvelope_s*)zx_new_elem((c),(father),zx_ff12_AuthnRequestEnvelope_ELEM)
504 int zx_DEC_ATTR_ff12_AuthnRequestEnvelope(struct zx_ctx* c, struct zx_ff12_AuthnRequestEnvelope_s* x);
505 int zx_DEC_ELEM_ff12_AuthnRequestEnvelope(struct zx_ctx* c, struct zx_ff12_AuthnRequestEnvelope_s* x);
506 
507 #ifdef ZX_ENA_AUX
508 struct zx_ff12_AuthnRequestEnvelope_s* zx_DEEP_CLONE_ff12_AuthnRequestEnvelope(struct zx_ctx* c, struct zx_ff12_AuthnRequestEnvelope_s* x, int dup_strs);
509 void zx_DUP_STRS_ff12_AuthnRequestEnvelope(struct zx_ctx* c, struct zx_ff12_AuthnRequestEnvelope_s* x);
510 int zx_WALK_SO_ff12_AuthnRequestEnvelope(struct zx_ctx* c, struct zx_ff12_AuthnRequestEnvelope_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
511 int zx_WALK_WO_ff12_AuthnRequestEnvelope(struct zx_ctx* c, struct zx_ff12_AuthnRequestEnvelope_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
512 #endif
513 
514 #ifdef ZX_ENA_GETPUT
515 
516 struct zx_ff12_Extension_s* zx_ff12_AuthnRequestEnvelope_GET_Extension(struct zx_ff12_AuthnRequestEnvelope_s* x, int n);
517 struct zx_ff12_AuthnRequest_s* zx_ff12_AuthnRequestEnvelope_GET_AuthnRequest(struct zx_ff12_AuthnRequestEnvelope_s* x, int n);
518 struct zx_elem_s* zx_ff12_AuthnRequestEnvelope_GET_ProviderID(struct zx_ff12_AuthnRequestEnvelope_s* x, int n);
519 struct zx_elem_s* zx_ff12_AuthnRequestEnvelope_GET_ProviderName(struct zx_ff12_AuthnRequestEnvelope_s* x, int n);
520 struct zx_elem_s* zx_ff12_AuthnRequestEnvelope_GET_AssertionConsumerServiceURL(struct zx_ff12_AuthnRequestEnvelope_s* x, int n);
521 struct zx_ff12_IDPList_s* zx_ff12_AuthnRequestEnvelope_GET_IDPList(struct zx_ff12_AuthnRequestEnvelope_s* x, int n);
522 struct zx_elem_s* zx_ff12_AuthnRequestEnvelope_GET_IsPassive(struct zx_ff12_AuthnRequestEnvelope_s* x, int n);
523 
524 int zx_ff12_AuthnRequestEnvelope_NUM_Extension(struct zx_ff12_AuthnRequestEnvelope_s* x);
525 int zx_ff12_AuthnRequestEnvelope_NUM_AuthnRequest(struct zx_ff12_AuthnRequestEnvelope_s* x);
526 int zx_ff12_AuthnRequestEnvelope_NUM_ProviderID(struct zx_ff12_AuthnRequestEnvelope_s* x);
527 int zx_ff12_AuthnRequestEnvelope_NUM_ProviderName(struct zx_ff12_AuthnRequestEnvelope_s* x);
528 int zx_ff12_AuthnRequestEnvelope_NUM_AssertionConsumerServiceURL(struct zx_ff12_AuthnRequestEnvelope_s* x);
529 int zx_ff12_AuthnRequestEnvelope_NUM_IDPList(struct zx_ff12_AuthnRequestEnvelope_s* x);
530 int zx_ff12_AuthnRequestEnvelope_NUM_IsPassive(struct zx_ff12_AuthnRequestEnvelope_s* x);
531 
532 struct zx_ff12_Extension_s* zx_ff12_AuthnRequestEnvelope_POP_Extension(struct zx_ff12_AuthnRequestEnvelope_s* x);
533 struct zx_ff12_AuthnRequest_s* zx_ff12_AuthnRequestEnvelope_POP_AuthnRequest(struct zx_ff12_AuthnRequestEnvelope_s* x);
534 struct zx_elem_s* zx_ff12_AuthnRequestEnvelope_POP_ProviderID(struct zx_ff12_AuthnRequestEnvelope_s* x);
535 struct zx_elem_s* zx_ff12_AuthnRequestEnvelope_POP_ProviderName(struct zx_ff12_AuthnRequestEnvelope_s* x);
536 struct zx_elem_s* zx_ff12_AuthnRequestEnvelope_POP_AssertionConsumerServiceURL(struct zx_ff12_AuthnRequestEnvelope_s* x);
537 struct zx_ff12_IDPList_s* zx_ff12_AuthnRequestEnvelope_POP_IDPList(struct zx_ff12_AuthnRequestEnvelope_s* x);
538 struct zx_elem_s* zx_ff12_AuthnRequestEnvelope_POP_IsPassive(struct zx_ff12_AuthnRequestEnvelope_s* x);
539 
540 void zx_ff12_AuthnRequestEnvelope_PUSH_Extension(struct zx_ff12_AuthnRequestEnvelope_s* x, struct zx_ff12_Extension_s* y);
541 void zx_ff12_AuthnRequestEnvelope_PUSH_AuthnRequest(struct zx_ff12_AuthnRequestEnvelope_s* x, struct zx_ff12_AuthnRequest_s* y);
542 void zx_ff12_AuthnRequestEnvelope_PUSH_ProviderID(struct zx_ff12_AuthnRequestEnvelope_s* x, struct zx_elem_s* y);
543 void zx_ff12_AuthnRequestEnvelope_PUSH_ProviderName(struct zx_ff12_AuthnRequestEnvelope_s* x, struct zx_elem_s* y);
544 void zx_ff12_AuthnRequestEnvelope_PUSH_AssertionConsumerServiceURL(struct zx_ff12_AuthnRequestEnvelope_s* x, struct zx_elem_s* y);
545 void zx_ff12_AuthnRequestEnvelope_PUSH_IDPList(struct zx_ff12_AuthnRequestEnvelope_s* x, struct zx_ff12_IDPList_s* y);
546 void zx_ff12_AuthnRequestEnvelope_PUSH_IsPassive(struct zx_ff12_AuthnRequestEnvelope_s* x, struct zx_elem_s* y);
547 
548 
549 void zx_ff12_AuthnRequestEnvelope_PUT_Extension(struct zx_ff12_AuthnRequestEnvelope_s* x, int n, struct zx_ff12_Extension_s* y);
550 void zx_ff12_AuthnRequestEnvelope_PUT_AuthnRequest(struct zx_ff12_AuthnRequestEnvelope_s* x, int n, struct zx_ff12_AuthnRequest_s* y);
551 void zx_ff12_AuthnRequestEnvelope_PUT_ProviderID(struct zx_ff12_AuthnRequestEnvelope_s* x, int n, struct zx_elem_s* y);
552 void zx_ff12_AuthnRequestEnvelope_PUT_ProviderName(struct zx_ff12_AuthnRequestEnvelope_s* x, int n, struct zx_elem_s* y);
553 void zx_ff12_AuthnRequestEnvelope_PUT_AssertionConsumerServiceURL(struct zx_ff12_AuthnRequestEnvelope_s* x, int n, struct zx_elem_s* y);
554 void zx_ff12_AuthnRequestEnvelope_PUT_IDPList(struct zx_ff12_AuthnRequestEnvelope_s* x, int n, struct zx_ff12_IDPList_s* y);
555 void zx_ff12_AuthnRequestEnvelope_PUT_IsPassive(struct zx_ff12_AuthnRequestEnvelope_s* x, int n, struct zx_elem_s* y);
556 
557 void zx_ff12_AuthnRequestEnvelope_ADD_Extension(struct zx_ff12_AuthnRequestEnvelope_s* x, int n, struct zx_ff12_Extension_s* z);
558 void zx_ff12_AuthnRequestEnvelope_ADD_AuthnRequest(struct zx_ff12_AuthnRequestEnvelope_s* x, int n, struct zx_ff12_AuthnRequest_s* z);
559 void zx_ff12_AuthnRequestEnvelope_ADD_ProviderID(struct zx_ff12_AuthnRequestEnvelope_s* x, int n, struct zx_elem_s* z);
560 void zx_ff12_AuthnRequestEnvelope_ADD_ProviderName(struct zx_ff12_AuthnRequestEnvelope_s* x, int n, struct zx_elem_s* z);
561 void zx_ff12_AuthnRequestEnvelope_ADD_AssertionConsumerServiceURL(struct zx_ff12_AuthnRequestEnvelope_s* x, int n, struct zx_elem_s* z);
562 void zx_ff12_AuthnRequestEnvelope_ADD_IDPList(struct zx_ff12_AuthnRequestEnvelope_s* x, int n, struct zx_ff12_IDPList_s* z);
563 void zx_ff12_AuthnRequestEnvelope_ADD_IsPassive(struct zx_ff12_AuthnRequestEnvelope_s* x, int n, struct zx_elem_s* z);
564 
565 void zx_ff12_AuthnRequestEnvelope_DEL_Extension(struct zx_ff12_AuthnRequestEnvelope_s* x, int n);
566 void zx_ff12_AuthnRequestEnvelope_DEL_AuthnRequest(struct zx_ff12_AuthnRequestEnvelope_s* x, int n);
567 void zx_ff12_AuthnRequestEnvelope_DEL_ProviderID(struct zx_ff12_AuthnRequestEnvelope_s* x,int n);
568 void zx_ff12_AuthnRequestEnvelope_DEL_ProviderName(struct zx_ff12_AuthnRequestEnvelope_s* x,int n);
569 void zx_ff12_AuthnRequestEnvelope_DEL_AssertionConsumerServiceURL(struct zx_ff12_AuthnRequestEnvelope_s* x,int n);
570 void zx_ff12_AuthnRequestEnvelope_DEL_IDPList(struct zx_ff12_AuthnRequestEnvelope_s* x, int n);
571 void zx_ff12_AuthnRequestEnvelope_DEL_IsPassive(struct zx_ff12_AuthnRequestEnvelope_s* x,int n);
572 
573 void zx_ff12_AuthnRequestEnvelope_REV_Extension(struct zx_ff12_AuthnRequestEnvelope_s* x);
574 void zx_ff12_AuthnRequestEnvelope_REV_AuthnRequest(struct zx_ff12_AuthnRequestEnvelope_s* x);
575 void zx_ff12_AuthnRequestEnvelope_REV_ProviderID(struct zx_ff12_AuthnRequestEnvelope_s* x);
576 void zx_ff12_AuthnRequestEnvelope_REV_ProviderName(struct zx_ff12_AuthnRequestEnvelope_s* x);
577 void zx_ff12_AuthnRequestEnvelope_REV_AssertionConsumerServiceURL(struct zx_ff12_AuthnRequestEnvelope_s* x);
578 void zx_ff12_AuthnRequestEnvelope_REV_IDPList(struct zx_ff12_AuthnRequestEnvelope_s* x);
579 void zx_ff12_AuthnRequestEnvelope_REV_IsPassive(struct zx_ff12_AuthnRequestEnvelope_s* x);
580 
581 #endif
582 /* -------------------------- ff12_AuthnResponse -------------------------- */
583 /* refby( zx_ff12_AuthnResponseEnvelope_s ) */
584 #ifndef zx_ff12_AuthnResponse_EXT
585 #define zx_ff12_AuthnResponse_EXT
586 #endif
587 struct zx_ff12_AuthnResponse_s {
588   ZX_ELEM_EXT
589   zx_ff12_AuthnResponse_EXT
590   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
591   struct zx_sp11_Status_s* Status;	/* {1,1} nada */
592   struct zx_sa11_Assertion_s* Assertion;	/* {0,-1} nada */
593   struct zx_ff12_Extension_s* Extension;	/* {0,-1}  */
594   struct zx_elem_s* ProviderID;	/* {1,1} xs:anyURI */
595   struct zx_elem_s* RelayState;	/* {0,1} xs:string */
596   struct zx_attr_s* InResponseTo;	/* {0,1} attribute xs:NCName */
597   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
598   struct zx_attr_s* MajorVersion;	/* {1,1} attribute xs:integer */
599   struct zx_attr_s* MinorVersion;	/* {1,1} attribute xs:integer */
600   struct zx_attr_s* Recipient;	/* {0,1} attribute xs:anyURI */
601   struct zx_attr_s* ResponseID;	/* {1,1} attribute xs:ID */
602   struct zx_attr_s* consent;	/* {0,1} attribute xs:string */
603 };
604 
605 #define zx_NEW_ff12_AuthnResponse(c, father) (struct zx_ff12_AuthnResponse_s*)zx_new_elem((c),(father),zx_ff12_AuthnResponse_ELEM)
606 int zx_DEC_ATTR_ff12_AuthnResponse(struct zx_ctx* c, struct zx_ff12_AuthnResponse_s* x);
607 int zx_DEC_ELEM_ff12_AuthnResponse(struct zx_ctx* c, struct zx_ff12_AuthnResponse_s* x);
608 
609 #ifdef ZX_ENA_AUX
610 struct zx_ff12_AuthnResponse_s* zx_DEEP_CLONE_ff12_AuthnResponse(struct zx_ctx* c, struct zx_ff12_AuthnResponse_s* x, int dup_strs);
611 void zx_DUP_STRS_ff12_AuthnResponse(struct zx_ctx* c, struct zx_ff12_AuthnResponse_s* x);
612 int zx_WALK_SO_ff12_AuthnResponse(struct zx_ctx* c, struct zx_ff12_AuthnResponse_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
613 int zx_WALK_WO_ff12_AuthnResponse(struct zx_ctx* c, struct zx_ff12_AuthnResponse_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
614 #endif
615 
616 #ifdef ZX_ENA_GETPUT
617 struct zx_attr_s* zx_ff12_AuthnResponse_GET_InResponseTo(struct zx_ff12_AuthnResponse_s* x);
618 struct zx_attr_s* zx_ff12_AuthnResponse_GET_IssueInstant(struct zx_ff12_AuthnResponse_s* x);
619 struct zx_attr_s* zx_ff12_AuthnResponse_GET_MajorVersion(struct zx_ff12_AuthnResponse_s* x);
620 struct zx_attr_s* zx_ff12_AuthnResponse_GET_MinorVersion(struct zx_ff12_AuthnResponse_s* x);
621 struct zx_attr_s* zx_ff12_AuthnResponse_GET_Recipient(struct zx_ff12_AuthnResponse_s* x);
622 struct zx_attr_s* zx_ff12_AuthnResponse_GET_ResponseID(struct zx_ff12_AuthnResponse_s* x);
623 struct zx_attr_s* zx_ff12_AuthnResponse_GET_consent(struct zx_ff12_AuthnResponse_s* x);
624 
625 struct zx_ds_Signature_s* zx_ff12_AuthnResponse_GET_Signature(struct zx_ff12_AuthnResponse_s* x, int n);
626 struct zx_sp11_Status_s* zx_ff12_AuthnResponse_GET_Status(struct zx_ff12_AuthnResponse_s* x, int n);
627 struct zx_sa11_Assertion_s* zx_ff12_AuthnResponse_GET_Assertion(struct zx_ff12_AuthnResponse_s* x, int n);
628 struct zx_ff12_Extension_s* zx_ff12_AuthnResponse_GET_Extension(struct zx_ff12_AuthnResponse_s* x, int n);
629 struct zx_elem_s* zx_ff12_AuthnResponse_GET_ProviderID(struct zx_ff12_AuthnResponse_s* x, int n);
630 struct zx_elem_s* zx_ff12_AuthnResponse_GET_RelayState(struct zx_ff12_AuthnResponse_s* x, int n);
631 
632 int zx_ff12_AuthnResponse_NUM_Signature(struct zx_ff12_AuthnResponse_s* x);
633 int zx_ff12_AuthnResponse_NUM_Status(struct zx_ff12_AuthnResponse_s* x);
634 int zx_ff12_AuthnResponse_NUM_Assertion(struct zx_ff12_AuthnResponse_s* x);
635 int zx_ff12_AuthnResponse_NUM_Extension(struct zx_ff12_AuthnResponse_s* x);
636 int zx_ff12_AuthnResponse_NUM_ProviderID(struct zx_ff12_AuthnResponse_s* x);
637 int zx_ff12_AuthnResponse_NUM_RelayState(struct zx_ff12_AuthnResponse_s* x);
638 
639 struct zx_ds_Signature_s* zx_ff12_AuthnResponse_POP_Signature(struct zx_ff12_AuthnResponse_s* x);
640 struct zx_sp11_Status_s* zx_ff12_AuthnResponse_POP_Status(struct zx_ff12_AuthnResponse_s* x);
641 struct zx_sa11_Assertion_s* zx_ff12_AuthnResponse_POP_Assertion(struct zx_ff12_AuthnResponse_s* x);
642 struct zx_ff12_Extension_s* zx_ff12_AuthnResponse_POP_Extension(struct zx_ff12_AuthnResponse_s* x);
643 struct zx_elem_s* zx_ff12_AuthnResponse_POP_ProviderID(struct zx_ff12_AuthnResponse_s* x);
644 struct zx_elem_s* zx_ff12_AuthnResponse_POP_RelayState(struct zx_ff12_AuthnResponse_s* x);
645 
646 void zx_ff12_AuthnResponse_PUSH_Signature(struct zx_ff12_AuthnResponse_s* x, struct zx_ds_Signature_s* y);
647 void zx_ff12_AuthnResponse_PUSH_Status(struct zx_ff12_AuthnResponse_s* x, struct zx_sp11_Status_s* y);
648 void zx_ff12_AuthnResponse_PUSH_Assertion(struct zx_ff12_AuthnResponse_s* x, struct zx_sa11_Assertion_s* y);
649 void zx_ff12_AuthnResponse_PUSH_Extension(struct zx_ff12_AuthnResponse_s* x, struct zx_ff12_Extension_s* y);
650 void zx_ff12_AuthnResponse_PUSH_ProviderID(struct zx_ff12_AuthnResponse_s* x, struct zx_elem_s* y);
651 void zx_ff12_AuthnResponse_PUSH_RelayState(struct zx_ff12_AuthnResponse_s* x, struct zx_elem_s* y);
652 
653 void zx_ff12_AuthnResponse_PUT_InResponseTo(struct zx_ff12_AuthnResponse_s* x, struct zx_attr_s* y);
654 void zx_ff12_AuthnResponse_PUT_IssueInstant(struct zx_ff12_AuthnResponse_s* x, struct zx_attr_s* y);
655 void zx_ff12_AuthnResponse_PUT_MajorVersion(struct zx_ff12_AuthnResponse_s* x, struct zx_attr_s* y);
656 void zx_ff12_AuthnResponse_PUT_MinorVersion(struct zx_ff12_AuthnResponse_s* x, struct zx_attr_s* y);
657 void zx_ff12_AuthnResponse_PUT_Recipient(struct zx_ff12_AuthnResponse_s* x, struct zx_attr_s* y);
658 void zx_ff12_AuthnResponse_PUT_ResponseID(struct zx_ff12_AuthnResponse_s* x, struct zx_attr_s* y);
659 void zx_ff12_AuthnResponse_PUT_consent(struct zx_ff12_AuthnResponse_s* x, struct zx_attr_s* y);
660 
661 void zx_ff12_AuthnResponse_PUT_Signature(struct zx_ff12_AuthnResponse_s* x, int n, struct zx_ds_Signature_s* y);
662 void zx_ff12_AuthnResponse_PUT_Status(struct zx_ff12_AuthnResponse_s* x, int n, struct zx_sp11_Status_s* y);
663 void zx_ff12_AuthnResponse_PUT_Assertion(struct zx_ff12_AuthnResponse_s* x, int n, struct zx_sa11_Assertion_s* y);
664 void zx_ff12_AuthnResponse_PUT_Extension(struct zx_ff12_AuthnResponse_s* x, int n, struct zx_ff12_Extension_s* y);
665 void zx_ff12_AuthnResponse_PUT_ProviderID(struct zx_ff12_AuthnResponse_s* x, int n, struct zx_elem_s* y);
666 void zx_ff12_AuthnResponse_PUT_RelayState(struct zx_ff12_AuthnResponse_s* x, int n, struct zx_elem_s* y);
667 
668 void zx_ff12_AuthnResponse_ADD_Signature(struct zx_ff12_AuthnResponse_s* x, int n, struct zx_ds_Signature_s* z);
669 void zx_ff12_AuthnResponse_ADD_Status(struct zx_ff12_AuthnResponse_s* x, int n, struct zx_sp11_Status_s* z);
670 void zx_ff12_AuthnResponse_ADD_Assertion(struct zx_ff12_AuthnResponse_s* x, int n, struct zx_sa11_Assertion_s* z);
671 void zx_ff12_AuthnResponse_ADD_Extension(struct zx_ff12_AuthnResponse_s* x, int n, struct zx_ff12_Extension_s* z);
672 void zx_ff12_AuthnResponse_ADD_ProviderID(struct zx_ff12_AuthnResponse_s* x, int n, struct zx_elem_s* z);
673 void zx_ff12_AuthnResponse_ADD_RelayState(struct zx_ff12_AuthnResponse_s* x, int n, struct zx_elem_s* z);
674 
675 void zx_ff12_AuthnResponse_DEL_Signature(struct zx_ff12_AuthnResponse_s* x, int n);
676 void zx_ff12_AuthnResponse_DEL_Status(struct zx_ff12_AuthnResponse_s* x, int n);
677 void zx_ff12_AuthnResponse_DEL_Assertion(struct zx_ff12_AuthnResponse_s* x, int n);
678 void zx_ff12_AuthnResponse_DEL_Extension(struct zx_ff12_AuthnResponse_s* x, int n);
679 void zx_ff12_AuthnResponse_DEL_ProviderID(struct zx_ff12_AuthnResponse_s* x,int n);
