/* * CDDL HEADER START * * The contents of this file are subject to the terms of the * Common Development and Distribution License (the "License"). * You may not use this file except in compliance with the License. * * You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE * or http://www.opensolaris.org/os/licensing. * See the License for the specific language governing permissions * and limitations under the License. * * When distributing Covered Code, include this CDDL HEADER in each * file and include the License file at usr/src/OPENSOLARIS.LICENSE. * If applicable, add the following below this CDDL HEADER, with the * fields enclosed by brackets "[]" replaced with your own identifying * information: Portions Copyright [yyyy] [name of copyright owner] * * CDDL HEADER END */ /* * Copyright (c) 2010, Oracle and/or its affiliates. All rights reserved. */ /* KMS_AgentC.cpp Generated by gSOAP 2.7.17 from ../gsoapStubs/AgentService/KMS_Agent_SOAP.h Copyright(C) 2000-2010, Robert van Engelen, Genivia Inc. All Rights Reserved. This part of the software is released under one of the following licenses: GPL, the gSOAP public license, or Genivia's license for commercial use. */ #if defined(__BORLANDC__) #pragma option push -w-8060 #pragma option push -w-8004 #endif #include "KMS_AgentH.h" namespace KMS_Agent { SOAP_SOURCE_STAMP("@(#) KMS_AgentC.cpp ver 2.7.17 2010-06-08 19:16:38 GMT") #ifndef WITH_NOGLOBAL SOAP_FMAC3 void SOAP_FMAC4 soap_serializeheader(struct soap *soap) { if (soap->header) soap_serialize_SOAP_ENV__Header(soap, soap->header); } SOAP_FMAC3 int SOAP_FMAC4 soap_putheader(struct soap *soap) { if (soap->header) { soap->part = SOAP_IN_HEADER; if (soap_out_SOAP_ENV__Header(soap, "SOAP-ENV:Header", 0, soap->header, NULL)) return soap->error; soap->part = SOAP_END_HEADER; } return SOAP_OK; } SOAP_FMAC3 int SOAP_FMAC4 soap_getheader(struct soap *soap) { soap->part = SOAP_IN_HEADER; soap->header = soap_in_SOAP_ENV__Header(soap, "SOAP-ENV:Header", NULL, NULL); soap->part = SOAP_END_HEADER; return soap->header == NULL; } SOAP_FMAC3 void SOAP_FMAC4 soap_header(struct soap *soap) { if (!soap->header) { if ((soap->header = soap_new_SOAP_ENV__Header(soap, -1))) soap_default_SOAP_ENV__Header(soap, soap->header); } } SOAP_FMAC3 void SOAP_FMAC4 soap_fault(struct soap *soap) { if (!soap->fault) { soap->fault = soap_new_SOAP_ENV__Fault(soap, -1); if (!soap->fault) return; soap_default_SOAP_ENV__Fault(soap, soap->fault); } if (soap->version == 2 && !soap->fault->SOAP_ENV__Code) { soap->fault->SOAP_ENV__Code = soap_new_SOAP_ENV__Code(soap, -1); soap_default_SOAP_ENV__Code(soap, soap->fault->SOAP_ENV__Code); } if (soap->version == 2 && !soap->fault->SOAP_ENV__Reason) { soap->fault->SOAP_ENV__Reason = soap_new_SOAP_ENV__Reason(soap, -1); soap_default_SOAP_ENV__Reason(soap, soap->fault->SOAP_ENV__Reason); } } SOAP_FMAC3 void SOAP_FMAC4 soap_serializefault(struct soap *soap) { soap_fault(soap); if (soap->fault) soap_serialize_SOAP_ENV__Fault(soap, soap->fault); } SOAP_FMAC3 int SOAP_FMAC4 soap_putfault(struct soap *soap) { if (soap->fault) return soap_put_SOAP_ENV__Fault(soap, soap->fault, "SOAP-ENV:Fault", NULL); return SOAP_OK; } SOAP_FMAC3 int SOAP_FMAC4 soap_getfault(struct soap *soap) { return (soap->fault = soap_get_SOAP_ENV__Fault(soap, NULL, "SOAP-ENV:Fault", NULL)) == NULL; } SOAP_FMAC3 const char ** SOAP_FMAC4 soap_faultcode(struct soap *soap) { soap_fault(soap); if (soap->version == 2) return (const char**)&soap->fault->SOAP_ENV__Code->SOAP_ENV__Value; return (const char**)&soap->fault->faultcode; } SOAP_FMAC3 const char ** SOAP_FMAC4 soap_faultsubcode(struct soap *soap) { soap_fault(soap); if (soap->version == 2) { if (!soap->fault->SOAP_ENV__Code->SOAP_ENV__Subcode) { soap->fault->SOAP_ENV__Code->SOAP_ENV__Subcode = soap_new_SOAP_ENV__Code(soap, -1); soap_default_SOAP_ENV__Code(soap, soap->fault->SOAP_ENV__Code->SOAP_ENV__Subcode); } return (const char**)&soap->fault->SOAP_ENV__Code->SOAP_ENV__Subcode->SOAP_ENV__Value; } return (const char**)&soap->fault->faultcode; } SOAP_FMAC3 const char ** SOAP_FMAC4 soap_faultstring(struct soap *soap) { soap_fault(soap); if (soap->version == 2) return (const char**)&soap->fault->SOAP_ENV__Reason->SOAP_ENV__Text; return (const char**)&soap->fault->faultstring; } SOAP_FMAC3 const char ** SOAP_FMAC4 soap_faultdetail(struct soap *soap) { soap_fault(soap); if (soap->version == 1) { if (!soap->fault->detail) { soap->fault->detail = (struct SOAP_ENV__Detail*)soap_malloc(soap, sizeof(struct SOAP_ENV__Detail)); soap_default_SOAP_ENV__Detail(soap, soap->fault->detail); } return (const char**)&soap->fault->detail->__any; } if (!soap->fault->SOAP_ENV__Detail) { soap->fault->SOAP_ENV__Detail = soap_new_SOAP_ENV__Detail(soap, -1); soap_default_SOAP_ENV__Detail(soap, soap->fault->SOAP_ENV__Detail); } return (const char**)&soap->fault->SOAP_ENV__Detail->__any; } #endif #ifndef WITH_NOIDREF SOAP_FMAC3 int SOAP_FMAC4 soap_getindependent(struct soap *soap) { int t; if (soap->version == 1) { for (;;) { if (!soap_getelement(soap, &t)) if (soap->error || soap_ignore_element(soap)) break; } } if (soap->error == SOAP_NO_TAG || soap->error == SOAP_EOF) soap->error = SOAP_OK; return soap->error; } #endif #ifndef WITH_NOIDREF SOAP_FMAC3 void * SOAP_FMAC4 soap_getelement(struct soap *soap, int *type) { if (soap_peek_element(soap)) return NULL; if (!*soap->id || !(*type = soap_lookup_type(soap, soap->id))) *type = soap_lookup_type(soap, soap->href); switch (*type) { case SOAP_TYPE_KMS_Agent_byte: return soap_in_byte(soap, NULL, NULL, "xsd:byte"); case SOAP_TYPE_KMS_Agent_int: return soap_in_int(soap, NULL, NULL, "xsd:int"); case SOAP_TYPE_KMS_Agent_xsd__int: return soap_in_xsd__int(soap, NULL, NULL, "xsd:int"); case SOAP_TYPE_KMS_Agent_long: return soap_in_long(soap, NULL, NULL, "xsd:long"); case SOAP_TYPE_KMS_Agent_xsd__long: return soap_in_xsd__long(soap, NULL, NULL, "xsd:long"); case SOAP_TYPE_KMS_Agent_LONG64: return soap_in_LONG64(soap, NULL, NULL, "xsd:long"); case SOAP_TYPE_KMS_Agent_xsd__float: return soap_in_xsd__float(soap, NULL, NULL, "xsd:float"); case SOAP_TYPE_KMS_Agent_float: return soap_in_float(soap, NULL, NULL, "xsd:float"); case SOAP_TYPE_KMS_Agent_unsignedByte: return soap_in_unsignedByte(soap, NULL, NULL, "xsd:unsignedByte"); case SOAP_TYPE_KMS_Agent_unsignedInt: return soap_in_unsignedInt(soap, NULL, NULL, "xsd:unsignedInt"); case SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogCondition: return soap_in_KMS_Agent__AuditLogCondition(soap, NULL, NULL, "KMS-Agent:AuditLogCondition"); case SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogRetention: return soap_in_KMS_Agent__AuditLogRetention(soap, NULL, NULL, "KMS-Agent:AuditLogRetention"); case SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnitState: return soap_in_KMS_Agent__DataUnitState(soap, NULL, NULL, "KMS-Agent:DataUnitState"); case SOAP_TYPE_KMS_Agent_KMS_Agent__KeyState: return soap_in_KMS_Agent__KeyState(soap, NULL, NULL, "KMS-Agent:KeyState"); case SOAP_TYPE_KMS_Agent_KMS_Agent__KeyType: return soap_in_KMS_Agent__KeyType(soap, NULL, NULL, "KMS-Agent:KeyType"); case SOAP_TYPE_KMS_Agent_KMS_Agent__FilterOperator: return soap_in_KMS_Agent__FilterOperator(soap, NULL, NULL, "KMS-Agent:FilterOperator"); case SOAP_TYPE_KMS_Agent_KMS_Agent__SortOrder: return soap_in_KMS_Agent__SortOrder(soap, NULL, NULL, "KMS-Agent:SortOrder"); case SOAP_TYPE_KMS_Agent_xsd__boolean: return soap_in_xsd__boolean(soap, NULL, NULL, "xsd:boolean"); case SOAP_TYPE_KMS_Agent_bool: return soap_in_bool(soap, NULL, NULL, "xsd:boolean"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK: return soap_in_KMS_Agent__RegisterAgentKWK(soap, NULL, NULL, "KMS-Agent:RegisterAgentKWK"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse: