Home
last modified time | relevance | path

Searched refs:zx_sp_ManageNameIDRequest_s (Results 1 – 10 of 10) sorted by relevance

/dports/security/p5-Net-SAML/zxid-1.42/c/
H A Dzx-sp-data.h1055 struct zx_sp_ManageNameIDRequest_s { struct
1078 struct zx_sp_ManageNameIDRequest_s* zx_DEEP_CLONE_sp_ManageNameIDRequest(struct zx_ctx* c, struct z…
1100 int zx_sp_ManageNameIDRequest_NUM_Issuer(struct zx_sp_ManageNameIDRequest_s* x);
1101 int zx_sp_ManageNameIDRequest_NUM_Signature(struct zx_sp_ManageNameIDRequest_s* x);
1102 int zx_sp_ManageNameIDRequest_NUM_Extensions(struct zx_sp_ManageNameIDRequest_s* x);
1103 int zx_sp_ManageNameIDRequest_NUM_NameID(struct zx_sp_ManageNameIDRequest_s* x);
1105 int zx_sp_ManageNameIDRequest_NUM_NewID(struct zx_sp_ManageNameIDRequest_s* x);
1107 int zx_sp_ManageNameIDRequest_NUM_Terminate(struct zx_sp_ManageNameIDRequest_s* x);
1160 void zx_sp_ManageNameIDRequest_REV_Issuer(struct zx_sp_ManageNameIDRequest_s* x);
1163 void zx_sp_ManageNameIDRequest_REV_NameID(struct zx_sp_ManageNameIDRequest_s* x);
[all …]
H A Dzx-data.h110 struct zx_sp_ManageNameIDRequest_s* ManageNameIDRequest; /* {0,-1} root */
165 struct zx_sp_ManageNameIDRequest_s* zx_root_GET_ManageNameIDRequest(struct zx_root_s* x, int n);
247 struct zx_sp_ManageNameIDRequest_s* zx_root_POP_ManageNameIDRequest(struct zx_root_s* x);
288 void zx_root_PUSH_ManageNameIDRequest(struct zx_root_s* x, struct zx_sp_ManageNameIDRequest_s* y);
330 void zx_root_PUT_ManageNameIDRequest(struct zx_root_s* x, int n, struct zx_sp_ManageNameIDRequest_s
371 void zx_root_ADD_ManageNameIDRequest(struct zx_root_s* x, int n, struct zx_sp_ManageNameIDRequest_s
H A Dzx-dec.c90 x->ManageNameIDRequest = (struct zx_sp_ManageNameIDRequest_s*)el; in zx_DEC_ELEM_root()
H A Dzx-sp-dec.c542 int zx_DEC_ATTR_sp_ManageNameIDRequest(struct zx_ctx* c, struct zx_sp_ManageNameIDRequest_s* x) in zx_DEC_ATTR_sp_ManageNameIDRequest()
555 int zx_DEC_ELEM_sp_ManageNameIDRequest(struct zx_ctx* c, struct zx_sp_ManageNameIDRequest_s* x) in zx_DEC_ELEM_sp_ManageNameIDRequest()
H A Dzx-e-data.h31 struct zx_sp_ManageNameIDRequest_s* ManageNameIDRequest; /* {0,1} nada */
274 struct zx_sp_ManageNameIDRequest_s* zx_e_Body_GET_ManageNameIDRequest(struct zx_e_Body_s* x, int n);
728 struct zx_sp_ManageNameIDRequest_s* zx_e_Body_POP_ManageNameIDRequest(struct zx_e_Body_s* x);
955 void zx_e_Body_PUSH_ManageNameIDRequest(struct zx_e_Body_s* x, struct zx_sp_ManageNameIDRequest_s* …
1184 …_Body_PUT_ManageNameIDRequest(struct zx_e_Body_s* x, int n, struct zx_sp_ManageNameIDRequest_s* y);
1411 …_Body_ADD_ManageNameIDRequest(struct zx_e_Body_s* x, int n, struct zx_sp_ManageNameIDRequest_s* z);
H A Dzx-e-dec.c64 x->ManageNameIDRequest = (struct zx_sp_ManageNameIDRequest_s*)el; in zx_DEC_ELEM_e_Body()
H A Dzx-elems.c1927 …t_EL_DESC = { 0, zx_sp_ManageNameIDRequest_ELEM, sizeof(struct zx_sp_ManageNameIDRequest_s), (void…
/dports/security/p5-Net-SAML/zxid-1.42/
H A Dzxidmni.c90 struct zx_sp_ManageNameIDRequest_s* r; in zxid_sp_mni_redir()
125 …* zxid_mni_do(zxid_conf* cf, zxid_cgi* cgi, zxid_ses* ses, struct zx_sp_ManageNameIDRequest_s* mni) in zxid_mni_do()
152 …_mni_do_ss(zxid_conf* cf, zxid_cgi* cgi, zxid_ses* ses, struct zx_sp_ManageNameIDRequest_s* mni, s… in zxid_mni_do_ss()
H A Dzxidpriv.h69 struct zx_sp_ManageNameIDRequest_s;
233 … zxid_mni_do(zxid_conf* cf, zxid_cgi* cgi, zxid_ses* ses, struct zx_sp_ManageNameIDRequest_s* mni);
234 …_mni_do_ss(zxid_conf* cf, zxid_cgi* cgi, zxid_ses* ses, struct zx_sp_ManageNameIDRequest_s* mni, s…
259 ZXID_DECL struct zx_sp_ManageNameIDRequest_s* zxid_mk_mni(zxid_conf* cf, zxid_nid* nid, struct zx_s…
H A Dzxidmk.c267 struct zx_sp_ManageNameIDRequest_s* zxid_mk_mni(zxid_conf* cf, zxid_nid* nid, struct zx_str* new_ny… in zxid_mk_mni()
272 struct zx_sp_ManageNameIDRequest_s* r = zx_NEW_sp_ManageNameIDRequest(cf->ctx,0); in zxid_mk_mni()