680 void zx_ff12_AuthnResponse_DEL_RelayState(struct zx_ff12_AuthnResponse_s* x,int n);
681 
682 void zx_ff12_AuthnResponse_REV_Signature(struct zx_ff12_AuthnResponse_s* x);
683 void zx_ff12_AuthnResponse_REV_Status(struct zx_ff12_AuthnResponse_s* x);
684 void zx_ff12_AuthnResponse_REV_Assertion(struct zx_ff12_AuthnResponse_s* x);
685 void zx_ff12_AuthnResponse_REV_Extension(struct zx_ff12_AuthnResponse_s* x);
686 void zx_ff12_AuthnResponse_REV_ProviderID(struct zx_ff12_AuthnResponse_s* x);
687 void zx_ff12_AuthnResponse_REV_RelayState(struct zx_ff12_AuthnResponse_s* x);
688 
689 #endif
690 /* -------------------------- ff12_AuthnResponseEnvelope -------------------------- */
691 /* refby( ) */
692 #ifndef zx_ff12_AuthnResponseEnvelope_EXT
693 #define zx_ff12_AuthnResponseEnvelope_EXT
694 #endif
695 struct zx_ff12_AuthnResponseEnvelope_s {
696   ZX_ELEM_EXT
697   zx_ff12_AuthnResponseEnvelope_EXT
698   struct zx_ff12_Extension_s* Extension;	/* {0,-1}  */
699   struct zx_ff12_AuthnResponse_s* AuthnResponse;	/* {1,1} nada */
700   struct zx_elem_s* AssertionConsumerServiceURL;	/* {1,1} xs:anyURI */
701 };
702 
703 #define zx_NEW_ff12_AuthnResponseEnvelope(c, father) (struct zx_ff12_AuthnResponseEnvelope_s*)zx_new_elem((c),(father),zx_ff12_AuthnResponseEnvelope_ELEM)
704 int zx_DEC_ATTR_ff12_AuthnResponseEnvelope(struct zx_ctx* c, struct zx_ff12_AuthnResponseEnvelope_s* x);
705 int zx_DEC_ELEM_ff12_AuthnResponseEnvelope(struct zx_ctx* c, struct zx_ff12_AuthnResponseEnvelope_s* x);
706 
707 #ifdef ZX_ENA_AUX
708 struct zx_ff12_AuthnResponseEnvelope_s* zx_DEEP_CLONE_ff12_AuthnResponseEnvelope(struct zx_ctx* c, struct zx_ff12_AuthnResponseEnvelope_s* x, int dup_strs);
709 void zx_DUP_STRS_ff12_AuthnResponseEnvelope(struct zx_ctx* c, struct zx_ff12_AuthnResponseEnvelope_s* x);
710 int zx_WALK_SO_ff12_AuthnResponseEnvelope(struct zx_ctx* c, struct zx_ff12_AuthnResponseEnvelope_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
711 int zx_WALK_WO_ff12_AuthnResponseEnvelope(struct zx_ctx* c, struct zx_ff12_AuthnResponseEnvelope_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
712 #endif
713 
714 #ifdef ZX_ENA_GETPUT
715 
716 struct zx_ff12_Extension_s* zx_ff12_AuthnResponseEnvelope_GET_Extension(struct zx_ff12_AuthnResponseEnvelope_s* x, int n);
717 struct zx_ff12_AuthnResponse_s* zx_ff12_AuthnResponseEnvelope_GET_AuthnResponse(struct zx_ff12_AuthnResponseEnvelope_s* x, int n);
718 struct zx_elem_s* zx_ff12_AuthnResponseEnvelope_GET_AssertionConsumerServiceURL(struct zx_ff12_AuthnResponseEnvelope_s* x, int n);
719 
720 int zx_ff12_AuthnResponseEnvelope_NUM_Extension(struct zx_ff12_AuthnResponseEnvelope_s* x);
721 int zx_ff12_AuthnResponseEnvelope_NUM_AuthnResponse(struct zx_ff12_AuthnResponseEnvelope_s* x);
722 int zx_ff12_AuthnResponseEnvelope_NUM_AssertionConsumerServiceURL(struct zx_ff12_AuthnResponseEnvelope_s* x);
723 
724 struct zx_ff12_Extension_s* zx_ff12_AuthnResponseEnvelope_POP_Extension(struct zx_ff12_AuthnResponseEnvelope_s* x);
725 struct zx_ff12_AuthnResponse_s* zx_ff12_AuthnResponseEnvelope_POP_AuthnResponse(struct zx_ff12_AuthnResponseEnvelope_s* x);
726 struct zx_elem_s* zx_ff12_AuthnResponseEnvelope_POP_AssertionConsumerServiceURL(struct zx_ff12_AuthnResponseEnvelope_s* x);
727 
728 void zx_ff12_AuthnResponseEnvelope_PUSH_Extension(struct zx_ff12_AuthnResponseEnvelope_s* x, struct zx_ff12_Extension_s* y);
729 void zx_ff12_AuthnResponseEnvelope_PUSH_AuthnResponse(struct zx_ff12_AuthnResponseEnvelope_s* x, struct zx_ff12_AuthnResponse_s* y);
730 void zx_ff12_AuthnResponseEnvelope_PUSH_AssertionConsumerServiceURL(struct zx_ff12_AuthnResponseEnvelope_s* x, struct zx_elem_s* y);
731 
732 
733 void zx_ff12_AuthnResponseEnvelope_PUT_Extension(struct zx_ff12_AuthnResponseEnvelope_s* x, int n, struct zx_ff12_Extension_s* y);
734 void zx_ff12_AuthnResponseEnvelope_PUT_AuthnResponse(struct zx_ff12_AuthnResponseEnvelope_s* x, int n, struct zx_ff12_AuthnResponse_s* y);
735 void zx_ff12_AuthnResponseEnvelope_PUT_AssertionConsumerServiceURL(struct zx_ff12_AuthnResponseEnvelope_s* x, int n, struct zx_elem_s* y);
736 
737 void zx_ff12_AuthnResponseEnvelope_ADD_Extension(struct zx_ff12_AuthnResponseEnvelope_s* x, int n, struct zx_ff12_Extension_s* z);
738 void zx_ff12_AuthnResponseEnvelope_ADD_AuthnResponse(struct zx_ff12_AuthnResponseEnvelope_s* x, int n, struct zx_ff12_AuthnResponse_s* z);
739 void zx_ff12_AuthnResponseEnvelope_ADD_AssertionConsumerServiceURL(struct zx_ff12_AuthnResponseEnvelope_s* x, int n, struct zx_elem_s* z);
740 
741 void zx_ff12_AuthnResponseEnvelope_DEL_Extension(struct zx_ff12_AuthnResponseEnvelope_s* x, int n);
742 void zx_ff12_AuthnResponseEnvelope_DEL_AuthnResponse(struct zx_ff12_AuthnResponseEnvelope_s* x, int n);
743 void zx_ff12_AuthnResponseEnvelope_DEL_AssertionConsumerServiceURL(struct zx_ff12_AuthnResponseEnvelope_s* x,int n);
744 
745 void zx_ff12_AuthnResponseEnvelope_REV_Extension(struct zx_ff12_AuthnResponseEnvelope_s* x);
746 void zx_ff12_AuthnResponseEnvelope_REV_AuthnResponse(struct zx_ff12_AuthnResponseEnvelope_s* x);
747 void zx_ff12_AuthnResponseEnvelope_REV_AssertionConsumerServiceURL(struct zx_ff12_AuthnResponseEnvelope_s* x);
748 
749 #endif
750 /* -------------------------- ff12_EncryptableNameIdentifier -------------------------- */
751 /* refby( ) */
752 #ifndef zx_ff12_EncryptableNameIdentifier_EXT
753 #define zx_ff12_EncryptableNameIdentifier_EXT
754 #endif
755 struct zx_ff12_EncryptableNameIdentifier_s {
756   ZX_ELEM_EXT
757   zx_ff12_EncryptableNameIdentifier_EXT
758   struct zx_attr_s* Format;	/* {0,1} attribute xs:anyURI */
759   struct zx_attr_s* IssueInstant;	/* {0,1} attribute xs:dateTime */
760   struct zx_attr_s* NameQualifier;	/* {0,1} attribute xs:string */
761   struct zx_attr_s* Nonce;	/* {0,1} attribute xs:string */
762 };
763 
764 #define zx_NEW_ff12_EncryptableNameIdentifier(c, father) (struct zx_ff12_EncryptableNameIdentifier_s*)zx_new_elem((c),(father),zx_ff12_EncryptableNameIdentifier_ELEM)
765 int zx_DEC_ATTR_ff12_EncryptableNameIdentifier(struct zx_ctx* c, struct zx_ff12_EncryptableNameIdentifier_s* x);
766 int zx_DEC_ELEM_ff12_EncryptableNameIdentifier(struct zx_ctx* c, struct zx_ff12_EncryptableNameIdentifier_s* x);
767 
768 #ifdef ZX_ENA_AUX
769 struct zx_ff12_EncryptableNameIdentifier_s* zx_DEEP_CLONE_ff12_EncryptableNameIdentifier(struct zx_ctx* c, struct zx_ff12_EncryptableNameIdentifier_s* x, int dup_strs);
770 void zx_DUP_STRS_ff12_EncryptableNameIdentifier(struct zx_ctx* c, struct zx_ff12_EncryptableNameIdentifier_s* x);
771 int zx_WALK_SO_ff12_EncryptableNameIdentifier(struct zx_ctx* c, struct zx_ff12_EncryptableNameIdentifier_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
772 int zx_WALK_WO_ff12_EncryptableNameIdentifier(struct zx_ctx* c, struct zx_ff12_EncryptableNameIdentifier_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
773 #endif
774 
775 #ifdef ZX_ENA_GETPUT
776 struct zx_attr_s* zx_ff12_EncryptableNameIdentifier_GET_Format(struct zx_ff12_EncryptableNameIdentifier_s* x);
777 struct zx_attr_s* zx_ff12_EncryptableNameIdentifier_GET_IssueInstant(struct zx_ff12_EncryptableNameIdentifier_s* x);
778 struct zx_attr_s* zx_ff12_EncryptableNameIdentifier_GET_NameQualifier(struct zx_ff12_EncryptableNameIdentifier_s* x);
779 struct zx_attr_s* zx_ff12_EncryptableNameIdentifier_GET_Nonce(struct zx_ff12_EncryptableNameIdentifier_s* x);
780 
781 
782 
783 
784 
785 void zx_ff12_EncryptableNameIdentifier_PUT_Format(struct zx_ff12_EncryptableNameIdentifier_s* x, struct zx_attr_s* y);
786 void zx_ff12_EncryptableNameIdentifier_PUT_IssueInstant(struct zx_ff12_EncryptableNameIdentifier_s* x, struct zx_attr_s* y);
787 void zx_ff12_EncryptableNameIdentifier_PUT_NameQualifier(struct zx_ff12_EncryptableNameIdentifier_s* x, struct zx_attr_s* y);
788 void zx_ff12_EncryptableNameIdentifier_PUT_Nonce(struct zx_ff12_EncryptableNameIdentifier_s* x, struct zx_attr_s* y);
789 
790 
791 
792 
793 
794 #endif
795 /* -------------------------- ff12_EncryptedNameIdentifier -------------------------- */
796 /* refby( ) */
797 #ifndef zx_ff12_EncryptedNameIdentifier_EXT
798 #define zx_ff12_EncryptedNameIdentifier_EXT
799 #endif
800 struct zx_ff12_EncryptedNameIdentifier_s {
801   ZX_ELEM_EXT
802   zx_ff12_EncryptedNameIdentifier_EXT
803   struct zx_xenc_EncryptedData_s* EncryptedData;	/* {1,1} nada */
804   struct zx_xenc_EncryptedKey_s* EncryptedKey;	/* {0,1} nada */
805 };
806 
807 #define zx_NEW_ff12_EncryptedNameIdentifier(c, father) (struct zx_ff12_EncryptedNameIdentifier_s*)zx_new_elem((c),(father),zx_ff12_EncryptedNameIdentifier_ELEM)
808 int zx_DEC_ATTR_ff12_EncryptedNameIdentifier(struct zx_ctx* c, struct zx_ff12_EncryptedNameIdentifier_s* x);
809 int zx_DEC_ELEM_ff12_EncryptedNameIdentifier(struct zx_ctx* c, struct zx_ff12_EncryptedNameIdentifier_s* x);
810 
811 #ifdef ZX_ENA_AUX
812 struct zx_ff12_EncryptedNameIdentifier_s* zx_DEEP_CLONE_ff12_EncryptedNameIdentifier(struct zx_ctx* c, struct zx_ff12_EncryptedNameIdentifier_s* x, int dup_strs);
813 void zx_DUP_STRS_ff12_EncryptedNameIdentifier(struct zx_ctx* c, struct zx_ff12_EncryptedNameIdentifier_s* x);
814 int zx_WALK_SO_ff12_EncryptedNameIdentifier(struct zx_ctx* c, struct zx_ff12_EncryptedNameIdentifier_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
815 int zx_WALK_WO_ff12_EncryptedNameIdentifier(struct zx_ctx* c, struct zx_ff12_EncryptedNameIdentifier_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
816 #endif
817 
818 #ifdef ZX_ENA_GETPUT
819 
820 struct zx_xenc_EncryptedData_s* zx_ff12_EncryptedNameIdentifier_GET_EncryptedData(struct zx_ff12_EncryptedNameIdentifier_s* x, int n);
821 struct zx_xenc_EncryptedKey_s* zx_ff12_EncryptedNameIdentifier_GET_EncryptedKey(struct zx_ff12_EncryptedNameIdentifier_s* x, int n);
822 
823 int zx_ff12_EncryptedNameIdentifier_NUM_EncryptedData(struct zx_ff12_EncryptedNameIdentifier_s* x);
824 int zx_ff12_EncryptedNameIdentifier_NUM_EncryptedKey(struct zx_ff12_EncryptedNameIdentifier_s* x);
825 
826 struct zx_xenc_EncryptedData_s* zx_ff12_EncryptedNameIdentifier_POP_EncryptedData(struct zx_ff12_EncryptedNameIdentifier_s* x);
827 struct zx_xenc_EncryptedKey_s* zx_ff12_EncryptedNameIdentifier_POP_EncryptedKey(struct zx_ff12_EncryptedNameIdentifier_s* x);
828 
829 void zx_ff12_EncryptedNameIdentifier_PUSH_EncryptedData(struct zx_ff12_EncryptedNameIdentifier_s* x, struct zx_xenc_EncryptedData_s* y);
830 void zx_ff12_EncryptedNameIdentifier_PUSH_EncryptedKey(struct zx_ff12_EncryptedNameIdentifier_s* x, struct zx_xenc_EncryptedKey_s* y);
831 
832 
833 void zx_ff12_EncryptedNameIdentifier_PUT_EncryptedData(struct zx_ff12_EncryptedNameIdentifier_s* x, int n, struct zx_xenc_EncryptedData_s* y);
834 void zx_ff12_EncryptedNameIdentifier_PUT_EncryptedKey(struct zx_ff12_EncryptedNameIdentifier_s* x, int n, struct zx_xenc_EncryptedKey_s* y);
835 
836 void zx_ff12_EncryptedNameIdentifier_ADD_EncryptedData(struct zx_ff12_EncryptedNameIdentifier_s* x, int n, struct zx_xenc_EncryptedData_s* z);
837 void zx_ff12_EncryptedNameIdentifier_ADD_EncryptedKey(struct zx_ff12_EncryptedNameIdentifier_s* x, int n, struct zx_xenc_EncryptedKey_s* z);
838 
839 void zx_ff12_EncryptedNameIdentifier_DEL_EncryptedData(struct zx_ff12_EncryptedNameIdentifier_s* x, int n);
840 void zx_ff12_EncryptedNameIdentifier_DEL_EncryptedKey(struct zx_ff12_EncryptedNameIdentifier_s* x, int n);
841 
842 void zx_ff12_EncryptedNameIdentifier_REV_EncryptedData(struct zx_ff12_EncryptedNameIdentifier_s* x);
843 void zx_ff12_EncryptedNameIdentifier_REV_EncryptedKey(struct zx_ff12_EncryptedNameIdentifier_s* x);
844 
845 #endif
846 /* -------------------------- ff12_Extension -------------------------- */
847 /* refby( zx_ff12_LogoutResponse_s zx_ff12_NameIdentifierMappingResponse_s zx_ff12_AuthnRequestEnvelope_s zx_ff12_AuthnResponseEnvelope_s zx_ff12_LogoutRequest_s zx_ff12_NameIdentifierMappingRequest_s zx_ff12_FederationTerminationNotification_s zx_ff12_AuthnRequest_s zx_ff12_AuthnResponse_s zx_ff12_RegisterNameIdentifierResponse_s zx_ff12_RegisterNameIdentifierRequest_s ) */
848 #ifndef zx_ff12_Extension_EXT
849 #define zx_ff12_Extension_EXT
850 #endif
851 struct zx_ff12_Extension_s {
852   ZX_ELEM_EXT
853   zx_ff12_Extension_EXT
854 };
855 
856 #define zx_NEW_ff12_Extension(c, father) (struct zx_ff12_Extension_s*)zx_new_elem((c),(father),zx_ff12_Extension_ELEM)
857 int zx_DEC_ATTR_ff12_Extension(struct zx_ctx* c, struct zx_ff12_Extension_s* x);
858 int zx_DEC_ELEM_ff12_Extension(struct zx_ctx* c, struct zx_ff12_Extension_s* x);
859 
860 #ifdef ZX_ENA_AUX
861 struct zx_ff12_Extension_s* zx_DEEP_CLONE_ff12_Extension(struct zx_ctx* c, struct zx_ff12_Extension_s* x, int dup_strs);
862 void zx_DUP_STRS_ff12_Extension(struct zx_ctx* c, struct zx_ff12_Extension_s* x);
863 int zx_WALK_SO_ff12_Extension(struct zx_ctx* c, struct zx_ff12_Extension_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
864 int zx_WALK_WO_ff12_Extension(struct zx_ctx* c, struct zx_ff12_Extension_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
865 #endif
866 
867 #ifdef ZX_ENA_GETPUT
868 
869 
870 
871 
872 
873 
874 
875 
876 
877 
878 #endif
879 /* -------------------------- ff12_FederationTerminationNotification -------------------------- */
880 /* refby( zx_e_Body_s ) */
881 #ifndef zx_ff12_FederationTerminationNotification_EXT
882 #define zx_ff12_FederationTerminationNotification_EXT
883 #endif
884 struct zx_ff12_FederationTerminationNotification_s {
885   ZX_ELEM_EXT
886   zx_ff12_FederationTerminationNotification_EXT
887   struct zx_elem_s* RespondWith;	/* {0,-1} xs:QName */
888   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
889   struct zx_ff12_Extension_s* Extension;	/* {0,-1}  */
890   struct zx_elem_s* ProviderID;	/* {1,1} xs:anyURI */
891   struct zx_sa11_NameIdentifier_s* NameIdentifier;	/* {1,1} nada */
892   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
893   struct zx_attr_s* MajorVersion;	/* {1,1} attribute xs:integer */
894   struct zx_attr_s* MinorVersion;	/* {1,1} attribute xs:integer */
895   struct zx_attr_s* RequestID;	/* {1,1} attribute xs:ID */
896   struct zx_attr_s* consent;	/* {0,1} attribute xs:string */
897 };
898 
899 #define zx_NEW_ff12_FederationTerminationNotification(c, father) (struct zx_ff12_FederationTerminationNotification_s*)zx_new_elem((c),(father),zx_ff12_FederationTerminationNotification_ELEM)
900 int zx_DEC_ATTR_ff12_FederationTerminationNotification(struct zx_ctx* c, struct zx_ff12_FederationTerminationNotification_s* x);
901 int zx_DEC_ELEM_ff12_FederationTerminationNotification(struct zx_ctx* c, struct zx_ff12_FederationTerminationNotification_s* x);
902 
903 #ifdef ZX_ENA_AUX
904 struct zx_ff12_FederationTerminationNotification_s* zx_DEEP_CLONE_ff12_FederationTerminationNotification(struct zx_ctx* c, struct zx_ff12_FederationTerminationNotification_s* x, int dup_strs);
905 void zx_DUP_STRS_ff12_FederationTerminationNotification(struct zx_ctx* c, struct zx_ff12_FederationTerminationNotification_s* x);
906 int zx_WALK_SO_ff12_FederationTerminationNotification(struct zx_ctx* c, struct zx_ff12_FederationTerminationNotification_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