return soap_in_KMS_Agent__RegisterAgentKWKResponse(soap, NULL, NULL, "KMS-Agent:RegisterAgentKWKResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey: return soap_in_KMS_Agent__GetAgentKWKPublicKey(soap, NULL, NULL, "KMS-Agent:GetAgentKWKPublicKey"); case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse: return soap_in_KMS_Agent__GetAgentKWKPublicKeyResponse(soap, NULL, NULL, "KMS-Agent:GetAgentKWKPublicKeyResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog: return soap_in_KMS_Agent__CreateAuditLog(soap, NULL, NULL, "KMS-Agent:CreateAuditLog"); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse: return soap_in_KMS_Agent__CreateAuditLogResponse(soap, NULL, NULL, "KMS-Agent:CreateAuditLogResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2: return soap_in_KMS_Agent__RetrieveProtectAndProcessKey2(soap, NULL, NULL, "KMS-Agent:RetrieveProtectAndProcessKey2"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response: return soap_in_KMS_Agent__RetrieveProtectAndProcessKey2Response(soap, NULL, NULL, "KMS-Agent:RetrieveProtectAndProcessKey2Response"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey: return soap_in_KMS_Agent__RetrieveProtectAndProcessKey(soap, NULL, NULL, "KMS-Agent:RetrieveProtectAndProcessKey"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse: return soap_in_KMS_Agent__RetrieveProtectAndProcessKeyResponse(soap, NULL, NULL, "KMS-Agent:RetrieveProtectAndProcessKeyResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2: return soap_in_KMS_Agent__RetrieveDataUnitKeys2(soap, NULL, NULL, "KMS-Agent:RetrieveDataUnitKeys2"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response: return soap_in_KMS_Agent__RetrieveDataUnitKeys2Response(soap, NULL, NULL, "KMS-Agent:RetrieveDataUnitKeys2Response"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys: return soap_in_KMS_Agent__RetrieveDataUnitKeys(soap, NULL, NULL, "KMS-Agent:RetrieveDataUnitKeys"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse: return soap_in_KMS_Agent__RetrieveDataUnitKeysResponse(soap, NULL, NULL, "KMS-Agent:RetrieveDataUnitKeysResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2: return soap_in_KMS_Agent__RetrieveKey2(soap, NULL, NULL, "KMS-Agent:RetrieveKey2"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response: return soap_in_KMS_Agent__RetrieveKey2Response(soap, NULL, NULL, "KMS-Agent:RetrieveKey2Response"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey: return soap_in_KMS_Agent__RetrieveKey(soap, NULL, NULL, "KMS-Agent:RetrieveKey"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse: return soap_in_KMS_Agent__RetrieveKeyResponse(soap, NULL, NULL, "KMS-Agent:RetrieveKeyResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2: return soap_in_KMS_Agent__CreateKey2(soap, NULL, NULL, "KMS-Agent:CreateKey2"); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response: return soap_in_KMS_Agent__CreateKey2Response(soap, NULL, NULL, "KMS-Agent:CreateKey2Response"); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey: return soap_in_KMS_Agent__CreateKey(soap, NULL, NULL, "KMS-Agent:CreateKey"); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse: return soap_in_KMS_Agent__CreateKeyResponse(soap, NULL, NULL, "KMS-Agent:CreateKeyResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys: return soap_in_KMS_Agent__DisassociateDataUnitKeys(soap, NULL, NULL, "KMS-Agent:DisassociateDataUnitKeys"); case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse: return soap_in_KMS_Agent__DisassociateDataUnitKeysResponse(soap, NULL, NULL, "KMS-Agent:DisassociateDataUnitKeysResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID: return soap_in_KMS_Agent__RetrieveDataUnitByExternalUniqueID(soap, NULL, NULL, "KMS-Agent:RetrieveDataUnitByExternalUniqueID"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse: return soap_in_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(soap, NULL, NULL, "KMS-Agent:RetrieveDataUnitByExternalUniqueIDResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit: return soap_in_KMS_Agent__RetrieveDataUnit(soap, NULL, NULL, "KMS-Agent:RetrieveDataUnit"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse: return soap_in_KMS_Agent__RetrieveDataUnitResponse(soap, NULL, NULL, "KMS-Agent:RetrieveDataUnitResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit: return soap_in_KMS_Agent__CreateDataUnit(soap, NULL, NULL, "KMS-Agent:CreateDataUnit"); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse: return soap_in_KMS_Agent__CreateDataUnitResponse(soap, NULL, NULL, "KMS-Agent:CreateDataUnitResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups: return soap_in_KMS_Agent__ListKeyGroups(soap, NULL, NULL, "KMS-Agent:ListKeyGroups"); case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse: return soap_in_KMS_Agent__ListKeyGroupsResponse(soap, NULL, NULL, "KMS-Agent:ListKeyGroupsResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit: return soap_in_KMS_Agent__DataUnit(soap, NULL, NULL, "KMS-Agent:DataUnit"); case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys: return soap_in_KMS_Agent__ArrayOfKeys(soap, NULL, NULL, "KMS-Agent:ArrayOfKeys"); case SOAP_TYPE_KMS_Agent_KMS_Agent__Key: return soap_in_KMS_Agent__Key(soap, NULL, NULL, "KMS-Agent:Key"); case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups: return soap_in_KMS_Agent__ArrayOfKeyGroups(soap, NULL, NULL, "KMS-Agent:ArrayOfKeyGroups"); case SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup: return soap_in_KMS_Agent__KeyGroup(soap, NULL, NULL, "KMS-Agent:KeyGroup"); case SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters: return soap_in_KMS_Agent__QueryParameters(soap, NULL, NULL, "KMS-Agent:QueryParameters"); case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters: return soap_in_KMS_Agent__ArrayOfFilterParameters(soap, NULL, NULL, "KMS-Agent:ArrayOfFilterParameters"); case SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters: return soap_in_KMS_Agent__FilterParameters(soap, NULL, NULL, "KMS-Agent:FilterParameters"); case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary: return soap_in_KMS_Agent__ArrayOfHexBinary(soap, NULL, NULL, "KMS-Agent:ArrayOfHexBinary"); case SOAP_TYPE_KMS_Agent_xsd__hexBinary: return soap_in_xsd__hexBinary(soap, NULL, NULL, "xsd:hexBinary"); case SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__Key: return soap_in_PointerToKMS_Agent__Key(soap, NULL, NULL, "KMS-Agent:Key"); case SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__KeyGroup: return soap_in_PointerToKMS_Agent__KeyGroup(soap, NULL, NULL, "KMS-Agent:KeyGroup"); case SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__FilterParameters: return soap_in_PointerToKMS_Agent__FilterParameters(soap, NULL, NULL, "KMS-Agent:FilterParameters"); case SOAP_TYPE_KMS_Agent_PointerToxsd__hexBinary: return soap_in_PointerToxsd__hexBinary(soap, NULL, NULL, "xsd:hexBinary"); case SOAP_TYPE_KMS_Agent_PointerTounsignedByte: return soap_in_PointerTounsignedByte(soap, NULL, NULL, "xsd:unsignedByte"); case SOAP_TYPE_KMS_Agent_xsd__duration: { char **s; s = soap_in_xsd__duration(soap, NULL, NULL, "xsd:duration"); return s ? *s : NULL; } case SOAP_TYPE_KMS_Agent_xsd__dateTime: { char **s; s = soap_in_xsd__dateTime(soap, NULL, NULL, "xsd:dateTime"); return s ? *s : NULL; } case SOAP_TYPE_KMS_Agent_xsd__string: { char **s; s = soap_in_xsd__string(soap, NULL, NULL, "xsd:string"); return s ? *s : NULL; } case SOAP_TYPE_KMS_Agent__QName: { char **s; s = soap_in__QName(soap, NULL, NULL, "xsd:QName"); return s ? *s : NULL; } case SOAP_TYPE_KMS_Agent_string: { char **s; s = soap_in_string(soap, NULL, NULL, "xsd:string"); return s ? *s : NULL; } default: { const char *t = soap->type; if (!*t) t = soap->tag; if (!soap_match_tag(soap, t, "xsd:byte")) { *type = SOAP_TYPE_KMS_Agent_byte; return soap_in_byte(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "xsd:int")) { *type = SOAP_TYPE_KMS_Agent_int; return soap_in_int(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "xsd:int")) { *type = SOAP_TYPE_KMS_Agent_xsd__int; return soap_in_xsd__int(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "xsd:long")) { *type = SOAP_TYPE_KMS_Agent_long; return soap_in_long(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "xsd:long")) { *type = SOAP_TYPE_KMS_Agent_xsd__long; return soap_in_xsd__long(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "xsd:long")) { *type = SOAP_TYPE_KMS_Agent_LONG64; return soap_in_LONG64(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "xsd:float")) { *type = SOAP_TYPE_KMS_Agent_xsd__float; return soap_in_xsd__float(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "xsd:float")) { *type = SOAP_TYPE_KMS_Agent_float; return soap_in_float(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "xsd:unsignedByte")) { *type = SOAP_TYPE_KMS_Agent_unsignedByte; return soap_in_unsignedByte(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "xsd:unsignedInt")) { *type = SOAP_TYPE_KMS_Agent_unsignedInt; return soap_in_unsignedInt(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:AuditLogCondition")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogCondition; return soap_in_KMS_Agent__AuditLogCondition(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:AuditLogRetention")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogRetention; return soap_in_KMS_Agent__AuditLogRetention(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:DataUnitState")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnitState; return soap_in_KMS_Agent__DataUnitState(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:KeyState")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__KeyState; return soap_in_KMS_Agent__KeyState(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:KeyType")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__KeyType; return soap_in_KMS_Agent__KeyType(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:FilterOperator")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__FilterOperator; return soap_in_KMS_Agent__FilterOperator(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:SortOrder")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__SortOrder; return soap_in_KMS_Agent__SortOrder(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "xsd:boolean")) { *type = SOAP_TYPE_KMS_Agent_xsd__boolean; return soap_in_xsd__boolean(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "xsd:boolean")) { *type = SOAP_TYPE_KMS_Agent_bool; return soap_in_bool(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:RegisterAgentKWK")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK; return soap_in_KMS_Agent__RegisterAgentKWK(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:RegisterAgentKWKResponse")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse; return soap_in_KMS_Agent__RegisterAgentKWKResponse(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:GetAgentKWKPublicKey")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey; return soap_in_KMS_Agent__GetAgentKWKPublicKey(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:GetAgentKWKPublicKeyResponse")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse; return soap_in_KMS_Agent__GetAgentKWKPublicKeyResponse(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:CreateAuditLog")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog; return soap_in_KMS_Agent__CreateAuditLog(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:CreateAuditLogResponse")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse; return soap_in_KMS_Agent__CreateAuditLogResponse(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveProtectAndProcessKey2")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2; return soap_in_KMS_Agent__RetrieveProtectAndProcessKey2(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveProtectAndProcessKey2Response")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response; return soap_in_KMS_Agent__RetrieveProtectAndProcessKey2Response(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveProtectAndProcessKey")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey; return soap_in_KMS_Agent__RetrieveProtectAndProcessKey(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveProtectAndProcessKeyResponse")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse; return soap_in_KMS_Agent__RetrieveProtectAndProcessKeyResponse(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveDataUnitKeys2")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2; return soap_in_KMS_Agent__RetrieveDataUnitKeys2(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveDataUnitKeys2Response")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response; return soap_in_KMS_Agent__RetrieveDataUnitKeys2Response(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveDataUnitKeys")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys; return soap_in_KMS_Agent__RetrieveDataUnitKeys(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveDataUnitKeysResponse")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse; return soap_in_KMS_Agent__RetrieveDataUnitKeysResponse(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveKey2")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2; return soap_in_KMS_Agent__RetrieveKey2(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveKey2Response")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response; return soap_in_KMS_Agent__RetrieveKey2Response(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveKey")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey; return soap_in_KMS_Agent__RetrieveKey(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveKeyResponse")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse; return soap_in_KMS_Agent__RetrieveKeyResponse(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:CreateKey2")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2; return soap_in_KMS_Agent__CreateKey2(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:CreateKey2Response")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response; return soap_in_KMS_Agent__CreateKey2Response(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:CreateKey")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey; return soap_in_KMS_Agent__CreateKey(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:CreateKeyResponse")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse; return soap_in_KMS_Agent__CreateKeyResponse(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:DisassociateDataUnitKeys")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys; return soap_in_KMS_Agent__DisassociateDataUnitKeys(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:DisassociateDataUnitKeysResponse")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse; return soap_in_KMS_Agent__DisassociateDataUnitKeysResponse(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveDataUnitByExternalUniqueID")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID; return soap_in_KMS_Agent__RetrieveDataUnitByExternalUniqueID(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveDataUnitByExternalUniqueIDResponse")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse; return soap_in_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveDataUnit")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit; return soap_in_KMS_Agent__RetrieveDataUnit(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveDataUnitResponse")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse; return