907 int zx_WALK_WO_ff12_FederationTerminationNotification(struct zx_ctx* c, struct zx_ff12_FederationTerminationNotification_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
908 #endif
909 
910 #ifdef ZX_ENA_GETPUT
911 struct zx_attr_s* zx_ff12_FederationTerminationNotification_GET_IssueInstant(struct zx_ff12_FederationTerminationNotification_s* x);
912 struct zx_attr_s* zx_ff12_FederationTerminationNotification_GET_MajorVersion(struct zx_ff12_FederationTerminationNotification_s* x);
913 struct zx_attr_s* zx_ff12_FederationTerminationNotification_GET_MinorVersion(struct zx_ff12_FederationTerminationNotification_s* x);
914 struct zx_attr_s* zx_ff12_FederationTerminationNotification_GET_RequestID(struct zx_ff12_FederationTerminationNotification_s* x);
915 struct zx_attr_s* zx_ff12_FederationTerminationNotification_GET_consent(struct zx_ff12_FederationTerminationNotification_s* x);
916 
917 struct zx_elem_s* zx_ff12_FederationTerminationNotification_GET_RespondWith(struct zx_ff12_FederationTerminationNotification_s* x, int n);
918 struct zx_ds_Signature_s* zx_ff12_FederationTerminationNotification_GET_Signature(struct zx_ff12_FederationTerminationNotification_s* x, int n);
919 struct zx_ff12_Extension_s* zx_ff12_FederationTerminationNotification_GET_Extension(struct zx_ff12_FederationTerminationNotification_s* x, int n);
920 struct zx_elem_s* zx_ff12_FederationTerminationNotification_GET_ProviderID(struct zx_ff12_FederationTerminationNotification_s* x, int n);
921 struct zx_sa11_NameIdentifier_s* zx_ff12_FederationTerminationNotification_GET_NameIdentifier(struct zx_ff12_FederationTerminationNotification_s* x, int n);
922 
923 int zx_ff12_FederationTerminationNotification_NUM_RespondWith(struct zx_ff12_FederationTerminationNotification_s* x);
924 int zx_ff12_FederationTerminationNotification_NUM_Signature(struct zx_ff12_FederationTerminationNotification_s* x);
925 int zx_ff12_FederationTerminationNotification_NUM_Extension(struct zx_ff12_FederationTerminationNotification_s* x);
926 int zx_ff12_FederationTerminationNotification_NUM_ProviderID(struct zx_ff12_FederationTerminationNotification_s* x);
927 int zx_ff12_FederationTerminationNotification_NUM_NameIdentifier(struct zx_ff12_FederationTerminationNotification_s* x);
928 
929 struct zx_elem_s* zx_ff12_FederationTerminationNotification_POP_RespondWith(struct zx_ff12_FederationTerminationNotification_s* x);
930 struct zx_ds_Signature_s* zx_ff12_FederationTerminationNotification_POP_Signature(struct zx_ff12_FederationTerminationNotification_s* x);
931 struct zx_ff12_Extension_s* zx_ff12_FederationTerminationNotification_POP_Extension(struct zx_ff12_FederationTerminationNotification_s* x);
932 struct zx_elem_s* zx_ff12_FederationTerminationNotification_POP_ProviderID(struct zx_ff12_FederationTerminationNotification_s* x);
933 struct zx_sa11_NameIdentifier_s* zx_ff12_FederationTerminationNotification_POP_NameIdentifier(struct zx_ff12_FederationTerminationNotification_s* x);
934 
935 void zx_ff12_FederationTerminationNotification_PUSH_RespondWith(struct zx_ff12_FederationTerminationNotification_s* x, struct zx_elem_s* y);
936 void zx_ff12_FederationTerminationNotification_PUSH_Signature(struct zx_ff12_FederationTerminationNotification_s* x, struct zx_ds_Signature_s* y);
937 void zx_ff12_FederationTerminationNotification_PUSH_Extension(struct zx_ff12_FederationTerminationNotification_s* x, struct zx_ff12_Extension_s* y);
938 void zx_ff12_FederationTerminationNotification_PUSH_ProviderID(struct zx_ff12_FederationTerminationNotification_s* x, struct zx_elem_s* y);
939 void zx_ff12_FederationTerminationNotification_PUSH_NameIdentifier(struct zx_ff12_FederationTerminationNotification_s* x, struct zx_sa11_NameIdentifier_s* y);
940 
941 void zx_ff12_FederationTerminationNotification_PUT_IssueInstant(struct zx_ff12_FederationTerminationNotification_s* x, struct zx_attr_s* y);
942 void zx_ff12_FederationTerminationNotification_PUT_MajorVersion(struct zx_ff12_FederationTerminationNotification_s* x, struct zx_attr_s* y);
943 void zx_ff12_FederationTerminationNotification_PUT_MinorVersion(struct zx_ff12_FederationTerminationNotification_s* x, struct zx_attr_s* y);
944 void zx_ff12_FederationTerminationNotification_PUT_RequestID(struct zx_ff12_FederationTerminationNotification_s* x, struct zx_attr_s* y);
945 void zx_ff12_FederationTerminationNotification_PUT_consent(struct zx_ff12_FederationTerminationNotification_s* x, struct zx_attr_s* y);
946 
947 void zx_ff12_FederationTerminationNotification_PUT_RespondWith(struct zx_ff12_FederationTerminationNotification_s* x, int n, struct zx_elem_s* y);
948 void zx_ff12_FederationTerminationNotification_PUT_Signature(struct zx_ff12_FederationTerminationNotification_s* x, int n, struct zx_ds_Signature_s* y);
949 void zx_ff12_FederationTerminationNotification_PUT_Extension(struct zx_ff12_FederationTerminationNotification_s* x, int n, struct zx_ff12_Extension_s* y);
950 void zx_ff12_FederationTerminationNotification_PUT_ProviderID(struct zx_ff12_FederationTerminationNotification_s* x, int n, struct zx_elem_s* y);
951 void zx_ff12_FederationTerminationNotification_PUT_NameIdentifier(struct zx_ff12_FederationTerminationNotification_s* x, int n, struct zx_sa11_NameIdentifier_s* y);
952 
953 void zx_ff12_FederationTerminationNotification_ADD_RespondWith(struct zx_ff12_FederationTerminationNotification_s* x, int n, struct zx_elem_s* z);
954 void zx_ff12_FederationTerminationNotification_ADD_Signature(struct zx_ff12_FederationTerminationNotification_s* x, int n, struct zx_ds_Signature_s* z);
955 void zx_ff12_FederationTerminationNotification_ADD_Extension(struct zx_ff12_FederationTerminationNotification_s* x, int n, struct zx_ff12_Extension_s* z);
956 void zx_ff12_FederationTerminationNotification_ADD_ProviderID(struct zx_ff12_FederationTerminationNotification_s* x, int n, struct zx_elem_s* z);
957 void zx_ff12_FederationTerminationNotification_ADD_NameIdentifier(struct zx_ff12_FederationTerminationNotification_s* x, int n, struct zx_sa11_NameIdentifier_s* z);
958 
959 void zx_ff12_FederationTerminationNotification_DEL_RespondWith(struct zx_ff12_FederationTerminationNotification_s* x,int n);
960 void zx_ff12_FederationTerminationNotification_DEL_Signature(struct zx_ff12_FederationTerminationNotification_s* x, int n);
961 void zx_ff12_FederationTerminationNotification_DEL_Extension(struct zx_ff12_FederationTerminationNotification_s* x, int n);
962 void zx_ff12_FederationTerminationNotification_DEL_ProviderID(struct zx_ff12_FederationTerminationNotification_s* x,int n);
963 void zx_ff12_FederationTerminationNotification_DEL_NameIdentifier(struct zx_ff12_FederationTerminationNotification_s* x, int n);
964 
965 void zx_ff12_FederationTerminationNotification_REV_RespondWith(struct zx_ff12_FederationTerminationNotification_s* x);
966 void zx_ff12_FederationTerminationNotification_REV_Signature(struct zx_ff12_FederationTerminationNotification_s* x);
967 void zx_ff12_FederationTerminationNotification_REV_Extension(struct zx_ff12_FederationTerminationNotification_s* x);
968 void zx_ff12_FederationTerminationNotification_REV_ProviderID(struct zx_ff12_FederationTerminationNotification_s* x);
969 void zx_ff12_FederationTerminationNotification_REV_NameIdentifier(struct zx_ff12_FederationTerminationNotification_s* x);
970 
971 #endif
972 /* -------------------------- ff12_IDPEntries -------------------------- */
973 /* refby( zx_ff12_IDPList_s ) */
974 #ifndef zx_ff12_IDPEntries_EXT
975 #define zx_ff12_IDPEntries_EXT
976 #endif
977 struct zx_ff12_IDPEntries_s {
978   ZX_ELEM_EXT
979   zx_ff12_IDPEntries_EXT
980   struct zx_ff12_IDPEntry_s* IDPEntry;	/* {1,-1} nada */
981 };
982 
983 #define zx_NEW_ff12_IDPEntries(c, father) (struct zx_ff12_IDPEntries_s*)zx_new_elem((c),(father),zx_ff12_IDPEntries_ELEM)
984 int zx_DEC_ATTR_ff12_IDPEntries(struct zx_ctx* c, struct zx_ff12_IDPEntries_s* x);
985 int zx_DEC_ELEM_ff12_IDPEntries(struct zx_ctx* c, struct zx_ff12_IDPEntries_s* x);
986 
987 #ifdef ZX_ENA_AUX
988 struct zx_ff12_IDPEntries_s* zx_DEEP_CLONE_ff12_IDPEntries(struct zx_ctx* c, struct zx_ff12_IDPEntries_s* x, int dup_strs);
989 void zx_DUP_STRS_ff12_IDPEntries(struct zx_ctx* c, struct zx_ff12_IDPEntries_s* x);
990 int zx_WALK_SO_ff12_IDPEntries(struct zx_ctx* c, struct zx_ff12_IDPEntries_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
991 int zx_WALK_WO_ff12_IDPEntries(struct zx_ctx* c, struct zx_ff12_IDPEntries_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
992 #endif
993 
994 #ifdef ZX_ENA_GETPUT
995 
996 struct zx_ff12_IDPEntry_s* zx_ff12_IDPEntries_GET_IDPEntry(struct zx_ff12_IDPEntries_s* x, int n);
997 
998 int zx_ff12_IDPEntries_NUM_IDPEntry(struct zx_ff12_IDPEntries_s* x);
999 
1000 struct zx_ff12_IDPEntry_s* zx_ff12_IDPEntries_POP_IDPEntry(struct zx_ff12_IDPEntries_s* x);
1001 
1002 void zx_ff12_IDPEntries_PUSH_IDPEntry(struct zx_ff12_IDPEntries_s* x, struct zx_ff12_IDPEntry_s* y);
1003 
1004 
1005 void zx_ff12_IDPEntries_PUT_IDPEntry(struct zx_ff12_IDPEntries_s* x, int n, struct zx_ff12_IDPEntry_s* y);
1006 
1007 void zx_ff12_IDPEntries_ADD_IDPEntry(struct zx_ff12_IDPEntries_s* x, int n, struct zx_ff12_IDPEntry_s* z);
1008 
1009 void zx_ff12_IDPEntries_DEL_IDPEntry(struct zx_ff12_IDPEntries_s* x, int n);
1010 
1011 void zx_ff12_IDPEntries_REV_IDPEntry(struct zx_ff12_IDPEntries_s* x);
1012 
1013 #endif
1014 /* -------------------------- ff12_IDPEntry -------------------------- */
1015 /* refby( zx_ff12_IDPEntries_s ) */
1016 #ifndef zx_ff12_IDPEntry_EXT
1017 #define zx_ff12_IDPEntry_EXT
1018 #endif
1019 struct zx_ff12_IDPEntry_s {
1020   ZX_ELEM_EXT
1021   zx_ff12_IDPEntry_EXT
1022   struct zx_elem_s* ProviderID;	/* {1,1} xs:anyURI */
1023   struct zx_elem_s* ProviderName;	/* {0,1} xs:string */
1024   struct zx_elem_s* Loc;	/* {1,1} xs:anyURI */
1025 };
1026 
1027 #define zx_NEW_ff12_IDPEntry(c, father) (struct zx_ff12_IDPEntry_s*)zx_new_elem((c),(father),zx_ff12_IDPEntry_ELEM)
1028 int zx_DEC_ATTR_ff12_IDPEntry(struct zx_ctx* c, struct zx_ff12_IDPEntry_s* x);
1029 int zx_DEC_ELEM_ff12_IDPEntry(struct zx_ctx* c, struct zx_ff12_IDPEntry_s* x);
1030 
1031 #ifdef ZX_ENA_AUX
1032 struct zx_ff12_IDPEntry_s* zx_DEEP_CLONE_ff12_IDPEntry(struct zx_ctx* c, struct zx_ff12_IDPEntry_s* x, int dup_strs);
1033 void zx_DUP_STRS_ff12_IDPEntry(struct zx_ctx* c, struct zx_ff12_IDPEntry_s* x);
1034 int zx_WALK_SO_ff12_IDPEntry(struct zx_ctx* c, struct zx_ff12_IDPEntry_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1035 int zx_WALK_WO_ff12_IDPEntry(struct zx_ctx* c, struct zx_ff12_IDPEntry_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1036 #endif
1037 
1038 #ifdef ZX_ENA_GETPUT
1039 
1040 struct zx_elem_s* zx_ff12_IDPEntry_GET_ProviderID(struct zx_ff12_IDPEntry_s* x, int n);
1041 struct zx_elem_s* zx_ff12_IDPEntry_GET_ProviderName(struct zx_ff12_IDPEntry_s* x, int n);
1042 struct zx_elem_s* zx_ff12_IDPEntry_GET_Loc(struct zx_ff12_IDPEntry_s* x, int n);
1043 
1044 int zx_ff12_IDPEntry_NUM_ProviderID(struct zx_ff12_IDPEntry_s* x);
1045 int zx_ff12_IDPEntry_NUM_ProviderName(struct zx_ff12_IDPEntry_s* x);
1046 int zx_ff12_IDPEntry_NUM_Loc(struct zx_ff12_IDPEntry_s* x);
1047 
1048 struct zx_elem_s* zx_ff12_IDPEntry_POP_ProviderID(struct zx_ff12_IDPEntry_s* x);
1049 struct zx_elem_s* zx_ff12_IDPEntry_POP_ProviderName(struct zx_ff12_IDPEntry_s* x);
1050 struct zx_elem_s* zx_ff12_IDPEntry_POP_Loc(struct zx_ff12_IDPEntry_s* x);
1051 
1052 void zx_ff12_IDPEntry_PUSH_ProviderID(struct zx_ff12_IDPEntry_s* x, struct zx_elem_s* y);
1053 void zx_ff12_IDPEntry_PUSH_ProviderName(struct zx_ff12_IDPEntry_s* x, struct zx_elem_s* y);
1054 void zx_ff12_IDPEntry_PUSH_Loc(struct zx_ff12_IDPEntry_s* x, struct zx_elem_s* y);
1055 
1056 
1057 void zx_ff12_IDPEntry_PUT_ProviderID(struct zx_ff12_IDPEntry_s* x, int n, struct zx_elem_s* y);
1058 void zx_ff12_IDPEntry_PUT_ProviderName(struct zx_ff12_IDPEntry_s* x, int n, struct zx_elem_s* y);
1059 void zx_ff12_IDPEntry_PUT_Loc(struct zx_ff12_IDPEntry_s* x, int n, struct zx_elem_s* y);
1060 
1061 void zx_ff12_IDPEntry_ADD_ProviderID(struct zx_ff12_IDPEntry_s* x, int n, struct zx_elem_s* z);
1062 void zx_ff12_IDPEntry_ADD_ProviderName(struct zx_ff12_IDPEntry_s* x, int n, struct zx_elem_s* z);
1063 void zx_ff12_IDPEntry_ADD_Loc(struct zx_ff12_IDPEntry_s* x, int n, struct zx_elem_s* z);
1064 
1065 void zx_ff12_IDPEntry_DEL_ProviderID(struct zx_ff12_IDPEntry_s* x,int n);
1066 void zx_ff12_IDPEntry_DEL_ProviderName(struct zx_ff12_IDPEntry_s* x,int n);
1067 void zx_ff12_IDPEntry_DEL_Loc(struct zx_ff12_IDPEntry_s* x,int n);
1068 
1069 void zx_ff12_IDPEntry_REV_ProviderID(struct zx_ff12_IDPEntry_s* x);
1070 void zx_ff12_IDPEntry_REV_ProviderName(struct zx_ff12_IDPEntry_s* x);
1071 void zx_ff12_IDPEntry_REV_Loc(struct zx_ff12_IDPEntry_s* x);
1072 
1073 #endif
1074 /* -------------------------- ff12_IDPList -------------------------- */
1075 /* refby( zx_ff12_Scoping_s zx_ff12_AuthnRequestEnvelope_s ) */
1076 #ifndef zx_ff12_IDPList_EXT
1077 #define zx_ff12_IDPList_EXT
1078 #endif
1079 struct zx_ff12_IDPList_s {
1080   ZX_ELEM_EXT
1081   zx_ff12_IDPList_EXT
1082   struct zx_ff12_IDPEntries_s* IDPEntries;	/* {1,1}  */
1083   struct zx_elem_s* GetComplete;	/* {0,1} xs:anyURI */
1084 };
1085 
1086 #define zx_NEW_ff12_IDPList(c, father) (struct zx_ff12_IDPList_s*)zx_new_elem((c),(father),zx_ff12_IDPList_ELEM)
1087 int zx_DEC_ATTR_ff12_IDPList(struct zx_ctx* c, struct zx_ff12_IDPList_s* x);
1088 int zx_DEC_ELEM_ff12_IDPList(struct zx_ctx* c, struct zx_ff12_IDPList_s* x);
1089 
1090 #ifdef ZX_ENA_AUX
1091 struct zx_ff12_IDPList_s* zx_DEEP_CLONE_ff12_IDPList(struct zx_ctx* c, struct zx_ff12_IDPList_s* x, int dup_strs);
1092 void zx_DUP_STRS_ff12_IDPList(struct zx_ctx* c, struct zx_ff12_IDPList_s* x);
1093 int zx_WALK_SO_ff12_IDPList(struct zx_ctx* c, struct zx_ff12_IDPList_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1094 int zx_WALK_WO_ff12_IDPList(struct zx_ctx* c, struct zx_ff12_IDPList_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1095 #endif
1096 
1097 #ifdef ZX_ENA_GETPUT
1098 
1099 struct zx_ff12_IDPEntries_s* zx_ff12_IDPList_GET_IDPEntries(struct zx_ff12_IDPList_s* x, int n);
1100 struct zx_elem_s* zx_ff12_IDPList_GET_GetComplete(struct zx_ff12_IDPList_s* x, int n);
1101 
1102 int zx_ff12_IDPList_NUM_IDPEntries(struct zx_ff12_IDPList_s* x);
1103 int zx_ff12_IDPList_NUM_GetComplete(struct zx_ff12_IDPList_s* x);
1104 
1105 struct zx_ff12_IDPEntries_s* zx_ff12_IDPList_POP_IDPEntries(struct zx_ff12_IDPList_s* x);
1106 struct zx_elem_s* zx_ff12_IDPList_POP_GetComplete(struct zx_ff12_IDPList_s* x);
1107 
1108 void zx_ff12_IDPList_PUSH_IDPEntries(struct zx_ff12_IDPList_s* x, struct zx_ff12_IDPEntries_s* y);
1109 void zx_ff12_IDPList_PUSH_GetComplete(struct zx_ff12_IDPList_s* x, struct zx_elem_s* y);
1110 
1111 
1112 void zx_ff12_IDPList_PUT_IDPEntries(struct zx_ff12_IDPList_s* x, int n, struct zx_ff12_IDPEntries_s* y);
1113 void zx_ff12_IDPList_PUT_GetComplete(struct zx_ff12_IDPList_s* x, int n, struct zx_elem_s* y);
1114 
1115 void zx_ff12_IDPList_ADD_IDPEntries(struct zx_ff12_IDPList_s* x, int n, struct zx_ff12_IDPEntries_s* z);