soap_in_KMS_Agent__RetrieveDataUnitResponse(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:CreateDataUnit")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit; return soap_in_KMS_Agent__CreateDataUnit(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:CreateDataUnitResponse")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse; return soap_in_KMS_Agent__CreateDataUnitResponse(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:ListKeyGroups")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups; return soap_in_KMS_Agent__ListKeyGroups(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:ListKeyGroupsResponse")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse; return soap_in_KMS_Agent__ListKeyGroupsResponse(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:DataUnit")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit; return soap_in_KMS_Agent__DataUnit(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:ArrayOfKeys")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys; return soap_in_KMS_Agent__ArrayOfKeys(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:Key")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__Key; return soap_in_KMS_Agent__Key(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:ArrayOfKeyGroups")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups; return soap_in_KMS_Agent__ArrayOfKeyGroups(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:KeyGroup")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup; return soap_in_KMS_Agent__KeyGroup(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:QueryParameters")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters; return soap_in_KMS_Agent__QueryParameters(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:ArrayOfFilterParameters")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters; return soap_in_KMS_Agent__ArrayOfFilterParameters(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:FilterParameters")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters; return soap_in_KMS_Agent__FilterParameters(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "KMS-Agent:ArrayOfHexBinary")) { *type = SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary; return soap_in_KMS_Agent__ArrayOfHexBinary(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "xsd:hexBinary")) { *type = SOAP_TYPE_KMS_Agent_xsd__hexBinary; return soap_in_xsd__hexBinary(soap, NULL, NULL, NULL); } if (!soap_match_tag(soap, t, "xsd:duration")) { char **s; *type = SOAP_TYPE_KMS_Agent_xsd__duration; s = soap_in_xsd__duration(soap, NULL, NULL, NULL); return s ? *s : NULL; } if (!soap_match_tag(soap, t, "xsd:dateTime")) { char **s; *type = SOAP_TYPE_KMS_Agent_xsd__dateTime; s = soap_in_xsd__dateTime(soap, NULL, NULL, NULL); return s ? *s : NULL; } if (!soap_match_tag(soap, t, "xsd:string")) { char **s; *type = SOAP_TYPE_KMS_Agent_xsd__string; s = soap_in_xsd__string(soap, NULL, NULL, NULL); return s ? *s : NULL; } if (!soap_match_tag(soap, t, "xsd:QName")) { char **s; *type = SOAP_TYPE_KMS_Agent__QName; s = soap_in__QName(soap, NULL, NULL, NULL); return s ? *s : NULL; } if (!soap_match_tag(soap, t, "xsd:string")) { char **s; *type = SOAP_TYPE_KMS_Agent_string; s = soap_in_string(soap, NULL, NULL, NULL); return s ? *s : NULL; } t = soap->tag; } } soap->error = SOAP_TAG_MISMATCH; return NULL; } #endif SOAP_FMAC3 int SOAP_FMAC4 soap_ignore_element(struct soap *soap) { if (!soap_peek_element(soap)) { int t; DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Unexpected element '%s' in input (level=%u, %d)\n", soap->tag, soap->level, soap->body)); if (soap->mustUnderstand && !soap->other) return soap->error = SOAP_MUSTUNDERSTAND; if (((soap->mode & SOAP_XML_STRICT) && soap->part != SOAP_IN_HEADER) || !soap_match_tag(soap, soap->tag, "SOAP-ENV:")) { DBGLOG(TEST, SOAP_MESSAGE(fdebug, "REJECTING element '%s'\n", soap->tag)); return soap->error = SOAP_TAG_MISMATCH; } if (!*soap->id || !soap_getelement(soap, &t)) { soap->peeked = 0; if (soap->fignore) soap->error = soap->fignore(soap, soap->tag); else soap->error = SOAP_OK; DBGLOG(TEST, if (!soap->error) SOAP_MESSAGE(fdebug, "IGNORING element '%s'\n", soap->tag)); if (!soap->error && soap->body) { soap->level++; while (!soap_ignore_element(soap)) ; if (soap->error == SOAP_NO_TAG) soap->error = soap_element_end_in(soap, NULL); } } } return soap->error; } #ifndef WITH_NOIDREF SOAP_FMAC3 int SOAP_FMAC4 soap_putindependent(struct soap *soap) { int i; struct soap_plist *pp; if (soap->version == 1 && soap->encodingStyle && !(soap->mode & (SOAP_XML_TREE | SOAP_XML_GRAPH))) for (i = 0; i < SOAP_PTRHASH; i++) for (pp = soap->pht[i]; pp; pp = pp->next) if (pp->mark1 == 2 || pp->mark2 == 2) if (soap_putelement(soap, pp->ptr, "id", pp->id, pp->type)) return soap->error; return SOAP_OK; } #endif #ifndef WITH_NOIDREF SOAP_FMAC3 int SOAP_FMAC4 soap_putelement(struct soap *soap, const void *ptr, const char *tag, int id, int type) { switch (type) { case SOAP_TYPE_KMS_Agent_byte: return soap_out_byte(soap, tag, id, (const char *)ptr, "xsd:byte"); case SOAP_TYPE_KMS_Agent_int: return soap_out_int(soap, tag, id, (const int *)ptr, "xsd:int"); case SOAP_TYPE_KMS_Agent_xsd__int: return soap_out_xsd__int(soap, tag, id, (const long *)ptr, "xsd:int"); case SOAP_TYPE_KMS_Agent_long: return soap_out_long(soap, tag, id, (const long *)ptr, "xsd:long"); case SOAP_TYPE_KMS_Agent_xsd__long: return soap_out_xsd__long(soap, tag, id, (const LONG64 *)ptr, "xsd:long"); case SOAP_TYPE_KMS_Agent_LONG64: return soap_out_LONG64(soap, tag, id, (const LONG64 *)ptr, "xsd:long"); case SOAP_TYPE_KMS_Agent_xsd__float: return soap_out_xsd__float(soap, tag, id, (const float *)ptr, "xsd:float"); case SOAP_TYPE_KMS_Agent_float: return soap_out_float(soap, tag, id, (const float *)ptr, "xsd:float"); case SOAP_TYPE_KMS_Agent_unsignedByte: return soap_out_unsignedByte(soap, tag, id, (const unsigned char *)ptr, "xsd:unsignedByte"); case SOAP_TYPE_KMS_Agent_unsignedInt: return soap_out_unsignedInt(soap, tag, id, (const unsigned int *)ptr, "xsd:unsignedInt"); case SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogCondition: return soap_out_KMS_Agent__AuditLogCondition(soap, tag, id, (const enum KMS_Agent__AuditLogCondition *)ptr, "KMS-Agent:AuditLogCondition"); case SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogRetention: return soap_out_KMS_Agent__AuditLogRetention(soap, tag, id, (const enum KMS_Agent__AuditLogRetention *)ptr, "KMS-Agent:AuditLogRetention"); case SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnitState: return soap_out_KMS_Agent__DataUnitState(soap, tag, id, (const enum KMS_Agent__DataUnitState *)ptr, "KMS-Agent:DataUnitState"); case SOAP_TYPE_KMS_Agent_KMS_Agent__KeyState: return soap_out_KMS_Agent__KeyState(soap, tag, id, (const enum KMS_Agent__KeyState *)ptr, "KMS-Agent:KeyState"); case SOAP_TYPE_KMS_Agent_KMS_Agent__KeyType: return soap_out_KMS_Agent__KeyType(soap, tag, id, (const enum KMS_Agent__KeyType *)ptr, "KMS-Agent:KeyType"); case SOAP_TYPE_KMS_Agent_KMS_Agent__FilterOperator: return soap_out_KMS_Agent__FilterOperator(soap, tag, id, (const enum KMS_Agent__FilterOperator *)ptr, "KMS-Agent:FilterOperator"); case SOAP_TYPE_KMS_Agent_KMS_Agent__SortOrder: return soap_out_KMS_Agent__SortOrder(soap, tag, id, (const enum KMS_Agent__SortOrder *)ptr, "KMS-Agent:SortOrder"); case SOAP_TYPE_KMS_Agent_xsd__boolean: return soap_out_xsd__boolean(soap, tag, id, (const bool *)ptr, "xsd:boolean"); case SOAP_TYPE_KMS_Agent_bool: return soap_out_bool(soap, tag, id, (const bool *)ptr, "xsd:boolean"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK: return soap_out_KMS_Agent__RegisterAgentKWK(soap, tag, id, (const struct KMS_Agent__RegisterAgentKWK *)ptr, "KMS-Agent:RegisterAgentKWK"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse: return soap_out_KMS_Agent__RegisterAgentKWKResponse(soap, tag, id, (const struct KMS_Agent__RegisterAgentKWKResponse *)ptr, "KMS-Agent:RegisterAgentKWKResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey: return soap_out_KMS_Agent__GetAgentKWKPublicKey(soap, tag, id, (const struct KMS_Agent__GetAgentKWKPublicKey *)ptr, "KMS-Agent:GetAgentKWKPublicKey"); case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse: return soap_out_KMS_Agent__GetAgentKWKPublicKeyResponse(soap, tag, id, (const struct KMS_Agent__GetAgentKWKPublicKeyResponse *)ptr, "KMS-Agent:GetAgentKWKPublicKeyResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog: return soap_out_KMS_Agent__CreateAuditLog(soap, tag, id, (const struct KMS_Agent__CreateAuditLog *)ptr, "KMS-Agent:CreateAuditLog"); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse: return soap_out_KMS_Agent__CreateAuditLogResponse(soap, tag, id, (const struct KMS_Agent__CreateAuditLogResponse *)ptr, "KMS-Agent:CreateAuditLogResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2: return soap_out_KMS_Agent__RetrieveProtectAndProcessKey2(soap, tag, id, (const struct KMS_Agent__RetrieveProtectAndProcessKey2 *)ptr, "KMS-Agent:RetrieveProtectAndProcessKey2"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response: return soap_out_KMS_Agent__RetrieveProtectAndProcessKey2Response(soap, tag, id, (const struct KMS_Agent__RetrieveProtectAndProcessKey2Response *)ptr, "KMS-Agent:RetrieveProtectAndProcessKey2Response"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey: return soap_out_KMS_Agent__RetrieveProtectAndProcessKey(soap, tag, id, (const struct KMS_Agent__RetrieveProtectAndProcessKey *)ptr, "KMS-Agent:RetrieveProtectAndProcessKey"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse: return soap_out_KMS_Agent__RetrieveProtectAndProcessKeyResponse(soap, tag, id, (const struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *)ptr, "KMS-Agent:RetrieveProtectAndProcessKeyResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2: return soap_out_KMS_Agent__RetrieveDataUnitKeys2(soap, tag, id, (const struct KMS_Agent__RetrieveDataUnitKeys2 *)ptr, "KMS-Agent:RetrieveDataUnitKeys2"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response: return soap_out_KMS_Agent__RetrieveDataUnitKeys2Response(soap, tag, id, (const struct KMS_Agent__RetrieveDataUnitKeys2Response *)ptr, "KMS-Agent:RetrieveDataUnitKeys2Response"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys: return soap_out_KMS_Agent__RetrieveDataUnitKeys(soap, tag, id, (const struct KMS_Agent__RetrieveDataUnitKeys *)ptr, "KMS-Agent:RetrieveDataUnitKeys"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse: return soap_out_KMS_Agent__RetrieveDataUnitKeysResponse(soap, tag, id, (const struct KMS_Agent__RetrieveDataUnitKeysResponse *)ptr, "KMS-Agent:RetrieveDataUnitKeysResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2: return soap_out_KMS_Agent__RetrieveKey2(soap, tag, id, (const struct KMS_Agent__RetrieveKey2 *)ptr, "KMS-Agent:RetrieveKey2"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response: return soap_out_KMS_Agent__RetrieveKey2Response(soap, tag, id, (const struct KMS_Agent__RetrieveKey2Response *)ptr, "KMS-Agent:RetrieveKey2Response"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey: return soap_out_KMS_Agent__RetrieveKey(soap, tag, id, (const struct KMS_Agent__RetrieveKey *)ptr, "KMS-Agent:RetrieveKey"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse: return soap_out_KMS_Agent__RetrieveKeyResponse(soap, tag, id, (const struct KMS_Agent__RetrieveKeyResponse *)ptr, "KMS-Agent:RetrieveKeyResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2: return soap_out_KMS_Agent__CreateKey2(soap, tag, id, (const struct KMS_Agent__CreateKey2 *)ptr, "KMS-Agent:CreateKey2"); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response: return soap_out_KMS_Agent__CreateKey2Response(soap, tag, id, (const struct KMS_Agent__CreateKey2Response *)ptr, "KMS-Agent:CreateKey2Response"); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey: return soap_out_KMS_Agent__CreateKey(soap, tag, id, (const struct KMS_Agent__CreateKey *)ptr, "KMS-Agent:CreateKey"); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse: return soap_out_KMS_Agent__CreateKeyResponse(soap, tag, id, (const struct KMS_Agent__CreateKeyResponse *)ptr, "KMS-Agent:CreateKeyResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys: return soap_out_KMS_Agent__DisassociateDataUnitKeys(soap, tag, id, (const struct KMS_Agent__DisassociateDataUnitKeys *)ptr, "KMS-Agent:DisassociateDataUnitKeys"); case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse: return soap_out_KMS_Agent__DisassociateDataUnitKeysResponse(soap, tag, id, (const struct KMS_Agent__DisassociateDataUnitKeysResponse *)ptr, "KMS-Agent:DisassociateDataUnitKeysResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID: return soap_out_KMS_Agent__RetrieveDataUnitByExternalUniqueID(soap, tag, id, (const struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *)ptr, "KMS-Agent:RetrieveDataUnitByExternalUniqueID"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse: return soap_out_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(soap, tag, id, (const struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *)ptr, "KMS-Agent:RetrieveDataUnitByExternalUniqueIDResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit: return soap_out_KMS_Agent__RetrieveDataUnit(soap, tag, id, (const struct KMS_Agent__RetrieveDataUnit *)ptr, "KMS-Agent:RetrieveDataUnit"); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse: return soap_out_KMS_Agent__RetrieveDataUnitResponse(soap, tag, id, (const struct KMS_Agent__RetrieveDataUnitResponse *)ptr, "KMS-Agent:RetrieveDataUnitResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit: return soap_out_KMS_Agent__CreateDataUnit(soap, tag, id, (const struct KMS_Agent__CreateDataUnit *)ptr, "KMS-Agent:CreateDataUnit"); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse: return soap_out_KMS_Agent__CreateDataUnitResponse(soap, tag, id, (const struct KMS_Agent__CreateDataUnitResponse *)ptr, "KMS-Agent:CreateDataUnitResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups: return soap_out_KMS_Agent__ListKeyGroups(soap, tag, id, (const struct KMS_Agent__ListKeyGroups *)ptr, "KMS-Agent:ListKeyGroups"); case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse: return soap_out_KMS_Agent__ListKeyGroupsResponse(soap, tag, id, (const struct KMS_Agent__ListKeyGroupsResponse *)ptr, "KMS-Agent:ListKeyGroupsResponse"); case SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit: return soap_out_KMS_Agent__DataUnit(soap, tag, id, (const struct KMS_Agent__DataUnit *)ptr, "KMS-Agent:DataUnit"); case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys: return soap_out_KMS_Agent__ArrayOfKeys(soap, tag, id, (const struct KMS_Agent__ArrayOfKeys *)ptr, "KMS-Agent:ArrayOfKeys"); case SOAP_TYPE_KMS_Agent_KMS_Agent__Key: return soap_out_KMS_Agent__Key(soap, tag, id, (const struct KMS_Agent__Key *)ptr, "KMS-Agent:Key"); case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups: return soap_out_KMS_Agent__ArrayOfKeyGroups(soap, tag, id, (const struct KMS_Agent__ArrayOfKeyGroups *)ptr, "KMS-Agent:ArrayOfKeyGroups"); case SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup: return soap_out_KMS_Agent__KeyGroup(soap, tag, id, (const struct KMS_Agent__KeyGroup *)ptr, "KMS-Agent:KeyGroup"); case SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters: return soap_out_KMS_Agent__QueryParameters(soap, tag, id, (const struct KMS_Agent__QueryParameters *)ptr, "KMS-Agent:QueryParameters"); case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters: return soap_out_KMS_Agent__ArrayOfFilterParameters(soap, tag, id, (const struct KMS_Agent__ArrayOfFilterParameters *)ptr, "KMS-Agent:ArrayOfFilterParameters"); case SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters: return soap_out_KMS_Agent__FilterParameters(soap, tag, id, (const struct KMS_Agent__FilterParameters *)ptr, "KMS-Agent:FilterParameters"); case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary: return soap_out_KMS_Agent__ArrayOfHexBinary(soap, tag, id, (const struct KMS_Agent__ArrayOfHexBinary *)ptr, "KMS-Agent:ArrayOfHexBinary"); case SOAP_TYPE_KMS_Agent_xsd__hexBinary: return soap_out_xsd__hexBinary(soap, tag, id, (const struct xsd__hexBinary *)ptr, "xsd:hexBinary"); case SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__Key: return soap_out_PointerToKMS_Agent__Key(soap, tag, id, (struct KMS_Agent__Key *const*)ptr, "KMS-Agent:Key"); case SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__KeyGroup: return soap_out_PointerToKMS_Agent__KeyGroup(soap, tag, id, (struct KMS_Agent__KeyGroup *const*)ptr, "KMS-Agent:KeyGroup"); case SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__FilterParameters: return soap_out_PointerToKMS_Agent__FilterParameters(soap, tag, id, (struct KMS_Agent__FilterParameters *const*)ptr, "KMS-Agent:FilterParameters"); case SOAP_TYPE_KMS_Agent_PointerToxsd__hexBinary: return soap_out_PointerToxsd__hexBinary(soap, tag, id, (struct xsd__hexBinary *const*)ptr, "xsd:hexBinary"); case SOAP_TYPE_KMS_Agent_PointerTounsignedByte: return soap_out_PointerTounsignedByte(soap, tag, id, (unsigned char *const*)ptr, "xsd:unsignedByte"); case SOAP_TYPE_KMS_Agent_xsd__duration: return soap_out_string(soap, tag, id, (char*const*)&ptr, "xsd:duration"); case SOAP_TYPE_KMS_Agent_xsd__dateTime: return soap_out_string(soap, tag, id, (char*const*)&ptr, "xsd:dateTime"); case SOAP_TYPE_KMS_Agent_xsd__string: return soap_out_string(soap, tag, id, (char*const*)&ptr, "xsd:string"); case SOAP_TYPE_KMS_Agent__QName: return soap_out_string(soap, tag, id, (char*const*)&ptr, "xsd:QName"); case SOAP_TYPE_KMS_Agent_string: return soap_out_string(soap, tag, id, (char*const*)&ptr, "xsd:string"); } return SOAP_OK; } #endif #ifndef WITH_NOIDREF SOAP_FMAC3 void SOAP_FMAC4 soap_markelement(struct soap *soap, const void *ptr, int type) { (void)soap; (void)ptr; (void)type; /* appease -Wall -Werror */ switch (type) { case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK: soap_serialize_KMS_Agent__RegisterAgentKWK(soap, (const struct KMS_Agent__RegisterAgentKWK *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse: soap_serialize_KMS_Agent__RegisterAgentKWKResponse(soap, (const struct KMS_Agent__RegisterAgentKWKResponse *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey: soap_serialize_KMS_Agent__GetAgentKWKPublicKey(soap, (const struct KMS_Agent__GetAgentKWKPublicKey *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse: soap_serialize_KMS_Agent__GetAgentKWKPublicKeyResponse(soap, (const struct KMS_Agent__GetAgentKWKPublicKeyResponse *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog: soap_serialize_KMS_Agent__CreateAuditLog(soap, (const struct KMS_Agent__CreateAuditLog *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse: soap_serialize_KMS_Agent__CreateAuditLogResponse(soap, (const struct KMS_Agent__CreateAuditLogResponse *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2: soap_serialize_KMS_Agent__RetrieveProtectAndProcessKey2(soap, (const struct KMS_Agent__RetrieveProtectAndProcessKey2 *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response: soap_serialize_KMS_Agent__RetrieveProtectAndProcessKey2Response(soap, (const struct KMS_Agent__RetrieveProtectAndProcessKey2Response *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey: soap_serialize_KMS_Agent__RetrieveProtectAndProcessKey(soap, (const struct KMS_Agent__RetrieveProtectAndProcessKey *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse: soap_serialize_KMS_Agent__RetrieveProtectAndProcessKeyResponse(soap, (const struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2: soap_serialize_KMS_Agent__RetrieveDataUnitKeys2(soap, (const struct KMS_Agent__RetrieveDataUnitKeys2 *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response: soap_serialize_KMS_Agent__RetrieveDataUnitKeys2Response(soap, (const struct KMS_Agent__RetrieveDataUnitKeys2Response *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys: soap_serialize_KMS_Agent__RetrieveDataUnitKeys(soap, (const struct KMS_Agent__RetrieveDataUnitKeys *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse: soap_serialize_KMS_Agent__RetrieveDataUnitKeysResponse(soap, (const struct KMS_Agent__RetrieveDataUnitKeysResponse *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2: soap_serialize_KMS_Agent__RetrieveKey2(soap, (const struct KMS_Agent__RetrieveKey2 *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response: soap_serialize_KMS_Agent__RetrieveKey2Response(soap, (const struct KMS_Agent__RetrieveKey2Response *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey: soap_serialize_KMS_Agent__RetrieveKey(soap, (const struct KMS_Agent__RetrieveKey *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse: soap_serialize_KMS_Agent__RetrieveKeyResponse(soap, (const struct KMS_Agent__RetrieveKeyResponse *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2: soap_serialize_KMS_Agent__CreateKey2(soap, (const struct KMS_Agent__CreateKey2 *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response: soap_serialize_KMS_Agent__CreateKey2Response(soap, (const struct KMS_Agent__CreateKey2Response *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey: soap_serialize_KMS_Agent__CreateKey(soap, (const struct KMS_Agent__CreateKey *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse: soap_serialize_KMS_Agent__CreateKeyResponse(soap, (const struct KMS_Agent__CreateKeyResponse *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys: soap_serialize_KMS_Agent__DisassociateDataUnitKeys(soap, (const struct KMS_Agent__DisassociateDataUnitKeys *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse: soap_serialize_KMS_Agent__DisassociateDataUnitKeysResponse(soap, (const struct KMS_Agent__DisassociateDataUnitKeysResponse *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID: soap_serialize_KMS_Agent__RetrieveDataUnitByExternalUniqueID(soap, (const struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse: soap_serialize_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(soap, (const struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit: soap_serialize_KMS_Agent__RetrieveDataUnit(soap, (const struct KMS_Agent__RetrieveDataUnit *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse: soap_serialize_KMS_Agent__RetrieveDataUnitResponse(soap, (const struct KMS_Agent__RetrieveDataUnitResponse *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit: soap_serialize_KMS_Agent__CreateDataUnit(soap, (const struct KMS_Agent__CreateDataUnit *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse: soap_serialize_KMS_Agent__CreateDataUnitResponse(soap, (const struct KMS_Agent__CreateDataUnitResponse *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups: soap_serialize_KMS_Agent__ListKeyGroups(soap, (const struct KMS_Agent__ListKeyGroups *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse: soap_serialize_KMS_Agent__ListKeyGroupsResponse(soap, (const struct KMS_Agent__ListKeyGroupsResponse *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit: soap_serialize_KMS_Agent__DataUnit(soap, (const struct KMS_Agent__DataUnit *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys: soap_serialize_KMS_Agent__ArrayOfKeys(soap, (const struct KMS_Agent__ArrayOfKeys *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__Key: soap_serialize_KMS_Agent__Key(soap, (const struct KMS_Agent__Key *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups: soap_serialize_KMS_Agent__ArrayOfKeyGroups(soap, (const struct KMS_Agent__ArrayOfKeyGroups *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup: soap_serialize_KMS_Agent__KeyGroup(soap, (const struct KMS_Agent__KeyGroup *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters: soap_serialize_KMS_Agent__QueryParameters(soap, (const struct KMS_Agent__QueryParameters *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters: soap_serialize_KMS_Agent__ArrayOfFilterParameters(soap, (const struct KMS_Agent__ArrayOfFilterParameters *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters: soap_serialize_KMS_Agent__FilterParameters(soap, (const struct KMS_Agent__FilterParameters *)ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary: soap_serialize_KMS_Agent__ArrayOfHexBinary(soap, (const struct KMS_Agent__ArrayOfHexBinary *)ptr); break; case SOAP_TYPE_KMS_Agent_xsd__hexBinary: soap_serialize_xsd__hexBinary(soap, (const struct xsd__hexBinary *)ptr); break; case SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__Key: soap_serialize_PointerToKMS_Agent__Key(soap, (struct KMS_Agent__Key *const*)ptr); break; case SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__KeyGroup: soap_serialize_PointerToKMS_Agent__KeyGroup(soap, (struct KMS_Agent__KeyGroup *const*)ptr); break; case SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__FilterParameters: soap_serialize_PointerToKMS_Agent__FilterParameters(soap, (struct KMS_Agent__FilterParameters *const*)ptr); break; case SOAP_TYPE_KMS_Agent_PointerToxsd__hexBinary: soap_serialize_PointerToxsd__hexBinary(soap, (struct xsd__hexBinary *const*)ptr); break; case SOAP_TYPE_KMS_Agent_PointerTounsignedByte: soap_serialize_PointerTounsignedByte(soap, (unsigned char *const*)ptr); break; case SOAP_TYPE_KMS_Agent_xsd__duration: soap_serialize_string(soap, (char*const*)&ptr); break; case SOAP_TYPE_KMS_Agent_xsd__dateTime: soap_serialize_string(soap, (char*const*)&ptr); break; case SOAP_TYPE_KMS_Agent_xsd__string: soap_serialize_string(soap, (char*const*)&ptr); break; case SOAP_TYPE_KMS_Agent__QName: soap_serialize_string(soap, (char*const*)&ptr); break; case SOAP_TYPE_KMS_Agent_string: soap_serialize_string(soap, (char*const*)&ptr); break; } } #endif SOAP_FMAC3 void * SOAP_FMAC4 soap_instantiate(struct soap *soap, int t, const char *type, const char *arrayType, size_t *n) { switch (t) { case SOAP_TYPE_KMS_Agent_xsd__hexBinary: return (void*)soap_instantiate_xsd__hexBinary(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary: return (void*)soap_instantiate_KMS_Agent__ArrayOfHexBinary(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters: return (void*)soap_instantiate_KMS_Agent__FilterParameters(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters: return (void*)soap_instantiate_KMS_Agent__ArrayOfFilterParameters(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters: return (void*)soap_instantiate_KMS_Agent__QueryParameters(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup: return (void*)soap_instantiate_KMS_Agent__KeyGroup(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups: return (void*)soap_instantiate_KMS_Agent__ArrayOfKeyGroups(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__Key: return (void*)soap_instantiate_KMS_Agent__Key(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys: return (void*)soap_instantiate_KMS_Agent__ArrayOfKeys(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit: return (void*)soap_instantiate_KMS_Agent__DataUnit(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse: return (void*)soap_instantiate_KMS_Agent__ListKeyGroupsResponse(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups: return (void*)soap_instantiate_KMS_Agent__ListKeyGroups(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse: return (void*)soap_instantiate_KMS_Agent__CreateDataUnitResponse(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit: return (void*)soap_instantiate_KMS_Agent__CreateDataUnit(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse: return (void*)soap_instantiate_KMS_Agent__RetrieveDataUnitResponse(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit: return (void*)soap_instantiate_KMS_Agent__RetrieveDataUnit(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse: return (void*)soap_instantiate_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID: return (void*)soap_instantiate_KMS_Agent__RetrieveDataUnitByExternalUniqueID(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse: return (void*)soap_instantiate_KMS_Agent__DisassociateDataUnitKeysResponse(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys: return (void*)soap_instantiate_KMS_Agent__DisassociateDataUnitKeys(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse: return (void*)soap_instantiate_KMS_Agent__CreateKeyResponse(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey: return (void*)soap_instantiate_KMS_Agent__CreateKey(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response: return (void*)soap_instantiate_KMS_Agent__CreateKey2Response(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2: return (void*)soap_instantiate_KMS_Agent__CreateKey2(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse: return (void*)soap_instantiate_KMS_Agent__RetrieveKeyResponse(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey: return (void*)soap_instantiate_KMS_Agent__RetrieveKey(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response: return (void*)soap_instantiate_KMS_Agent__RetrieveKey2Response(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2: return (void*)soap_instantiate_KMS_Agent__RetrieveKey2(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse: return (void*)soap_instantiate_KMS_Agent__RetrieveDataUnitKeysResponse(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys: return (void*)soap_instantiate_KMS_Agent__RetrieveDataUnitKeys(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response: return (void*)soap_instantiate_KMS_Agent__RetrieveDataUnitKeys2Response(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2: return (void*)soap_instantiate_KMS_Agent__RetrieveDataUnitKeys2(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse: return (void*)soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKeyResponse(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey: return (void*)soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKey(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response: return (void*)soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKey2Response(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2: return (void*)soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKey2(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse: return (void*)soap_instantiate_KMS_Agent__CreateAuditLogResponse(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog: return (void*)soap_instantiate_KMS_Agent__CreateAuditLog(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse: return (void*)soap_instantiate_KMS_Agent__GetAgentKWKPublicKeyResponse(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey: return (void*)soap_instantiate_KMS_Agent__GetAgentKWKPublicKey(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse: return (void*)soap_instantiate_KMS_Agent__RegisterAgentKWKResponse(soap, -1, type, arrayType, n); case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK: return (void*)soap_instantiate_KMS_Agent__RegisterAgentKWK(soap, -1, type, arrayType, n); #ifndef WITH_NOGLOBAL case SOAP_TYPE_KMS_Agent_SOAP_ENV__Header: return (void*)soap_instantiate_SOAP_ENV__Header(soap, -1, type, arrayType, n); #endif #ifndef