1116 void zx_ff12_IDPList_ADD_GetComplete(struct zx_ff12_IDPList_s* x, int n, struct zx_elem_s* z);
1117 
1118 void zx_ff12_IDPList_DEL_IDPEntries(struct zx_ff12_IDPList_s* x, int n);
1119 void zx_ff12_IDPList_DEL_GetComplete(struct zx_ff12_IDPList_s* x,int n);
1120 
1121 void zx_ff12_IDPList_REV_IDPEntries(struct zx_ff12_IDPList_s* x);
1122 void zx_ff12_IDPList_REV_GetComplete(struct zx_ff12_IDPList_s* x);
1123 
1124 #endif
1125 /* -------------------------- ff12_IDPProvidedNameIdentifier -------------------------- */
1126 /* refby( zx_ff12_Subject_s zx_sec12_SessionSubject_s zx_ff12_RegisterNameIdentifierRequest_s ) */
1127 #ifndef zx_ff12_IDPProvidedNameIdentifier_EXT
1128 #define zx_ff12_IDPProvidedNameIdentifier_EXT
1129 #endif
1130 struct zx_ff12_IDPProvidedNameIdentifier_s {
1131   ZX_ELEM_EXT
1132   zx_ff12_IDPProvidedNameIdentifier_EXT
1133   struct zx_attr_s* Format;	/* {0,1} attribute xs:anyURI */
1134   struct zx_attr_s* NameQualifier;	/* {0,1} attribute xs:string */
1135 };
1136 
1137 #define zx_NEW_ff12_IDPProvidedNameIdentifier(c, father) (struct zx_ff12_IDPProvidedNameIdentifier_s*)zx_new_elem((c),(father),zx_ff12_IDPProvidedNameIdentifier_ELEM)
1138 int zx_DEC_ATTR_ff12_IDPProvidedNameIdentifier(struct zx_ctx* c, struct zx_ff12_IDPProvidedNameIdentifier_s* x);
1139 int zx_DEC_ELEM_ff12_IDPProvidedNameIdentifier(struct zx_ctx* c, struct zx_ff12_IDPProvidedNameIdentifier_s* x);
1140 
1141 #ifdef ZX_ENA_AUX
1142 struct zx_ff12_IDPProvidedNameIdentifier_s* zx_DEEP_CLONE_ff12_IDPProvidedNameIdentifier(struct zx_ctx* c, struct zx_ff12_IDPProvidedNameIdentifier_s* x, int dup_strs);
1143 void zx_DUP_STRS_ff12_IDPProvidedNameIdentifier(struct zx_ctx* c, struct zx_ff12_IDPProvidedNameIdentifier_s* x);
1144 int zx_WALK_SO_ff12_IDPProvidedNameIdentifier(struct zx_ctx* c, struct zx_ff12_IDPProvidedNameIdentifier_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1145 int zx_WALK_WO_ff12_IDPProvidedNameIdentifier(struct zx_ctx* c, struct zx_ff12_IDPProvidedNameIdentifier_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1146 #endif
1147 
1148 #ifdef ZX_ENA_GETPUT
1149 struct zx_attr_s* zx_ff12_IDPProvidedNameIdentifier_GET_Format(struct zx_ff12_IDPProvidedNameIdentifier_s* x);
1150 struct zx_attr_s* zx_ff12_IDPProvidedNameIdentifier_GET_NameQualifier(struct zx_ff12_IDPProvidedNameIdentifier_s* x);
1151 
1152 
1153 
1154 
1155 
1156 void zx_ff12_IDPProvidedNameIdentifier_PUT_Format(struct zx_ff12_IDPProvidedNameIdentifier_s* x, struct zx_attr_s* y);
1157 void zx_ff12_IDPProvidedNameIdentifier_PUT_NameQualifier(struct zx_ff12_IDPProvidedNameIdentifier_s* x, struct zx_attr_s* y);
1158 
1159 
1160 
1161 
1162 
1163 #endif
1164 /* -------------------------- ff12_LogoutRequest -------------------------- */
1165 /* refby( zx_e_Body_s ) */
1166 #ifndef zx_ff12_LogoutRequest_EXT
1167 #define zx_ff12_LogoutRequest_EXT
1168 #endif
1169 struct zx_ff12_LogoutRequest_s {
1170   ZX_ELEM_EXT
1171   zx_ff12_LogoutRequest_EXT
1172   struct zx_elem_s* RespondWith;	/* {0,-1} xs:QName */
1173   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
1174   struct zx_ff12_Extension_s* Extension;	/* {0,-1}  */
1175   struct zx_elem_s* ProviderID;	/* {1,1} xs:anyURI */
1176   struct zx_sa11_NameIdentifier_s* NameIdentifier;	/* {1,1} nada */
1177   struct zx_elem_s* SessionIndex;	/* {0,-1} xs:string */
1178   struct zx_elem_s* RelayState;	/* {0,1} xs:string */
1179   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
1180   struct zx_attr_s* MajorVersion;	/* {1,1} attribute xs:integer */
1181   struct zx_attr_s* MinorVersion;	/* {1,1} attribute xs:integer */
1182   struct zx_attr_s* NotOnOrAfter;	/* {0,1} attribute xs:dateTime */
1183   struct zx_attr_s* RequestID;	/* {1,1} attribute xs:ID */
1184   struct zx_attr_s* consent;	/* {0,1} attribute xs:string */
1185 };
1186 
1187 #define zx_NEW_ff12_LogoutRequest(c, father) (struct zx_ff12_LogoutRequest_s*)zx_new_elem((c),(father),zx_ff12_LogoutRequest_ELEM)
1188 int zx_DEC_ATTR_ff12_LogoutRequest(struct zx_ctx* c, struct zx_ff12_LogoutRequest_s* x);
1189 int zx_DEC_ELEM_ff12_LogoutRequest(struct zx_ctx* c, struct zx_ff12_LogoutRequest_s* x);
1190 
1191 #ifdef ZX_ENA_AUX
1192 struct zx_ff12_LogoutRequest_s* zx_DEEP_CLONE_ff12_LogoutRequest(struct zx_ctx* c, struct zx_ff12_LogoutRequest_s* x, int dup_strs);
1193 void zx_DUP_STRS_ff12_LogoutRequest(struct zx_ctx* c, struct zx_ff12_LogoutRequest_s* x);
1194 int zx_WALK_SO_ff12_LogoutRequest(struct zx_ctx* c, struct zx_ff12_LogoutRequest_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1195 int zx_WALK_WO_ff12_LogoutRequest(struct zx_ctx* c, struct zx_ff12_LogoutRequest_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1196 #endif
1197 
1198 #ifdef ZX_ENA_GETPUT
1199 struct zx_attr_s* zx_ff12_LogoutRequest_GET_IssueInstant(struct zx_ff12_LogoutRequest_s* x);
1200 struct zx_attr_s* zx_ff12_LogoutRequest_GET_MajorVersion(struct zx_ff12_LogoutRequest_s* x);
1201 struct zx_attr_s* zx_ff12_LogoutRequest_GET_MinorVersion(struct zx_ff12_LogoutRequest_s* x);
1202 struct zx_attr_s* zx_ff12_LogoutRequest_GET_NotOnOrAfter(struct zx_ff12_LogoutRequest_s* x);
1203 struct zx_attr_s* zx_ff12_LogoutRequest_GET_RequestID(struct zx_ff12_LogoutRequest_s* x);
1204 struct zx_attr_s* zx_ff12_LogoutRequest_GET_consent(struct zx_ff12_LogoutRequest_s* x);
1205 
1206 struct zx_elem_s* zx_ff12_LogoutRequest_GET_RespondWith(struct zx_ff12_LogoutRequest_s* x, int n);
1207 struct zx_ds_Signature_s* zx_ff12_LogoutRequest_GET_Signature(struct zx_ff12_LogoutRequest_s* x, int n);
1208 struct zx_ff12_Extension_s* zx_ff12_LogoutRequest_GET_Extension(struct zx_ff12_LogoutRequest_s* x, int n);
1209 struct zx_elem_s* zx_ff12_LogoutRequest_GET_ProviderID(struct zx_ff12_LogoutRequest_s* x, int n);
1210 struct zx_sa11_NameIdentifier_s* zx_ff12_LogoutRequest_GET_NameIdentifier(struct zx_ff12_LogoutRequest_s* x, int n);
1211 struct zx_elem_s* zx_ff12_LogoutRequest_GET_SessionIndex(struct zx_ff12_LogoutRequest_s* x, int n);
1212 struct zx_elem_s* zx_ff12_LogoutRequest_GET_RelayState(struct zx_ff12_LogoutRequest_s* x, int n);
1213 
1214 int zx_ff12_LogoutRequest_NUM_RespondWith(struct zx_ff12_LogoutRequest_s* x);
1215 int zx_ff12_LogoutRequest_NUM_Signature(struct zx_ff12_LogoutRequest_s* x);
1216 int zx_ff12_LogoutRequest_NUM_Extension(struct zx_ff12_LogoutRequest_s* x);
1217 int zx_ff12_LogoutRequest_NUM_ProviderID(struct zx_ff12_LogoutRequest_s* x);
1218 int zx_ff12_LogoutRequest_NUM_NameIdentifier(struct zx_ff12_LogoutRequest_s* x);
1219 int zx_ff12_LogoutRequest_NUM_SessionIndex(struct zx_ff12_LogoutRequest_s* x);
1220 int zx_ff12_LogoutRequest_NUM_RelayState(struct zx_ff12_LogoutRequest_s* x);
1221 
1222 struct zx_elem_s* zx_ff12_LogoutRequest_POP_RespondWith(struct zx_ff12_LogoutRequest_s* x);
1223 struct zx_ds_Signature_s* zx_ff12_LogoutRequest_POP_Signature(struct zx_ff12_LogoutRequest_s* x);
1224 struct zx_ff12_Extension_s* zx_ff12_LogoutRequest_POP_Extension(struct zx_ff12_LogoutRequest_s* x);
1225 struct zx_elem_s* zx_ff12_LogoutRequest_POP_ProviderID(struct zx_ff12_LogoutRequest_s* x);
1226 struct zx_sa11_NameIdentifier_s* zx_ff12_LogoutRequest_POP_NameIdentifier(struct zx_ff12_LogoutRequest_s* x);
1227 struct zx_elem_s* zx_ff12_LogoutRequest_POP_SessionIndex(struct zx_ff12_LogoutRequest_s* x);
1228 struct zx_elem_s* zx_ff12_LogoutRequest_POP_RelayState(struct zx_ff12_LogoutRequest_s* x);
1229 
1230 void zx_ff12_LogoutRequest_PUSH_RespondWith(struct zx_ff12_LogoutRequest_s* x, struct zx_elem_s* y);
1231 void zx_ff12_LogoutRequest_PUSH_Signature(struct zx_ff12_LogoutRequest_s* x, struct zx_ds_Signature_s* y);
1232 void zx_ff12_LogoutRequest_PUSH_Extension(struct zx_ff12_LogoutRequest_s* x, struct zx_ff12_Extension_s* y);
1233 void zx_ff12_LogoutRequest_PUSH_ProviderID(struct zx_ff12_LogoutRequest_s* x, struct zx_elem_s* y);
1234 void zx_ff12_LogoutRequest_PUSH_NameIdentifier(struct zx_ff12_LogoutRequest_s* x, struct zx_sa11_NameIdentifier_s* y);
1235 void zx_ff12_LogoutRequest_PUSH_SessionIndex(struct zx_ff12_LogoutRequest_s* x, struct zx_elem_s* y);
1236 void zx_ff12_LogoutRequest_PUSH_RelayState(struct zx_ff12_LogoutRequest_s* x, struct zx_elem_s* y);
1237 
1238 void zx_ff12_LogoutRequest_PUT_IssueInstant(struct zx_ff12_LogoutRequest_s* x, struct zx_attr_s* y);
1239 void zx_ff12_LogoutRequest_PUT_MajorVersion(struct zx_ff12_LogoutRequest_s* x, struct zx_attr_s* y);
1240 void zx_ff12_LogoutRequest_PUT_MinorVersion(struct zx_ff12_LogoutRequest_s* x, struct zx_attr_s* y);
1241 void zx_ff12_LogoutRequest_PUT_NotOnOrAfter(struct zx_ff12_LogoutRequest_s* x, struct zx_attr_s* y);
1242 void zx_ff12_LogoutRequest_PUT_RequestID(struct zx_ff12_LogoutRequest_s* x, struct zx_attr_s* y);
1243 void zx_ff12_LogoutRequest_PUT_consent(struct zx_ff12_LogoutRequest_s* x, struct zx_attr_s* y);
1244 
1245 void zx_ff12_LogoutRequest_PUT_RespondWith(struct zx_ff12_LogoutRequest_s* x, int n, struct zx_elem_s* y);
1246 void zx_ff12_LogoutRequest_PUT_Signature(struct zx_ff12_LogoutRequest_s* x, int n, struct zx_ds_Signature_s* y);
1247 void zx_ff12_LogoutRequest_PUT_Extension(struct zx_ff12_LogoutRequest_s* x, int n, struct zx_ff12_Extension_s* y);
1248 void zx_ff12_LogoutRequest_PUT_ProviderID(struct zx_ff12_LogoutRequest_s* x, int n, struct zx_elem_s* y);
1249 void zx_ff12_LogoutRequest_PUT_NameIdentifier(struct zx_ff12_LogoutRequest_s* x, int n, struct zx_sa11_NameIdentifier_s* y);
1250 void zx_ff12_LogoutRequest_PUT_SessionIndex(struct zx_ff12_LogoutRequest_s* x, int n, struct zx_elem_s* y);
1251 void zx_ff12_LogoutRequest_PUT_RelayState(struct zx_ff12_LogoutRequest_s* x, int n, struct zx_elem_s* y);
1252 
1253 void zx_ff12_LogoutRequest_ADD_RespondWith(struct zx_ff12_LogoutRequest_s* x, int n, struct zx_elem_s* z);
1254 void zx_ff12_LogoutRequest_ADD_Signature(struct zx_ff12_LogoutRequest_s* x, int n, struct zx_ds_Signature_s* z);
1255 void zx_ff12_LogoutRequest_ADD_Extension(struct zx_ff12_LogoutRequest_s* x, int n, struct zx_ff12_Extension_s* z);
1256 void zx_ff12_LogoutRequest_ADD_ProviderID(struct zx_ff12_LogoutRequest_s* x, int n, struct zx_elem_s* z);
1257 void zx_ff12_LogoutRequest_ADD_NameIdentifier(struct zx_ff12_LogoutRequest_s* x, int n, struct zx_sa11_NameIdentifier_s* z);
1258 void zx_ff12_LogoutRequest_ADD_SessionIndex(struct zx_ff12_LogoutRequest_s* x, int n, struct zx_elem_s* z);
1259 void zx_ff12_LogoutRequest_ADD_RelayState(struct zx_ff12_LogoutRequest_s* x, int n, struct zx_elem_s* z);
1260 
1261 void zx_ff12_LogoutRequest_DEL_RespondWith(struct zx_ff12_LogoutRequest_s* x,int n);
1262 void zx_ff12_LogoutRequest_DEL_Signature(struct zx_ff12_LogoutRequest_s* x, int n);
1263 void zx_ff12_LogoutRequest_DEL_Extension(struct zx_ff12_LogoutRequest_s* x, int n);
1264 void zx_ff12_LogoutRequest_DEL_ProviderID(struct zx_ff12_LogoutRequest_s* x,int n);
1265 void zx_ff12_LogoutRequest_DEL_NameIdentifier(struct zx_ff12_LogoutRequest_s* x, int n);
1266 void zx_ff12_LogoutRequest_DEL_SessionIndex(struct zx_ff12_LogoutRequest_s* x,int n);
1267 void zx_ff12_LogoutRequest_DEL_RelayState(struct zx_ff12_LogoutRequest_s* x,int n);
1268 
1269 void zx_ff12_LogoutRequest_REV_RespondWith(struct zx_ff12_LogoutRequest_s* x);
1270 void zx_ff12_LogoutRequest_REV_Signature(struct zx_ff12_LogoutRequest_s* x);
1271 void zx_ff12_LogoutRequest_REV_Extension(struct zx_ff12_LogoutRequest_s* x);
1272 void zx_ff12_LogoutRequest_REV_ProviderID(struct zx_ff12_LogoutRequest_s* x);
1273 void zx_ff12_LogoutRequest_REV_NameIdentifier(struct zx_ff12_LogoutRequest_s* x);
1274 void zx_ff12_LogoutRequest_REV_SessionIndex(struct zx_ff12_LogoutRequest_s* x);
1275 void zx_ff12_LogoutRequest_REV_RelayState(struct zx_ff12_LogoutRequest_s* x);
1276 
1277 #endif
1278 /* -------------------------- ff12_LogoutResponse -------------------------- */
1279 /* refby( zx_e_Body_s ) */
1280 #ifndef zx_ff12_LogoutResponse_EXT
1281 #define zx_ff12_LogoutResponse_EXT
1282 #endif
1283 struct zx_ff12_LogoutResponse_s {
1284   ZX_ELEM_EXT
1285   zx_ff12_LogoutResponse_EXT
1286   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
1287   struct zx_ff12_Extension_s* Extension;	/* {0,-1}  */
1288   struct zx_elem_s* ProviderID;	/* {1,1} xs:anyURI */
1289   struct zx_sp11_Status_s* Status;	/* {1,1} nada */
1290   struct zx_elem_s* RelayState;	/* {0,1} xs:string */
1291   struct zx_attr_s* InResponseTo;	/* {0,1} attribute xs:NCName */
1292   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
1293   struct zx_attr_s* MajorVersion;	/* {1,1} attribute xs:integer */
1294   struct zx_attr_s* MinorVersion;	/* {1,1} attribute xs:integer */
1295   struct zx_attr_s* Recipient;	/* {0,1} attribute xs:anyURI */
1296   struct zx_attr_s* ResponseID;	/* {1,1} attribute xs:ID */
1297 };
1298 
1299 #define zx_NEW_ff12_LogoutResponse(c, father) (struct zx_ff12_LogoutResponse_s*)zx_new_elem((c),(father),zx_ff12_LogoutResponse_ELEM)
1300 int zx_DEC_ATTR_ff12_LogoutResponse(struct zx_ctx* c, struct zx_ff12_LogoutResponse_s* x);
1301 int zx_DEC_ELEM_ff12_LogoutResponse(struct zx_ctx* c, struct zx_ff12_LogoutResponse_s* x);
1302 
1303 #ifdef ZX_ENA_AUX
1304 struct zx_ff12_LogoutResponse_s* zx_DEEP_CLONE_ff12_LogoutResponse(struct zx_ctx* c, struct zx_ff12_LogoutResponse_s* x, int dup_strs);
1305 void zx_DUP_STRS_ff12_LogoutResponse(struct zx_ctx* c, struct zx_ff12_LogoutResponse_s* x);
1306 int zx_WALK_SO_ff12_LogoutResponse(struct zx_ctx* c, struct zx_ff12_LogoutResponse_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1307 int zx_WALK_WO_ff12_LogoutResponse(struct zx_ctx* c, struct zx_ff12_LogoutResponse_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1308 #endif
1309 
1310 #ifdef ZX_ENA_GETPUT
1311 struct zx_attr_s* zx_ff12_LogoutResponse_GET_InResponseTo(struct zx_ff12_LogoutResponse_s* x);
1312 struct zx_attr_s* zx_ff12_LogoutResponse_GET_IssueInstant(struct zx_ff12_LogoutResponse_s* x);
1313 struct zx_attr_s* zx_ff12_LogoutResponse_GET_MajorVersion(struct zx_ff12_LogoutResponse_s* x);
1314 struct zx_attr_s* zx_ff12_LogoutResponse_GET_MinorVersion(struct zx_ff12_LogoutResponse_s* x);
1315 struct zx_attr_s* zx_ff12_LogoutResponse_GET_Recipient(struct zx_ff12_LogoutResponse_s* x);
1316 struct zx_attr_s* zx_ff12_LogoutResponse_GET_ResponseID(struct zx_ff12_LogoutResponse_s* x);
1317 
1318 struct zx_ds_Signature_s* zx_ff12_LogoutResponse_GET_Signature(struct zx_ff12_LogoutResponse_s* x, int n);
1319 struct zx_ff12_Extension_s* zx_ff12_LogoutResponse_GET_Extension(struct zx_ff12_LogoutResponse_s* x, int n);
1320 struct zx_elem_s* zx_ff12_LogoutResponse_GET_ProviderID(struct zx_ff12_LogoutResponse_s* x, int n);
1321 struct zx_sp11_Status_s* zx_ff12_LogoutResponse_GET_Status(struct zx_ff12_LogoutResponse_s* x, int n);
1322 struct zx_elem_s* zx_ff12_LogoutResponse_GET_RelayState(struct zx_ff12_LogoutResponse_s* x, int n);
1323 
1324 int zx_ff12_LogoutResponse_NUM_Signature(struct zx_ff12_LogoutResponse_s* x);
1325 int zx_ff12_LogoutResponse_NUM_Extension(struct zx_ff12_LogoutResponse_s* x);
1326 int zx_ff12_LogoutResponse_NUM_ProviderID(struct zx_ff12_LogoutResponse_s* x);
1327 int zx_ff12_LogoutResponse_NUM_Status(struct zx_ff12_LogoutResponse_s* x);
1328 int zx_ff12_LogoutResponse_NUM_RelayState(struct zx_ff12_LogoutResponse_s* x);
1329 
1330 struct zx_ds_Signature_s* zx_ff12_LogoutResponse_POP_Signature(struct zx_ff12_LogoutResponse_s* x);
1331 struct zx_ff12_Extension_s* zx_ff12_LogoutResponse_POP_Extension(struct zx_ff12_LogoutResponse_s* x);
1332 struct zx_elem_s* zx_ff12_LogoutResponse_POP_ProviderID(struct zx_ff12_LogoutResponse_s* x);
1333 struct zx_sp11_Status_s* zx_ff12_LogoutResponse_POP_Status(struct zx_ff12_LogoutResponse_s* x);
1334 struct zx_elem_s* zx_ff12_LogoutResponse_POP_RelayState(struct zx_ff12_LogoutResponse_s* x);
1335 
1336 void zx_ff12_LogoutResponse_PUSH_Signature(struct zx_ff12_LogoutResponse_s* x, struct zx_ds_Signature_s* y);
1337 void zx_ff12_LogoutResponse_PUSH_Extension(struct zx_ff12_LogoutResponse_s* x, struct zx_ff12_Extension_s* y);
1338 void zx_ff12_LogoutResponse_PUSH_ProviderID(struct zx_ff12_LogoutResponse_s* x, struct zx_elem_s* y);
1339 void zx_ff12_LogoutResponse_PUSH_Status(struct zx_ff12_LogoutResponse_s* x, struct zx_sp11_Status_s* y);
1340 void zx_ff12_LogoutResponse_PUSH_RelayState(struct zx_ff12_LogoutResponse_s* x, struct zx_elem_s* y);
1341 
1342 void zx_ff12_LogoutResponse_PUT_InResponseTo(struct zx_ff12_LogoutResponse_s* x, struct zx_attr_s* y);
1343 void zx_ff12_LogoutResponse_PUT_IssueInstant(struct zx_ff12_LogoutResponse_s* x, struct zx_attr_s* y);
1344 void zx_ff12_LogoutResponse_PUT_MajorVersion(struct zx_ff12_LogoutResponse_s* x, struct zx_attr_s* y);
1345 void zx_ff12_LogoutResponse_PUT_MinorVersion(struct zx_ff12_LogoutResponse_s* x, struct zx_attr_s* y);
1346 void zx_ff12_LogoutResponse_PUT_Recipient(struct zx_ff12_LogoutResponse_s* x, struct zx_attr_s* y);
1347 void zx_ff12_LogoutResponse_PUT_ResponseID(struct zx_ff12_LogoutResponse_s* x, struct zx_attr_s* y);
1348 
1349 void zx_ff12_LogoutResponse_PUT_Signature(struct zx_ff12_LogoutResponse_s* x, int n, struct zx_ds_Signature_s* y);
1350 void zx_ff12_LogoutResponse_PUT_Extension(struct zx_ff12_LogoutResponse_s* x, int n, struct zx_ff12_Extension_s* y);
1351 void zx_ff12_LogoutResponse_PUT_ProviderID(struct zx_ff12_LogoutResponse_s* x, int n, struct zx_elem_s* y);
1352 void zx_ff12_LogoutResponse_PUT_Status(struct zx_ff12_LogoutResponse_s* x, int n, struct zx_sp11_Status_s* y);
1353 void zx_ff12_LogoutResponse_PUT_RelayState(struct zx_ff12_LogoutResponse_s* x, int n, struct zx_elem_s* y);
1354 
1355 void zx_ff12_LogoutResponse_ADD_Signature(struct zx_ff12_LogoutResponse_s* x, int n, struct zx_ds_Signature_s* z);
1356 void zx_ff12_LogoutResponse_ADD_Extension(struct zx_ff12_LogoutResponse_s* x, int n, struct zx_ff12_Extension_s* z);
1357 void zx_ff12_LogoutResponse_ADD_ProviderID(struct zx_ff12_LogoutResponse_s* x, int n, struct zx_elem_s* z);
1358 void zx_ff12_LogoutResponse_ADD_Status(struct zx_ff12_LogoutResponse_s* x, int n, struct zx_sp11_Status_s* z);
1359 void zx_ff12_LogoutResponse_ADD_RelayState(struct zx_ff12_LogoutResponse_s* x, int n, struct zx_elem_s* z);
1360 
1361 void zx_ff12_LogoutResponse_DEL_Signature(struct zx_ff12_LogoutResponse_s* x, int n);
1362 void zx_ff12_LogoutResponse_DEL_Extension(struct zx_ff12_LogoutResponse_s* x, int n);
1363 void zx_ff12_LogoutResponse_DEL_ProviderID(struct zx_ff12_LogoutResponse_s* x,int n);
1364 void zx_ff12_LogoutResponse_DEL_Status(struct zx_ff12_LogoutResponse_s* x, int n);
1365 void zx_ff12_LogoutResponse_DEL_RelayState(struct zx_ff12_LogoutResponse_s* x,int n);
1366 
1367 void zx_ff12_LogoutResponse_REV_Signature(struct zx_ff12_LogoutResponse_s* x);
1368 void zx_ff12_LogoutResponse_REV_Extension(struct zx_ff12_LogoutResponse_s* x);
1369 void zx_ff12_LogoutResponse_REV_ProviderID(struct zx_ff12_LogoutResponse_s* x);
1370 void zx_ff12_LogoutResponse_REV_Status(struct zx_ff12_LogoutResponse_s* x);
1371 void zx_ff12_LogoutResponse_REV_RelayState(struct zx_ff12_LogoutResponse_s* x);
1372 
1373 #endif
1374 /* -------------------------- ff12_NameIdentifierMappingRequest -------------------------- */
1375 /* refby( zx_e_Body_s ) */
1376 #ifndef zx_ff12_NameIdentifierMappingRequest_EXT
1377 #define zx_ff12_NameIdentifierMappingRequest_EXT
1378 #endif
1379 struct zx_ff12_NameIdentifierMappingRequest_s {
1380   ZX_ELEM_EXT
1381   zx_ff12_NameIdentifierMappingRequest_EXT
1382   struct zx_elem_s* RespondWith;	/* {0,-1} xs:QName */
1383   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
1384   struct zx_ff12_Extension_s* Extension;	/* {0,-1}  */
1385   struct zx_elem_s* ProviderID;	/* {1,1} xs:anyURI */
1386   struct zx_sa11_NameIdentifier_s* NameIdentifier;	/* {1,1} nada */
1387   struct zx_elem_s* TargetNamespace;	/* {1,1} xs:anyURI */
1388   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
1389   struct zx_attr_s* MajorVersion;	/* {1,1} attribute xs:integer */
1390   struct zx_attr_s* MinorVersion;	/* {1,1} attribute xs:integer */
1391   struct zx_attr_s* RequestID;	/* {1,1} attribute xs:ID */
1392   struct zx_attr_s* consent;	/* {0,1} attribute xs:string */
1393 };
1394 
1395 #define zx_NEW_ff12_NameIdentifierMappingRequest(c, father) (struct zx_ff12_NameIdentifierMappingRequest_s*)zx_new_elem((c),(father),zx_ff12_NameIdentifierMappingRequest_ELEM)
1396 int zx_DEC_ATTR_ff12_NameIdentifierMappingRequest(struct zx_ctx* c, struct zx_ff12_NameIdentifierMappingRequest_s* x);
1397 int zx_DEC_ELEM_ff12_NameIdentifierMappingRequest(struct zx_ctx* c, struct zx_ff12_NameIdentifierMappingRequest_s* x);
1398 
1399 #ifdef ZX_ENA_AUX
1400 struct zx_ff12_NameIdentifierMappingRequest_s* zx_DEEP_CLONE_ff12_NameIdentifierMappingRequest(struct zx_ctx* c, struct zx_ff12_NameIdentifierMappingRequest_s* x, int dup_strs);
1401 void zx_DUP_STRS_ff12_NameIdentifierMappingRequest(struct zx_ctx* c, struct zx_ff12_NameIdentifierMappingRequest_s* x);
1402 int zx_WALK_SO_ff12_NameIdentifierMappingRequest(struct zx_ctx* c, struct zx_ff12_NameIdentifierMappingRequest_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1403 int zx_WALK_WO_ff12_NameIdentifierMappingRequest(struct zx_ctx* c, struct zx_ff12_NameIdentifierMappingRequest_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1404 #endif
1405 
1406 #ifdef ZX_ENA_GETPUT
1407 struct zx_attr_s* zx_ff12_NameIdentifierMappingRequest_GET_IssueInstant(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1408 struct zx_attr_s* zx_ff12_NameIdentifierMappingRequest_GET_MajorVersion(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1409 struct zx_attr_s* zx_ff12_NameIdentifierMappingRequest_GET_MinorVersion(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1410 struct zx_attr_s* zx_ff12_NameIdentifierMappingRequest_GET_RequestID(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1411 struct zx_attr_s* zx_ff12_NameIdentifierMappingRequest_GET_consent(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1412 
1413 struct zx_elem_s* zx_ff12_NameIdentifierMappingRequest_GET_RespondWith(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n);
1414 struct zx_ds_Signature_s* zx_ff12_NameIdentifierMappingRequest_GET_Signature(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n);
1415 struct zx_ff12_Extension_s* zx_ff12_NameIdentifierMappingRequest_GET_Extension(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n);
1416 struct zx_elem_s* zx_ff12_NameIdentifierMappingRequest_GET_ProviderID(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n);
1417 struct zx_sa11_NameIdentifier_s* zx_ff12_NameIdentifierMappingRequest_GET_NameIdentifier(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n);
1418 struct zx_elem_s* zx_ff12_NameIdentifierMappingRequest_GET_TargetNamespace(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n);
1419 
1420 int zx_ff12_NameIdentifierMappingRequest_NUM_RespondWith(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1421 int zx_ff12_NameIdentifierMappingRequest_NUM_Signature(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1422 int zx_ff12_NameIdentifierMappingRequest_NUM_Extension(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1423 int zx_ff12_NameIdentifierMappingRequest_NUM_ProviderID(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1424 int zx_ff12_NameIdentifierMappingRequest_NUM_NameIdentifier(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1425 int zx_ff12_NameIdentifierMappingRequest_NUM_TargetNamespace(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1426 
1427 struct zx_elem_s* zx_ff12_NameIdentifierMappingRequest_POP_RespondWith(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1428 struct zx_ds_Signature_s* zx_ff12_NameIdentifierMappingRequest_POP_Signature(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1429 struct zx_ff12_Extension_s* zx_ff12_NameIdentifierMappingRequest_POP_Extension(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1430 struct zx_elem_s* zx_ff12_NameIdentifierMappingRequest_POP_ProviderID(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1431 struct zx_sa11_NameIdentifier_s* zx_ff12_NameIdentifierMappingRequest_POP_NameIdentifier(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1432 struct zx_elem_s* zx_ff12_NameIdentifierMappingRequest_POP_TargetNamespace(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1433 
1434 void zx_ff12_NameIdentifierMappingRequest_PUSH_RespondWith(struct zx_ff12_NameIdentifierMappingRequest_s* x, struct zx_elem_s* y);
1435 void zx_ff12_NameIdentifierMappingRequest_PUSH_Signature(struct zx_ff12_NameIdentifierMappingRequest_s* x, struct zx_ds_Signature_s* y);
1436 void zx_ff12_NameIdentifierMappingRequest_PUSH_Extension(struct zx_ff12_NameIdentifierMappingRequest_s* x, struct zx_ff12_Extension_s* y);
1437 void zx_ff12_NameIdentifierMappingRequest_PUSH_ProviderID(struct zx_ff12_NameIdentifierMappingRequest_s* x, struct zx_elem_s* y);
1438 void zx_ff12_NameIdentifierMappingRequest_PUSH_NameIdentifier(struct zx_ff12_NameIdentifierMappingRequest_s* x, struct zx_sa11_NameIdentifier_s* y);
1439 void zx_ff12_NameIdentifierMappingRequest_PUSH_TargetNamespace(struct zx_ff12_NameIdentifierMappingRequest_s* x, struct zx_elem_s* y);
1440 
1441 void zx_ff12_NameIdentifierMappingRequest_PUT_IssueInstant(struct zx_ff12_NameIdentifierMappingRequest_s* x, struct zx_attr_s* y);
1442 void zx_ff12_NameIdentifierMappingRequest_PUT_MajorVersion(struct zx_ff12_NameIdentifierMappingRequest_s* x, struct zx_attr_s* y);
1443 void zx_ff12_NameIdentifierMappingRequest_PUT_MinorVersion(struct zx_ff12_NameIdentifierMappingRequest_s* x, struct zx_attr_s* y);
1444 void zx_ff12_NameIdentifierMappingRequest_PUT_RequestID(struct zx_ff12_NameIdentifierMappingRequest_s* x, struct zx_attr_s* y);
1445 void zx_ff12_NameIdentifierMappingRequest_PUT_consent(struct zx_ff12_NameIdentifierMappingRequest_s* x, struct zx_attr_s* y);
1446 
1447 void zx_ff12_NameIdentifierMappingRequest_PUT_RespondWith(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n, struct zx_elem_s* y);
1448 void zx_ff12_NameIdentifierMappingRequest_PUT_Signature(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n, struct zx_ds_Signature_s* y);
1449 void zx_ff12_NameIdentifierMappingRequest_PUT_Extension(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n, struct zx_ff12_Extension_s* y);
1450 void zx_ff12_NameIdentifierMappingRequest_PUT_ProviderID(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n, struct zx_elem_s* y);
1451 void zx_ff12_NameIdentifierMappingRequest_PUT_NameIdentifier(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n, struct zx_sa11_NameIdentifier_s* y);
1452 void zx_ff12_NameIdentifierMappingRequest_PUT_TargetNamespace(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n, struct zx_elem_s* y);
1453 
1454 void zx_ff12_NameIdentifierMappingRequest_ADD_RespondWith(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n, struct zx_elem_s* z);
1455 void zx_ff12_NameIdentifierMappingRequest_ADD_Signature(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n, struct zx_ds_Signature_s* z);
1456 void zx_ff12_NameIdentifierMappingRequest_ADD_Extension(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n, struct zx_ff12_Extension_s* z);
1457 void zx_ff12_NameIdentifierMappingRequest_ADD_ProviderID(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n, struct zx_elem_s* z);
1458 void zx_ff12_NameIdentifierMappingRequest_ADD_NameIdentifier(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n, struct zx_sa11_NameIdentifier_s* z);
1459 void zx_ff12_NameIdentifierMappingRequest_ADD_TargetNamespace(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n, struct zx_elem_s* z);
1460 
1461 void zx_ff12_NameIdentifierMappingRequest_DEL_RespondWith(struct zx_ff12_NameIdentifierMappingRequest_s* x,int n);
1462 void zx_ff12_NameIdentifierMappingRequest_DEL_Signature(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n);
1463 void zx_ff12_NameIdentifierMappingRequest_DEL_Extension(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n);
1464 void zx_ff12_NameIdentifierMappingRequest_DEL_ProviderID(struct zx_ff12_NameIdentifierMappingRequest_s* x,int n);
1465 void zx_ff12_NameIdentifierMappingRequest_DEL_NameIdentifier(struct zx_ff12_NameIdentifierMappingRequest_s* x, int n);
1466 void zx_ff12_NameIdentifierMappingRequest_DEL_TargetNamespace(struct zx_ff12_NameIdentifierMappingRequest_s* x,int n);
1467 
1468 void zx_ff12_NameIdentifierMappingRequest_REV_RespondWith(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1469 void zx_ff12_NameIdentifierMappingRequest_REV_Signature(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1470 void zx_ff12_NameIdentifierMappingRequest_REV_Extension(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1471 void zx_ff12_NameIdentifierMappingRequest_REV_ProviderID(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1472 void zx_ff12_NameIdentifierMappingRequest_REV_NameIdentifier(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1473 void zx_ff12_NameIdentifierMappingRequest_REV_TargetNamespace(struct zx_ff12_NameIdentifierMappingRequest_s* x);
1474 
1475 #endif
1476 /* -------------------------- ff12_NameIdentifierMappingResponse -------------------------- */
1477 /* refby( zx_e_Body_s ) */
1478 #ifndef zx_ff12_NameIdentifierMappingResponse_EXT
1479 #define zx_ff12_NameIdentifierMappingResponse_EXT
1480 #endif
1481 struct zx_ff12_NameIdentifierMappingResponse_s {
1482   ZX_ELEM_EXT
1483   zx_ff12_NameIdentifierMappingResponse_EXT
1484   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
1485   struct zx_ff12_Extension_s* Extension;	/* {0,-1}  */
1486   struct zx_elem_s* ProviderID;	/* {1,1} xs:anyURI */
1487   struct zx_sp11_Status_s* Status;	/* {1,1} nada */
1488   struct zx_sa11_NameIdentifier_s* NameIdentifier;	/* {0,1} nada */
1489   struct zx_attr_s* InResponseTo;	/* {0,1} attribute xs:NCName */
1490   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
1491   struct zx_attr_s* MajorVersion;	/* {1,1} attribute xs:integer */
1492   struct zx_attr_s* MinorVersion;	/* {1,1} attribute xs:integer */
1493   struct zx_attr_s* Recipient;	/* {0,1} attribute xs:anyURI */
1494   struct zx_attr_s* ResponseID;	/* {1,1} attribute xs:ID */
1495 };
1496 
1497 #define zx_NEW_ff12_NameIdentifierMappingResponse(c, father) (struct zx_ff12_NameIdentifierMappingResponse_s*)zx_new_elem((c),(father),zx_ff12_NameIdentifierMappingResponse_ELEM)
1498 int zx_DEC_ATTR_ff12_NameIdentifierMappingResponse(struct zx_ctx* c, struct zx_ff12_NameIdentifierMappingResponse_s* x);
1499 int zx_DEC_ELEM_ff12_NameIdentifierMappingResponse(struct zx_ctx* c, struct zx_ff12_NameIdentifierMappingResponse_s* x);
1500 
1501 #ifdef ZX_ENA_AUX
1502 struct zx_ff12_NameIdentifierMappingResponse_s* zx_DEEP_CLONE_ff12_NameIdentifierMappingResponse(struct zx_ctx* c, struct zx_ff12_NameIdentifierMappingResponse_s* x, int dup_strs);
1503 void zx_DUP_STRS_ff12_NameIdentifierMappingResponse(struct zx_ctx* c, struct zx_ff12_NameIdentifierMappingResponse_s* x);
1504 int zx_WALK_SO_ff12_NameIdentifierMappingResponse(struct zx_ctx* c, struct zx_ff12_NameIdentifierMappingResponse_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1505 int zx_WALK_WO_ff12_NameIdentifierMappingResponse(struct zx_ctx* c, struct zx_ff12_NameIdentifierMappingResponse_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1506 #endif
1507 
1508 #ifdef ZX_ENA_GETPUT
1509 struct zx_attr_s* zx_ff12_NameIdentifierMappingResponse_GET_InResponseTo(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1510 struct zx_attr_s* zx_ff12_NameIdentifierMappingResponse_GET_IssueInstant(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1511 struct zx_attr_s* zx_ff12_NameIdentifierMappingResponse_GET_MajorVersion(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1512 struct zx_attr_s* zx_ff12_NameIdentifierMappingResponse_GET_MinorVersion(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1513 struct zx_attr_s* zx_ff12_NameIdentifierMappingResponse_GET_Recipient(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1514 struct zx_attr_s* zx_ff12_NameIdentifierMappingResponse_GET_ResponseID(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1515 
1516 struct zx_ds_Signature_s* zx_ff12_NameIdentifierMappingResponse_GET_Signature(struct zx_ff12_NameIdentifierMappingResponse_s* x, int n);
1517 struct zx_ff12_Extension_s* zx_ff12_NameIdentifierMappingResponse_GET_Extension(struct zx_ff12_NameIdentifierMappingResponse_s* x, int n);
1518 struct zx_elem_s* zx_ff12_NameIdentifierMappingResponse_GET_ProviderID(struct zx_ff12_NameIdentifierMappingResponse_s* x, int n);
1519 struct zx_sp11_Status_s* zx_ff12_NameIdentifierMappingResponse_GET_Status(struct zx_ff12_NameIdentifierMappingResponse_s* x, int n);
1520 struct zx_sa11_NameIdentifier_s* zx_ff12_NameIdentifierMappingResponse_GET_NameIdentifier(struct zx_ff12_NameIdentifierMappingResponse_s* x, int n);
1521 
1522 int zx_ff12_NameIdentifierMappingResponse_NUM_Signature(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1523 int zx_ff12_NameIdentifierMappingResponse_NUM_Extension(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1524 int zx_ff12_NameIdentifierMappingResponse_NUM_ProviderID(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1525 int zx_ff12_NameIdentifierMappingResponse_NUM_Status(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1526 int zx_ff12_NameIdentifierMappingResponse_NUM_NameIdentifier(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1527 
1528 struct zx_ds_Signature_s* zx_ff12_NameIdentifierMappingResponse_POP_Signature(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1529 struct zx_ff12_Extension_s* zx_ff12_NameIdentifierMappingResponse_POP_Extension(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1530 struct zx_elem_s* zx_ff12_NameIdentifierMappingResponse_POP_ProviderID(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1531 struct zx_sp11_Status_s* zx_ff12_NameIdentifierMappingResponse_POP_Status(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1532 struct zx_sa11_NameIdentifier_s* zx_ff12_NameIdentifierMappingResponse_POP_NameIdentifier(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1533 
1534 void zx_ff12_NameIdentifierMappingResponse_PUSH_Signature(struct zx_ff12_NameIdentifierMappingResponse_s* x, struct zx_ds_Signature_s* y);
1535 void zx_ff12_NameIdentifierMappingResponse_PUSH_Extension(struct zx_ff12_NameIdentifierMappingResponse_s* x, struct zx_ff12_Extension_s* y);
1536 void zx_ff12_NameIdentifierMappingResponse_PUSH_ProviderID(struct zx_ff12_NameIdentifierMappingResponse_s* x, struct zx_elem_s* y);
1537 void zx_ff12_NameIdentifierMappingResponse_PUSH_Status(struct zx_ff12_NameIdentifierMappingResponse_s* x, struct zx_sp11_Status_s* y);
1538 void zx_ff12_NameIdentifierMappingResponse_PUSH_NameIdentifier(struct zx_ff12_NameIdentifierMappingResponse_s* x, struct zx_sa11_NameIdentifier_s* y);
1539 
1540 void zx_ff12_NameIdentifierMappingResponse_PUT_InResponseTo(struct zx_ff12_NameIdentifierMappingResponse_s* x, struct zx_attr_s* y);
1541 void zx_ff12_NameIdentifierMappingResponse_PUT_IssueInstant(struct zx_ff12_NameIdentifierMappingResponse_s* x, struct zx_attr_s* y);
1542 void zx_ff12_NameIdentifierMappingResponse_PUT_MajorVersion(struct zx_ff12_NameIdentifierMappingResponse_s* x, struct zx_attr_s* y);
1543 void zx_ff12_NameIdentifierMappingResponse_PUT_MinorVersion(struct zx_ff12_NameIdentifierMappingResponse_s* x, struct zx_attr_s* y);
1544 void zx_ff12_NameIdentifierMappingResponse_PUT_Recipient(struct zx_ff12_NameIdentifierMappingResponse_s* x, struct zx_attr_s* y);
1545 void zx_ff12_NameIdentifierMappingResponse_PUT_ResponseID(struct zx_ff12_NameIdentifierMappingResponse_s* x, struct zx_attr_s* y);
1546 
1547 void zx_ff12_NameIdentifierMappingResponse_PUT_Signature(struct zx_ff12_NameIdentifierMappingResponse_s* x, int n, struct zx_ds_Signature_s* y);
1548 void zx_ff12_NameIdentifierMappingResponse_PUT_Extension(struct zx_ff12_NameIdentifierMappingResponse_s* x, int n, struct zx_ff12_Extension_s* y);
1549 void zx_ff12_NameIdentifierMappingResponse_PUT_ProviderID(struct zx_ff12_NameIdentifierMappingResponse_s* x, int n, struct zx_elem_s* y);
1550 void zx_ff12_NameIdentifierMappingResponse_PUT_Status(struct zx_ff12_NameIdentifierMappingResponse_s* x, int n, struct zx_sp11_Status_s* y);
1551 void zx_ff12_NameIdentifierMappingResponse_PUT_NameIdentifier(struct zx_ff12_NameIdentifierMappingResponse_s* x, int n, struct zx_sa11_NameIdentifier_s* y);
1552 
1553 void zx_ff12_NameIdentifierMappingResponse_ADD_Signature(struct zx_ff12_NameIdentifierMappingResponse_s* x, int n, struct zx_ds_Signature_s* z);
1554 void zx_ff12_NameIdentifierMappingResponse_ADD_Extension(struct zx_ff12_NameIdentifierMappingResponse_s* x, int n, struct zx_ff12_Extension_s* z);
1555 void zx_ff12_NameIdentifierMappingResponse_ADD_ProviderID(struct zx_ff12_NameIdentifierMappingResponse_s* x, int n, struct zx_elem_s* z);
1556 void zx_ff12_NameIdentifierMappingResponse_ADD_Status(struct zx_ff12_NameIdentifierMappingResponse_s* x, int n, struct zx_sp11_Status_s* z);
1557 void zx_ff12_NameIdentifierMappingResponse_ADD_NameIdentifier(struct zx_ff12_NameIdentifierMappingResponse_s* x, int n, struct zx_sa11_NameIdentifier_s* z);
1558 
1559 void zx_ff12_NameIdentifierMappingResponse_DEL_Signature(struct zx_ff12_NameIdentifierMappingResponse_s* x, int n);
1560 void zx_ff12_NameIdentifierMappingResponse_DEL_Extension(struct zx_ff12_NameIdentifierMappingResponse_s* x, int n);
1561 void zx_ff12_NameIdentifierMappingResponse_DEL_ProviderID(struct zx_ff12_NameIdentifierMappingResponse_s* x,int n);
1562 void zx_ff12_NameIdentifierMappingResponse_DEL_Status(struct zx_ff12_NameIdentifierMappingResponse_s* x, int n);
1563 void zx_ff12_NameIdentifierMappingResponse_DEL_NameIdentifier(struct zx_ff12_NameIdentifierMappingResponse_s* x, int n);
1564 
1565 void zx_ff12_NameIdentifierMappingResponse_REV_Signature(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1566 void zx_ff12_NameIdentifierMappingResponse_REV_Extension(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1567 void zx_ff12_NameIdentifierMappingResponse_REV_ProviderID(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1568 void zx_ff12_NameIdentifierMappingResponse_REV_Status(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1569 void zx_ff12_NameIdentifierMappingResponse_REV_NameIdentifier(struct zx_ff12_NameIdentifierMappingResponse_s* x);
1570 
1571 #endif
1572 /* -------------------------- ff12_OldProvidedNameIdentifier -------------------------- */
1573 /* refby( zx_ff12_RegisterNameIdentifierRequest_s ) */
1574 #ifndef zx_ff12_OldProvidedNameIdentifier_EXT
1575 #define zx_ff12_OldProvidedNameIdentifier_EXT
1576 #endif
1577 struct zx_ff12_OldProvidedNameIdentifier_s {
1578   ZX_ELEM_EXT
1579   zx_ff12_OldProvidedNameIdentifier_EXT
1580   struct zx_attr_s* Format;	/* {0,1} attribute xs:anyURI */
1581   struct zx_attr_s* NameQualifier;	/* {0,1} attribute xs:string */
1582 };
1583 
1584 #define zx_NEW_ff12_OldProvidedNameIdentifier(c, father) (struct zx_ff12_OldProvidedNameIdentifier_s*)zx_new_elem((c),(father),zx_ff12_OldProvidedNameIdentifier_ELEM)
1585 int zx_DEC_ATTR_ff12_OldProvidedNameIdentifier(struct zx_ctx* c, struct zx_ff12_OldProvidedNameIdentifier_s* x);
1586 int zx_DEC_ELEM_ff12_OldProvidedNameIdentifier(struct zx_ctx* c, struct zx_ff12_OldProvidedNameIdentifier_s* x);
1587 
1588 #ifdef ZX_ENA_AUX
1589 struct zx_ff12_OldProvidedNameIdentifier_s* zx_DEEP_CLONE_ff12_OldProvidedNameIdentifier(struct zx_ctx* c, struct zx_ff12_OldProvidedNameIdentifier_s* x, int dup_strs);
1590 void zx_DUP_STRS_ff12_OldProvidedNameIdentifier(struct zx_ctx* c, struct zx_ff12_OldProvidedNameIdentifier_s* x);
1591 int zx_WALK_SO_ff12_OldProvidedNameIdentifier(struct zx_ctx* c, struct zx_ff12_OldProvidedNameIdentifier_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1592 int zx_WALK_WO_ff12_OldProvidedNameIdentifier(struct zx_ctx* c, struct zx_ff12_OldProvidedNameIdentifier_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1593 #endif
1594 
1595 #ifdef ZX_ENA_GETPUT
1596 struct zx_attr_s* zx_ff12_OldProvidedNameIdentifier_GET_Format(struct zx_ff12_OldProvidedNameIdentifier_s* x);
1597 struct zx_attr_s* zx_ff12_OldProvidedNameIdentifier_GET_NameQualifier(struct zx_ff12_OldProvidedNameIdentifier_s* x);
1598 
1599 
1600 
1601 
1602 
1603 void zx_ff12_OldProvidedNameIdentifier_PUT_Format(struct zx_ff12_OldProvidedNameIdentifier_s* x, struct zx_attr_s* y);
1604 void zx_ff12_OldProvidedNameIdentifier_PUT_NameQualifier(struct zx_ff12_OldProvidedNameIdentifier_s* x, struct zx_attr_s* y);
1605 
1606 
1607 
1608 
1609 
1610 #endif
1611 /* -------------------------- ff12_RegisterNameIdentifierRequest -------------------------- */
1612 /* refby( zx_e_Body_s ) */
1613 #ifndef zx_ff12_RegisterNameIdentifierRequest_EXT
1614 #define zx_ff12_RegisterNameIdentifierRequest_EXT
1615 #endif
1616 struct zx_ff12_RegisterNameIdentifierRequest_s {
1617   ZX_ELEM_EXT
1618   zx_ff12_RegisterNameIdentifierRequest_EXT
1619   struct zx_elem_s* RespondWith;	/* {0,-1} xs:QName */
1620   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
1621   struct zx_ff12_Extension_s* Extension;	/* {0,-1}  */
1622   struct zx_elem_s* ProviderID;	/* {1,1} xs:anyURI */
1623   struct zx_ff12_IDPProvidedNameIdentifier_s* IDPProvidedNameIdentifier;	/* {1,1} nada */
1624   struct zx_ff12_SPProvidedNameIdentifier_s* SPProvidedNameIdentifier;	/* {0,1} nada */
1625   struct zx_ff12_OldProvidedNameIdentifier_s* OldProvidedNameIdentifier;	/* {1,1} nada */
1626   struct zx_elem_s* RelayState;	/* {0,1} xs:string */
1627   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
1628   struct zx_attr_s* MajorVersion;	/* {1,1} attribute xs:integer */
1629   struct zx_attr_s* MinorVersion;	/* {1,1} attribute xs:integer */
1630   struct zx_attr_s* RequestID;	/* {1,1} attribute xs:ID */
1631 };
1632 
1633 #define zx_NEW_ff12_RegisterNameIdentifierRequest(c, father) (struct zx_ff12_RegisterNameIdentifierRequest_s*)zx_new_elem((c),(father),zx_ff12_RegisterNameIdentifierRequest_ELEM)
1634 int zx_DEC_ATTR_ff12_RegisterNameIdentifierRequest(struct zx_ctx* c, struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1635 int zx_DEC_ELEM_ff12_RegisterNameIdentifierRequest(struct zx_ctx* c, struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1636 
1637 #ifdef ZX_ENA_AUX
1638 struct zx_ff12_RegisterNameIdentifierRequest_s* zx_DEEP_CLONE_ff12_RegisterNameIdentifierRequest(struct zx_ctx* c, struct zx_ff12_RegisterNameIdentifierRequest_s* x, int dup_strs);
1639 void zx_DUP_STRS_ff12_RegisterNameIdentifierRequest(struct zx_ctx* c, struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1640 int zx_WALK_SO_ff12_RegisterNameIdentifierRequest(struct zx_ctx* c, struct zx_ff12_RegisterNameIdentifierRequest_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1641 int zx_WALK_WO_ff12_RegisterNameIdentifierRequest(struct zx_ctx* c, struct zx_ff12_RegisterNameIdentifierRequest_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1642 #endif
1643 
1644 #ifdef ZX_ENA_GETPUT
1645 struct zx_attr_s* zx_ff12_RegisterNameIdentifierRequest_GET_IssueInstant(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1646 struct zx_attr_s* zx_ff12_RegisterNameIdentifierRequest_GET_MajorVersion(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1647 struct zx_attr_s* zx_ff12_RegisterNameIdentifierRequest_GET_MinorVersion(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1648 struct zx_attr_s* zx_ff12_RegisterNameIdentifierRequest_GET_RequestID(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1649 
1650 struct zx_elem_s* zx_ff12_RegisterNameIdentifierRequest_GET_RespondWith(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n);
1651 struct zx_ds_Signature_s* zx_ff12_RegisterNameIdentifierRequest_GET_Signature(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n);
1652 struct zx_ff12_Extension_s* zx_ff12_RegisterNameIdentifierRequest_GET_Extension(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n);
1653 struct zx_elem_s* zx_ff12_RegisterNameIdentifierRequest_GET_ProviderID(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n);
1654 struct zx_ff12_IDPProvidedNameIdentifier_s* zx_ff12_RegisterNameIdentifierRequest_GET_IDPProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n);
1655 struct zx_ff12_SPProvidedNameIdentifier_s* zx_ff12_RegisterNameIdentifierRequest_GET_SPProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n);
1656 struct zx_ff12_OldProvidedNameIdentifier_s* zx_ff12_RegisterNameIdentifierRequest_GET_OldProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n);
1657 struct zx_elem_s* zx_ff12_RegisterNameIdentifierRequest_GET_RelayState(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n);
1658 
1659 int zx_ff12_RegisterNameIdentifierRequest_NUM_RespondWith(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1660 int zx_ff12_RegisterNameIdentifierRequest_NUM_Signature(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1661 int zx_ff12_RegisterNameIdentifierRequest_NUM_Extension(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1662 int zx_ff12_RegisterNameIdentifierRequest_NUM_ProviderID(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1663 int zx_ff12_RegisterNameIdentifierRequest_NUM_IDPProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1664 int zx_ff12_RegisterNameIdentifierRequest_NUM_SPProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1665 int zx_ff12_RegisterNameIdentifierRequest_NUM_OldProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1666 int zx_ff12_RegisterNameIdentifierRequest_NUM_RelayState(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1667 
1668 struct zx_elem_s* zx_ff12_RegisterNameIdentifierRequest_POP_RespondWith(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1669 struct zx_ds_Signature_s* zx_ff12_RegisterNameIdentifierRequest_POP_Signature(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1670 struct zx_ff12_Extension_s* zx_ff12_RegisterNameIdentifierRequest_POP_Extension(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1671 struct zx_elem_s* zx_ff12_RegisterNameIdentifierRequest_POP_ProviderID(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1672 struct zx_ff12_IDPProvidedNameIdentifier_s* zx_ff12_RegisterNameIdentifierRequest_POP_IDPProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1673 struct zx_ff12_SPProvidedNameIdentifier_s* zx_ff12_RegisterNameIdentifierRequest_POP_SPProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1674 struct zx_ff12_OldProvidedNameIdentifier_s* zx_ff12_RegisterNameIdentifierRequest_POP_OldProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1675 struct zx_elem_s* zx_ff12_RegisterNameIdentifierRequest_POP_RelayState(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1676 
1677 void zx_ff12_RegisterNameIdentifierRequest_PUSH_RespondWith(struct zx_ff12_RegisterNameIdentifierRequest_s* x, struct zx_elem_s* y);
1678 void zx_ff12_RegisterNameIdentifierRequest_PUSH_Signature(struct zx_ff12_RegisterNameIdentifierRequest_s* x, struct zx_ds_Signature_s* y);
1679 void zx_ff12_RegisterNameIdentifierRequest_PUSH_Extension(struct zx_ff12_RegisterNameIdentifierRequest_s* x, struct zx_ff12_Extension_s* y);
1680 void zx_ff12_RegisterNameIdentifierRequest_PUSH_ProviderID(struct zx_ff12_RegisterNameIdentifierRequest_s* x, struct zx_elem_s* y);
1681 void zx_ff12_RegisterNameIdentifierRequest_PUSH_IDPProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x, struct zx_ff12_IDPProvidedNameIdentifier_s* y);
1682 void zx_ff12_RegisterNameIdentifierRequest_PUSH_SPProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x, struct zx_ff12_SPProvidedNameIdentifier_s* y);
1683 void zx_ff12_RegisterNameIdentifierRequest_PUSH_OldProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x, struct zx_ff12_OldProvidedNameIdentifier_s* y);
1684 void zx_ff12_RegisterNameIdentifierRequest_PUSH_RelayState(struct zx_ff12_RegisterNameIdentifierRequest_s* x, struct zx_elem_s* y);
1685 
1686 void zx_ff12_RegisterNameIdentifierRequest_PUT_IssueInstant(struct zx_ff12_RegisterNameIdentifierRequest_s* x, struct zx_attr_s* y);
1687 void zx_ff12_RegisterNameIdentifierRequest_PUT_MajorVersion(struct zx_ff12_RegisterNameIdentifierRequest_s* x, struct zx_attr_s* y);
1688 void zx_ff12_RegisterNameIdentifierRequest_PUT_MinorVersion(struct zx_ff12_RegisterNameIdentifierRequest_s* x, struct zx_attr_s* y);
1689 void zx_ff12_RegisterNameIdentifierRequest_PUT_RequestID(struct zx_ff12_RegisterNameIdentifierRequest_s* x, struct zx_attr_s* y);
1690 
1691 void zx_ff12_RegisterNameIdentifierRequest_PUT_RespondWith(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n, struct zx_elem_s* y);
1692 void zx_ff12_RegisterNameIdentifierRequest_PUT_Signature(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n, struct zx_ds_Signature_s* y);
1693 void zx_ff12_RegisterNameIdentifierRequest_PUT_Extension(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n, struct zx_ff12_Extension_s* y);
1694 void zx_ff12_RegisterNameIdentifierRequest_PUT_ProviderID(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n, struct zx_elem_s* y);
1695 void zx_ff12_RegisterNameIdentifierRequest_PUT_IDPProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n, struct zx_ff12_IDPProvidedNameIdentifier_s* y);
1696 void zx_ff12_RegisterNameIdentifierRequest_PUT_SPProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n, struct zx_ff12_SPProvidedNameIdentifier_s* y);
1697 void zx_ff12_RegisterNameIdentifierRequest_PUT_OldProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n, struct zx_ff12_OldProvidedNameIdentifier_s* y);
1698 void zx_ff12_RegisterNameIdentifierRequest_PUT_RelayState(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n, struct zx_elem_s* y);
1699 
1700 void zx_ff12_RegisterNameIdentifierRequest_ADD_RespondWith(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n, struct zx_elem_s* z);
1701 void zx_ff12_RegisterNameIdentifierRequest_ADD_Signature(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n, struct zx_ds_Signature_s* z);
1702 void zx_ff12_RegisterNameIdentifierRequest_ADD_Extension(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n, struct zx_ff12_Extension_s* z);
1703 void zx_ff12_RegisterNameIdentifierRequest_ADD_ProviderID(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n, struct zx_elem_s* z);
1704 void zx_ff12_RegisterNameIdentifierRequest_ADD_IDPProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n, struct zx_ff12_IDPProvidedNameIdentifier_s* z);
1705 void zx_ff12_RegisterNameIdentifierRequest_ADD_SPProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n, struct zx_ff12_SPProvidedNameIdentifier_s* z);
1706 void zx_ff12_RegisterNameIdentifierRequest_ADD_OldProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n, struct zx_ff12_OldProvidedNameIdentifier_s* z);
1707 void zx_ff12_RegisterNameIdentifierRequest_ADD_RelayState(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n, struct zx_elem_s* z);
1708 
1709 void zx_ff12_RegisterNameIdentifierRequest_DEL_RespondWith(struct zx_ff12_RegisterNameIdentifierRequest_s* x,int n);
1710 void zx_ff12_RegisterNameIdentifierRequest_DEL_Signature(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n);
1711 void zx_ff12_RegisterNameIdentifierRequest_DEL_Extension(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n);
1712 void zx_ff12_RegisterNameIdentifierRequest_DEL_ProviderID(struct zx_ff12_RegisterNameIdentifierRequest_s* x,int n);
1713 void zx_ff12_RegisterNameIdentifierRequest_DEL_IDPProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n);
1714 void zx_ff12_RegisterNameIdentifierRequest_DEL_SPProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n);
1715 void zx_ff12_RegisterNameIdentifierRequest_DEL_OldProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x, int n);
1716 void zx_ff12_RegisterNameIdentifierRequest_DEL_RelayState(struct zx_ff12_RegisterNameIdentifierRequest_s* x,int n);
1717 
1718 void zx_ff12_RegisterNameIdentifierRequest_REV_RespondWith(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1719 void zx_ff12_RegisterNameIdentifierRequest_REV_Signature(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1720 void zx_ff12_RegisterNameIdentifierRequest_REV_Extension(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1721 void zx_ff12_RegisterNameIdentifierRequest_REV_ProviderID(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1722 void zx_ff12_RegisterNameIdentifierRequest_REV_IDPProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1723 void zx_ff12_RegisterNameIdentifierRequest_REV_SPProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1724 void zx_ff12_RegisterNameIdentifierRequest_REV_OldProvidedNameIdentifier(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1725 void zx_ff12_RegisterNameIdentifierRequest_REV_RelayState(struct zx_ff12_RegisterNameIdentifierRequest_s* x);
1726 
1727 #endif
1728 /* -------------------------- ff12_RegisterNameIdentifierResponse -------------------------- */
1729 /* refby( zx_e_Body_s ) */
1730 #ifndef zx_ff12_RegisterNameIdentifierResponse_EXT
1731 #define zx_ff12_RegisterNameIdentifierResponse_EXT
1732 #endif
1733 struct zx_ff12_RegisterNameIdentifierResponse_s {
1734   ZX_ELEM_EXT
1735   zx_ff12_RegisterNameIdentifierResponse_EXT
1736   struct zx_ds_Signature_s* Signature;	/* {0,1} nada */
1737   struct zx_ff12_Extension_s* Extension;	/* {0,-1}  */
1738   struct zx_elem_s* ProviderID;	/* {1,1} xs:anyURI */
1739   struct zx_sp11_Status_s* Status;	/* {1,1} nada */
1740   struct zx_elem_s* RelayState;	/* {0,1} xs:string */
1741   struct zx_attr_s* InResponseTo;	/* {0,1} attribute xs:NCName */
1742   struct zx_attr_s* IssueInstant;	/* {1,1} attribute xs:dateTime */
1743   struct zx_attr_s* MajorVersion;	/* {1,1} attribute xs:integer */
1744   struct zx_attr_s* MinorVersion;	/* {1,1} attribute xs:integer */
1745   struct zx_attr_s* Recipient;	/* {0,1} attribute xs:anyURI */
1746   struct zx_attr_s* ResponseID;	/* {1,1} attribute xs:ID */
1747 };
1748 
1749 #define zx_NEW_ff12_RegisterNameIdentifierResponse(c, father) (struct zx_ff12_RegisterNameIdentifierResponse_s*)zx_new_elem((c),(father),zx_ff12_RegisterNameIdentifierResponse_ELEM)
1750 int zx_DEC_ATTR_ff12_RegisterNameIdentifierResponse(struct zx_ctx* c, struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1751 int zx_DEC_ELEM_ff12_RegisterNameIdentifierResponse(struct zx_ctx* c, struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1752 
1753 #ifdef ZX_ENA_AUX
1754 struct zx_ff12_RegisterNameIdentifierResponse_s* zx_DEEP_CLONE_ff12_RegisterNameIdentifierResponse(struct zx_ctx* c, struct zx_ff12_RegisterNameIdentifierResponse_s* x, int dup_strs);
1755 void zx_DUP_STRS_ff12_RegisterNameIdentifierResponse(struct zx_ctx* c, struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1756 int zx_WALK_SO_ff12_RegisterNameIdentifierResponse(struct zx_ctx* c, struct zx_ff12_RegisterNameIdentifierResponse_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1757 int zx_WALK_WO_ff12_RegisterNameIdentifierResponse(struct zx_ctx* c, struct zx_ff12_RegisterNameIdentifierResponse_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1758 #endif
1759 
1760 #ifdef ZX_ENA_GETPUT
1761 struct zx_attr_s* zx_ff12_RegisterNameIdentifierResponse_GET_InResponseTo(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1762 struct zx_attr_s* zx_ff12_RegisterNameIdentifierResponse_GET_IssueInstant(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1763 struct zx_attr_s* zx_ff12_RegisterNameIdentifierResponse_GET_MajorVersion(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1764 struct zx_attr_s* zx_ff12_RegisterNameIdentifierResponse_GET_MinorVersion(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1765 struct zx_attr_s* zx_ff12_RegisterNameIdentifierResponse_GET_Recipient(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1766 struct zx_attr_s* zx_ff12_RegisterNameIdentifierResponse_GET_ResponseID(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1767 
1768 struct zx_ds_Signature_s* zx_ff12_RegisterNameIdentifierResponse_GET_Signature(struct zx_ff12_RegisterNameIdentifierResponse_s* x, int n);
1769 struct zx_ff12_Extension_s* zx_ff12_RegisterNameIdentifierResponse_GET_Extension(struct zx_ff12_RegisterNameIdentifierResponse_s* x, int n);
1770 struct zx_elem_s* zx_ff12_RegisterNameIdentifierResponse_GET_ProviderID(struct zx_ff12_RegisterNameIdentifierResponse_s* x, int n);
1771 struct zx_sp11_Status_s* zx_ff12_RegisterNameIdentifierResponse_GET_Status(struct zx_ff12_RegisterNameIdentifierResponse_s* x, int n);
1772 struct zx_elem_s* zx_ff12_RegisterNameIdentifierResponse_GET_RelayState(struct zx_ff12_RegisterNameIdentifierResponse_s* x, int n);
1773 
1774 int zx_ff12_RegisterNameIdentifierResponse_NUM_Signature(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1775 int zx_ff12_RegisterNameIdentifierResponse_NUM_Extension(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1776 int zx_ff12_RegisterNameIdentifierResponse_NUM_ProviderID(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1777 int zx_ff12_RegisterNameIdentifierResponse_NUM_Status(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1778 int zx_ff12_RegisterNameIdentifierResponse_NUM_RelayState(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1779 
1780 struct zx_ds_Signature_s* zx_ff12_RegisterNameIdentifierResponse_POP_Signature(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1781 struct zx_ff12_Extension_s* zx_ff12_RegisterNameIdentifierResponse_POP_Extension(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1782 struct zx_elem_s* zx_ff12_RegisterNameIdentifierResponse_POP_ProviderID(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1783 struct zx_sp11_Status_s* zx_ff12_RegisterNameIdentifierResponse_POP_Status(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1784 struct zx_elem_s* zx_ff12_RegisterNameIdentifierResponse_POP_RelayState(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1785 
1786 void zx_ff12_RegisterNameIdentifierResponse_PUSH_Signature(struct zx_ff12_RegisterNameIdentifierResponse_s* x, struct zx_ds_Signature_s* y);
1787 void zx_ff12_RegisterNameIdentifierResponse_PUSH_Extension(struct zx_ff12_RegisterNameIdentifierResponse_s* x, struct zx_ff12_Extension_s* y);
1788 void zx_ff12_RegisterNameIdentifierResponse_PUSH_ProviderID(struct zx_ff12_RegisterNameIdentifierResponse_s* x, struct zx_elem_s* y);
1789 void zx_ff12_RegisterNameIdentifierResponse_PUSH_Status(struct zx_ff12_RegisterNameIdentifierResponse_s* x, struct zx_sp11_Status_s* y);
1790 void zx_ff12_RegisterNameIdentifierResponse_PUSH_RelayState(struct zx_ff12_RegisterNameIdentifierResponse_s* x, struct zx_elem_s* y);
1791 
1792 void zx_ff12_RegisterNameIdentifierResponse_PUT_InResponseTo(struct zx_ff12_RegisterNameIdentifierResponse_s* x, struct zx_attr_s* y);
1793 void zx_ff12_RegisterNameIdentifierResponse_PUT_IssueInstant(struct zx_ff12_RegisterNameIdentifierResponse_s* x, struct zx_attr_s* y);
1794 void zx_ff12_RegisterNameIdentifierResponse_PUT_MajorVersion(struct zx_ff12_RegisterNameIdentifierResponse_s* x, struct zx_attr_s* y);
1795 void zx_ff12_RegisterNameIdentifierResponse_PUT_MinorVersion(struct zx_ff12_RegisterNameIdentifierResponse_s* x, struct zx_attr_s* y);
1796 void zx_ff12_RegisterNameIdentifierResponse_PUT_Recipient(struct zx_ff12_RegisterNameIdentifierResponse_s* x, struct zx_attr_s* y);
1797 void zx_ff12_RegisterNameIdentifierResponse_PUT_ResponseID(struct zx_ff12_RegisterNameIdentifierResponse_s* x, struct zx_attr_s* y);
1798 
1799 void zx_ff12_RegisterNameIdentifierResponse_PUT_Signature(struct zx_ff12_RegisterNameIdentifierResponse_s* x, int n, struct zx_ds_Signature_s* y);
1800 void zx_ff12_RegisterNameIdentifierResponse_PUT_Extension(struct zx_ff12_RegisterNameIdentifierResponse_s* x, int n, struct zx_ff12_Extension_s* y);
1801 void zx_ff12_RegisterNameIdentifierResponse_PUT_ProviderID(struct zx_ff12_RegisterNameIdentifierResponse_s* x, int n, struct zx_elem_s* y);
1802 void zx_ff12_RegisterNameIdentifierResponse_PUT_Status(struct zx_ff12_RegisterNameIdentifierResponse_s* x, int n, struct zx_sp11_Status_s* y);
1803 void zx_ff12_RegisterNameIdentifierResponse_PUT_RelayState(struct zx_ff12_RegisterNameIdentifierResponse_s* x, int n, struct zx_elem_s* y);
1804 
1805 void zx_ff12_RegisterNameIdentifierResponse_ADD_Signature(struct zx_ff12_RegisterNameIdentifierResponse_s* x, int n, struct zx_ds_Signature_s* z);
1806 void zx_ff12_RegisterNameIdentifierResponse_ADD_Extension(struct zx_ff12_RegisterNameIdentifierResponse_s* x, int n, struct zx_ff12_Extension_s* z);
1807 void zx_ff12_RegisterNameIdentifierResponse_ADD_ProviderID(struct zx_ff12_RegisterNameIdentifierResponse_s* x, int n, struct zx_elem_s* z);
1808 void zx_ff12_RegisterNameIdentifierResponse_ADD_Status(struct zx_ff12_RegisterNameIdentifierResponse_s* x, int n, struct zx_sp11_Status_s* z);
1809 void zx_ff12_RegisterNameIdentifierResponse_ADD_RelayState(struct zx_ff12_RegisterNameIdentifierResponse_s* x, int n, struct zx_elem_s* z);
1810 
1811 void zx_ff12_RegisterNameIdentifierResponse_DEL_Signature(struct zx_ff12_RegisterNameIdentifierResponse_s* x, int n);
1812 void zx_ff12_RegisterNameIdentifierResponse_DEL_Extension(struct zx_ff12_RegisterNameIdentifierResponse_s* x, int n);
1813 void zx_ff12_RegisterNameIdentifierResponse_DEL_ProviderID(struct zx_ff12_RegisterNameIdentifierResponse_s* x,int n);
1814 void zx_ff12_RegisterNameIdentifierResponse_DEL_Status(struct zx_ff12_RegisterNameIdentifierResponse_s* x, int n);
1815 void zx_ff12_RegisterNameIdentifierResponse_DEL_RelayState(struct zx_ff12_RegisterNameIdentifierResponse_s* x,int n);
1816 
1817 void zx_ff12_RegisterNameIdentifierResponse_REV_Signature(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1818 void zx_ff12_RegisterNameIdentifierResponse_REV_Extension(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1819 void zx_ff12_RegisterNameIdentifierResponse_REV_ProviderID(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1820 void zx_ff12_RegisterNameIdentifierResponse_REV_Status(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1821 void zx_ff12_RegisterNameIdentifierResponse_REV_RelayState(struct zx_ff12_RegisterNameIdentifierResponse_s* x);
1822 
1823 #endif
1824 /* -------------------------- ff12_RequestAuthnContext -------------------------- */
1825 /* refby( zx_ff12_AuthnRequest_s zx_sec12_SessionContext_s ) */
1826 #ifndef zx_ff12_RequestAuthnContext_EXT
1827 #define zx_ff12_RequestAuthnContext_EXT
1828 #endif
1829 struct zx_ff12_RequestAuthnContext_s {
1830   ZX_ELEM_EXT
1831   zx_ff12_RequestAuthnContext_EXT
1832   struct zx_elem_s* AuthnContextClassRef;	/* {1,-1} xs:anyURI */
1833   struct zx_elem_s* AuthnContextStatementRef;	/* {1,-1} xs:anyURI */
1834   struct zx_elem_s* AuthnContextComparison;	/* {0,1} exact */
1835 };
1836 
1837 #define zx_NEW_ff12_RequestAuthnContext(c, father) (struct zx_ff12_RequestAuthnContext_s*)zx_new_elem((c),(father),zx_ff12_RequestAuthnContext_ELEM)
1838 int zx_DEC_ATTR_ff12_RequestAuthnContext(struct zx_ctx* c, struct zx_ff12_RequestAuthnContext_s* x);
1839 int zx_DEC_ELEM_ff12_RequestAuthnContext(struct zx_ctx* c, struct zx_ff12_RequestAuthnContext_s* x);
1840 
1841 #ifdef ZX_ENA_AUX
1842 struct zx_ff12_RequestAuthnContext_s* zx_DEEP_CLONE_ff12_RequestAuthnContext(struct zx_ctx* c, struct zx_ff12_RequestAuthnContext_s* x, int dup_strs);
1843 void zx_DUP_STRS_ff12_RequestAuthnContext(struct zx_ctx* c, struct zx_ff12_RequestAuthnContext_s* x);
1844 int zx_WALK_SO_ff12_RequestAuthnContext(struct zx_ctx* c, struct zx_ff12_RequestAuthnContext_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1845 int zx_WALK_WO_ff12_RequestAuthnContext(struct zx_ctx* c, struct zx_ff12_RequestAuthnContext_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1846 #endif
1847 
1848 #ifdef ZX_ENA_GETPUT
1849 
1850 struct zx_elem_s* zx_ff12_RequestAuthnContext_GET_AuthnContextClassRef(struct zx_ff12_RequestAuthnContext_s* x, int n);
1851 struct zx_elem_s* zx_ff12_RequestAuthnContext_GET_AuthnContextStatementRef(struct zx_ff12_RequestAuthnContext_s* x, int n);
1852 struct zx_elem_s* zx_ff12_RequestAuthnContext_GET_AuthnContextComparison(struct zx_ff12_RequestAuthnContext_s* x, int n);
1853 
1854 int zx_ff12_RequestAuthnContext_NUM_AuthnContextClassRef(struct zx_ff12_RequestAuthnContext_s* x);
1855 int zx_ff12_RequestAuthnContext_NUM_AuthnContextStatementRef(struct zx_ff12_RequestAuthnContext_s* x);
1856 int zx_ff12_RequestAuthnContext_NUM_AuthnContextComparison(struct zx_ff12_RequestAuthnContext_s* x);
1857 
1858 struct zx_elem_s* zx_ff12_RequestAuthnContext_POP_AuthnContextClassRef(struct zx_ff12_RequestAuthnContext_s* x);
1859 struct zx_elem_s* zx_ff12_RequestAuthnContext_POP_AuthnContextStatementRef(struct zx_ff12_RequestAuthnContext_s* x);
1860 struct zx_elem_s* zx_ff12_RequestAuthnContext_POP_AuthnContextComparison(struct zx_ff12_RequestAuthnContext_s* x);
1861 
1862 void zx_ff12_RequestAuthnContext_PUSH_AuthnContextClassRef(struct zx_ff12_RequestAuthnContext_s* x, struct zx_elem_s* y);
1863 void zx_ff12_RequestAuthnContext_PUSH_AuthnContextStatementRef(struct zx_ff12_RequestAuthnContext_s* x, struct zx_elem_s* y);
1864 void zx_ff12_RequestAuthnContext_PUSH_AuthnContextComparison(struct zx_ff12_RequestAuthnContext_s* x, struct zx_elem_s* y);
1865 
1866 
1867 void zx_ff12_RequestAuthnContext_PUT_AuthnContextClassRef(struct zx_ff12_RequestAuthnContext_s* x, int n, struct zx_elem_s* y);
1868 void zx_ff12_RequestAuthnContext_PUT_AuthnContextStatementRef(struct zx_ff12_RequestAuthnContext_s* x, int n, struct zx_elem_s* y);
1869 void zx_ff12_RequestAuthnContext_PUT_AuthnContextComparison(struct zx_ff12_RequestAuthnContext_s* x, int n, struct zx_elem_s* y);
1870 
1871 void zx_ff12_RequestAuthnContext_ADD_AuthnContextClassRef(struct zx_ff12_RequestAuthnContext_s* x, int n, struct zx_elem_s* z);
1872 void zx_ff12_RequestAuthnContext_ADD_AuthnContextStatementRef(struct zx_ff12_RequestAuthnContext_s* x, int n, struct zx_elem_s* z);
1873 void zx_ff12_RequestAuthnContext_ADD_AuthnContextComparison(struct zx_ff12_RequestAuthnContext_s* x, int n, struct zx_elem_s* z);
1874 
1875 void zx_ff12_RequestAuthnContext_DEL_AuthnContextClassRef(struct zx_ff12_RequestAuthnContext_s* x,int n);
1876 void zx_ff12_RequestAuthnContext_DEL_AuthnContextStatementRef(struct zx_ff12_RequestAuthnContext_s* x,int n);
1877 void zx_ff12_RequestAuthnContext_DEL_AuthnContextComparison(struct zx_ff12_RequestAuthnContext_s* x,int n);
1878 
1879 void zx_ff12_RequestAuthnContext_REV_AuthnContextClassRef(struct zx_ff12_RequestAuthnContext_s* x);
1880 void zx_ff12_RequestAuthnContext_REV_AuthnContextStatementRef(struct zx_ff12_RequestAuthnContext_s* x);
1881 void zx_ff12_RequestAuthnContext_REV_AuthnContextComparison(struct zx_ff12_RequestAuthnContext_s* x);
1882 
1883 #endif
1884 /* -------------------------- ff12_SPProvidedNameIdentifier -------------------------- */
1885 /* refby( zx_ff12_RegisterNameIdentifierRequest_s ) */
1886 #ifndef zx_ff12_SPProvidedNameIdentifier_EXT
1887 #define zx_ff12_SPProvidedNameIdentifier_EXT
1888 #endif
1889 struct zx_ff12_SPProvidedNameIdentifier_s {
1890   ZX_ELEM_EXT
1891   zx_ff12_SPProvidedNameIdentifier_EXT
1892   struct zx_attr_s* Format;	/* {0,1} attribute xs:anyURI */
1893   struct zx_attr_s* NameQualifier;	/* {0,1} attribute xs:string */
1894 };
1895 
1896 #define zx_NEW_ff12_SPProvidedNameIdentifier(c, father) (struct zx_ff12_SPProvidedNameIdentifier_s*)zx_new_elem((c),(father),zx_ff12_SPProvidedNameIdentifier_ELEM)
1897 int zx_DEC_ATTR_ff12_SPProvidedNameIdentifier(struct zx_ctx* c, struct zx_ff12_SPProvidedNameIdentifier_s* x);
1898 int zx_DEC_ELEM_ff12_SPProvidedNameIdentifier(struct zx_ctx* c, struct zx_ff12_SPProvidedNameIdentifier_s* x);
1899 
1900 #ifdef ZX_ENA_AUX
1901 struct zx_ff12_SPProvidedNameIdentifier_s* zx_DEEP_CLONE_ff12_SPProvidedNameIdentifier(struct zx_ctx* c, struct zx_ff12_SPProvidedNameIdentifier_s* x, int dup_strs);
1902 void zx_DUP_STRS_ff12_SPProvidedNameIdentifier(struct zx_ctx* c, struct zx_ff12_SPProvidedNameIdentifier_s* x);
1903 int zx_WALK_SO_ff12_SPProvidedNameIdentifier(struct zx_ctx* c, struct zx_ff12_SPProvidedNameIdentifier_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1904 int zx_WALK_WO_ff12_SPProvidedNameIdentifier(struct zx_ctx* c, struct zx_ff12_SPProvidedNameIdentifier_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1905 #endif
1906 
1907 #ifdef ZX_ENA_GETPUT
1908 struct zx_attr_s* zx_ff12_SPProvidedNameIdentifier_GET_Format(struct zx_ff12_SPProvidedNameIdentifier_s* x);
1909 struct zx_attr_s* zx_ff12_SPProvidedNameIdentifier_GET_NameQualifier(struct zx_ff12_SPProvidedNameIdentifier_s* x);
1910 
1911 
1912 
1913 
1914 
1915 void zx_ff12_SPProvidedNameIdentifier_PUT_Format(struct zx_ff12_SPProvidedNameIdentifier_s* x, struct zx_attr_s* y);
1916 void zx_ff12_SPProvidedNameIdentifier_PUT_NameQualifier(struct zx_ff12_SPProvidedNameIdentifier_s* x, struct zx_attr_s* y);
1917 
1918 
1919 
1920 
1921 
1922 #endif
1923 /* -------------------------- ff12_Scoping -------------------------- */
1924 /* refby( zx_ff12_AuthnRequest_s ) */
1925 #ifndef zx_ff12_Scoping_EXT
1926 #define zx_ff12_Scoping_EXT
1927 #endif
1928 struct zx_ff12_Scoping_s {
1929   ZX_ELEM_EXT
1930   zx_ff12_Scoping_EXT
1931   struct zx_elem_s* ProxyCount;	/* {0,1} xs:nonNegativeInteger */
1932   struct zx_ff12_IDPList_s* IDPList;	/* {0,1} nada */
1933 };
1934 
1935 #define zx_NEW_ff12_Scoping(c, father) (struct zx_ff12_Scoping_s*)zx_new_elem((c),(father),zx_ff12_Scoping_ELEM)
1936 int zx_DEC_ATTR_ff12_Scoping(struct zx_ctx* c, struct zx_ff12_Scoping_s* x);
1937 int zx_DEC_ELEM_ff12_Scoping(struct zx_ctx* c, struct zx_ff12_Scoping_s* x);
1938 
1939 #ifdef ZX_ENA_AUX
1940 struct zx_ff12_Scoping_s* zx_DEEP_CLONE_ff12_Scoping(struct zx_ctx* c, struct zx_ff12_Scoping_s* x, int dup_strs);
1941 void zx_DUP_STRS_ff12_Scoping(struct zx_ctx* c, struct zx_ff12_Scoping_s* x);
1942 int zx_WALK_SO_ff12_Scoping(struct zx_ctx* c, struct zx_ff12_Scoping_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1943 int zx_WALK_WO_ff12_Scoping(struct zx_ctx* c, struct zx_ff12_Scoping_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1944 #endif
1945 
1946 #ifdef ZX_ENA_GETPUT
1947 
1948 struct zx_elem_s* zx_ff12_Scoping_GET_ProxyCount(struct zx_ff12_Scoping_s* x, int n);
1949 struct zx_ff12_IDPList_s* zx_ff12_Scoping_GET_IDPList(struct zx_ff12_Scoping_s* x, int n);
1950 
1951 int zx_ff12_Scoping_NUM_ProxyCount(struct zx_ff12_Scoping_s* x);
1952 int zx_ff12_Scoping_NUM_IDPList(struct zx_ff12_Scoping_s* x);
1953 
1954 struct zx_elem_s* zx_ff12_Scoping_POP_ProxyCount(struct zx_ff12_Scoping_s* x);
1955 struct zx_ff12_IDPList_s* zx_ff12_Scoping_POP_IDPList(struct zx_ff12_Scoping_s* x);
1956 
1957 void zx_ff12_Scoping_PUSH_ProxyCount(struct zx_ff12_Scoping_s* x, struct zx_elem_s* y);
1958 void zx_ff12_Scoping_PUSH_IDPList(struct zx_ff12_Scoping_s* x, struct zx_ff12_IDPList_s* y);
1959 
1960 
1961 void zx_ff12_Scoping_PUT_ProxyCount(struct zx_ff12_Scoping_s* x, int n, struct zx_elem_s* y);
1962 void zx_ff12_Scoping_PUT_IDPList(struct zx_ff12_Scoping_s* x, int n, struct zx_ff12_IDPList_s* y);
1963 
1964 void zx_ff12_Scoping_ADD_ProxyCount(struct zx_ff12_Scoping_s* x, int n, struct zx_elem_s* z);
1965 void zx_ff12_Scoping_ADD_IDPList(struct zx_ff12_Scoping_s* x, int n, struct zx_ff12_IDPList_s* z);
1966 
1967 void zx_ff12_Scoping_DEL_ProxyCount(struct zx_ff12_Scoping_s* x,int n);
1968 void zx_ff12_Scoping_DEL_IDPList(struct zx_ff12_Scoping_s* x, int n);
1969 
1970 void zx_ff12_Scoping_REV_ProxyCount(struct zx_ff12_Scoping_s* x);
1971 void zx_ff12_Scoping_REV_IDPList(struct zx_ff12_Scoping_s* x);
1972 
1973 #endif
1974 /* -------------------------- ff12_Subject -------------------------- */
1975 /* refby( ) */
1976 #ifndef zx_ff12_Subject_EXT
1977 #define zx_ff12_Subject_EXT
1978 #endif
1979 struct zx_ff12_Subject_s {
1980   ZX_ELEM_EXT
1981   zx_ff12_Subject_EXT
1982   struct zx_sa11_NameIdentifier_s* NameIdentifier;	/* {0,1} nada */
1983   struct zx_sa11_SubjectConfirmation_s* SubjectConfirmation;	/* {0,1} nada */
1984   struct zx_ff12_IDPProvidedNameIdentifier_s* IDPProvidedNameIdentifier;	/* {0,1} nada */
1985 };
1986 
1987 #define zx_NEW_ff12_Subject(c, father) (struct zx_ff12_Subject_s*)zx_new_elem((c),(father),zx_ff12_Subject_ELEM)
1988 int zx_DEC_ATTR_ff12_Subject(struct zx_ctx* c, struct zx_ff12_Subject_s* x);
1989 int zx_DEC_ELEM_ff12_Subject(struct zx_ctx* c, struct zx_ff12_Subject_s* x);
1990 
1991 #ifdef ZX_ENA_AUX
1992 struct zx_ff12_Subject_s* zx_DEEP_CLONE_ff12_Subject(struct zx_ctx* c, struct zx_ff12_Subject_s* x, int dup_strs);
1993 void zx_DUP_STRS_ff12_Subject(struct zx_ctx* c, struct zx_ff12_Subject_s* x);
1994 int zx_WALK_SO_ff12_Subject(struct zx_ctx* c, struct zx_ff12_Subject_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1995 int zx_WALK_WO_ff12_Subject(struct zx_ctx* c, struct zx_ff12_Subject_s* x, void* ctx, int (*callback)(struct zx_node_s* node, void* ctx));
1996 #endif
1997 
1998 #ifdef ZX_ENA_GETPUT
1999 
2000 struct zx_sa11_NameIdentifier_s* zx_ff12_Subject_GET_NameIdentifier(struct zx_ff12_Subject_s* x, int n);
2001 struct zx_sa11_SubjectConfirmation_s* zx_ff12_Subject_GET_SubjectConfirmation(struct zx_ff12_Subject_s* x, int n);
2002 struct zx_ff12_IDPProvidedNameIdentifier_s* zx_ff12_Subject_GET_IDPProvidedNameIdentifier(struct zx_ff12_Subject_s* x, int n);
2003 
2004 int zx_ff12_Subject_NUM_NameIdentifier(struct zx_ff12_Subject_s* x);
2005 int zx_ff12_Subject_NUM_SubjectConfirmation(struct zx_ff12_Subject_s* x);
2006 int zx_ff12_Subject_NUM_IDPProvidedNameIdentifier(struct zx_ff12_Subject_s* x);
2007 
2008 struct zx_sa11_NameIdentifier_s* zx_ff12_Subject_POP_NameIdentifier(struct zx_ff12_Subject_s* x);
2009 struct zx_sa11_SubjectConfirmation_s* zx_ff12_Subject_POP_SubjectConfirmation(struct zx_ff12_Subject_s* x);
2010 struct zx_ff12_IDPProvidedNameIdentifier_s* zx_ff12_Subject_POP_IDPProvidedNameIdentifier(struct zx_ff12_Subject_s* x);
2011 
2012 void zx_ff12_Subject_PUSH_NameIdentifier(struct zx_ff12_Subject_s* x, struct zx_sa11_NameIdentifier_s* y);
2013 void zx_ff12_Subject_PUSH_SubjectConfirmation(struct zx_ff12_Subject_s* x, struct zx_sa11_SubjectConfirmation_s* y);
2014 void zx_ff12_Subject_PUSH_IDPProvidedNameIdentifier(struct zx_ff12_Subject_s* x, struct zx_ff12_IDPProvidedNameIdentifier_s* y);
2015 
2016 
2017 void zx_ff12_Subject_PUT_NameIdentifier(struct zx_ff12_Subject_s* x, int n, struct zx_sa11_NameIdentifier_s* y);
2018 void zx_ff12_Subject_PUT_SubjectConfirmation(struct zx_ff12_Subject_s* x, int n, struct zx_sa11_SubjectConfirmation_s* y);
2019 void zx_ff12_Subject_PUT_IDPProvidedNameIdentifier(struct zx_ff12_Subject_s* x, int n, struct zx_ff12_IDPProvidedNameIdentifier_s* y);
2020 
2021 void zx_ff12_Subject_ADD_NameIdentifier(struct zx_ff12_Subject_s* x, int n, struct zx_sa11_NameIdentifier_s* z);
2022 void zx_ff12_Subject_ADD_SubjectConfirmation(struct zx_ff12_Subject_s* x, int n, struct zx_sa11_SubjectConfirmation_s* z);
2023 void zx_ff12_Subject_ADD_IDPProvidedNameIdentifier(struct zx_ff12_Subject_s* x, int n, struct zx_ff12_IDPProvidedNameIdentifier_s* z);
2024 
2025 void zx_ff12_Subject_DEL_NameIdentifier(struct zx_ff12_Subject_s* x, int n);
2026 void zx_ff12_Subject_DEL_SubjectConfirmation(struct zx_ff12_Subject_s* x, int n);
2027 void zx_ff12_Subject_DEL_IDPProvidedNameIdentifier(struct zx_ff12_Subject_s* x, int n);
2028 
2029 void zx_ff12_Subject_REV_NameIdentifier(struct zx_ff12_Subject_s* x);
2030 void zx_ff12_Subject_REV_SubjectConfirmation(struct zx_ff12_Subject_s* x);
2031 void zx_ff12_Subject_REV_IDPProvidedNameIdentifier(struct zx_ff12_Subject_s* x);
2032 
2033 #endif
2034 
2035 #endif
2036