WITH_NOGLOBAL case SOAP_TYPE_KMS_Agent_SOAP_ENV__Code: return (void*)soap_instantiate_SOAP_ENV__Code(soap, -1, type, arrayType, n); #endif #ifndef WITH_NOGLOBAL case SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail: return (void*)soap_instantiate_SOAP_ENV__Detail(soap, -1, type, arrayType, n); #endif #ifndef WITH_NOGLOBAL case SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason: return (void*)soap_instantiate_SOAP_ENV__Reason(soap, -1, type, arrayType, n); #endif #ifndef WITH_NOGLOBAL case SOAP_TYPE_KMS_Agent_SOAP_ENV__Fault: return (void*)soap_instantiate_SOAP_ENV__Fault(soap, -1, type, arrayType, n); #endif } return NULL; } SOAP_FMAC3 int SOAP_FMAC4 soap_fdelete(struct soap_clist *p) { switch (p->type) { case SOAP_TYPE_KMS_Agent_xsd__hexBinary: if (p->size < 0) SOAP_DELETE((struct xsd__hexBinary*)p->ptr); else SOAP_DELETE_ARRAY((struct xsd__hexBinary*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__ArrayOfHexBinary*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__ArrayOfHexBinary*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__FilterParameters*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__FilterParameters*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__ArrayOfFilterParameters*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__ArrayOfFilterParameters*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__QueryParameters*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__QueryParameters*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__KeyGroup*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__KeyGroup*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__ArrayOfKeyGroups*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__ArrayOfKeyGroups*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__Key: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__Key*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__Key*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__ArrayOfKeys*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__ArrayOfKeys*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__DataUnit*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__DataUnit*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__ListKeyGroupsResponse*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__ListKeyGroupsResponse*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__ListKeyGroups*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__ListKeyGroups*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__CreateDataUnitResponse*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__CreateDataUnitResponse*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__CreateDataUnit*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__CreateDataUnit*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__RetrieveDataUnitResponse*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveDataUnitResponse*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__RetrieveDataUnit*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveDataUnit*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__RetrieveDataUnitByExternalUniqueID*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveDataUnitByExternalUniqueID*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__DisassociateDataUnitKeysResponse*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__DisassociateDataUnitKeysResponse*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__DisassociateDataUnitKeys*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__DisassociateDataUnitKeys*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__CreateKeyResponse*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__CreateKeyResponse*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__CreateKey*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__CreateKey*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__CreateKey2Response*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__CreateKey2Response*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__CreateKey2*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__CreateKey2*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__RetrieveKeyResponse*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveKeyResponse*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__RetrieveKey*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveKey*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__RetrieveKey2Response*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveKey2Response*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__RetrieveKey2*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveKey2*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__RetrieveDataUnitKeysResponse*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveDataUnitKeysResponse*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__RetrieveDataUnitKeys*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveDataUnitKeys*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__RetrieveDataUnitKeys2Response*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveDataUnitKeys2Response*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__RetrieveDataUnitKeys2*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveDataUnitKeys2*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__RetrieveProtectAndProcessKeyResponse*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveProtectAndProcessKeyResponse*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__RetrieveProtectAndProcessKey*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveProtectAndProcessKey*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__RetrieveProtectAndProcessKey2Response*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveProtectAndProcessKey2Response*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__RetrieveProtectAndProcessKey2*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveProtectAndProcessKey2*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__CreateAuditLogResponse*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__CreateAuditLogResponse*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__CreateAuditLog*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__CreateAuditLog*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__GetAgentKWKPublicKeyResponse*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__GetAgentKWKPublicKeyResponse*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__GetAgentKWKPublicKey*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__GetAgentKWKPublicKey*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__RegisterAgentKWKResponse*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__RegisterAgentKWKResponse*)p->ptr); break; case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK: if (p->size < 0) SOAP_DELETE((struct KMS_Agent__RegisterAgentKWK*)p->ptr); else SOAP_DELETE_ARRAY((struct KMS_Agent__RegisterAgentKWK*)p->ptr); break; case SOAP_TYPE_KMS_Agent_SOAP_ENV__Header: if (p->size < 0) SOAP_DELETE((struct SOAP_ENV__Header*)p->ptr); else SOAP_DELETE_ARRAY((struct SOAP_ENV__Header*)p->ptr); break; case SOAP_TYPE_KMS_Agent_SOAP_ENV__Code: if (p->size < 0) SOAP_DELETE((struct SOAP_ENV__Code*)p->ptr); else SOAP_DELETE_ARRAY((struct SOAP_ENV__Code*)p->ptr); break; case SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail: if (p->size < 0) SOAP_DELETE((struct SOAP_ENV__Detail*)p->ptr); else SOAP_DELETE_ARRAY((struct SOAP_ENV__Detail*)p->ptr); break; case SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason: if (p->size < 0) SOAP_DELETE((struct SOAP_ENV__Reason*)p->ptr); else SOAP_DELETE_ARRAY((struct SOAP_ENV__Reason*)p->ptr); break; case SOAP_TYPE_KMS_Agent_SOAP_ENV__Fault: if (p->size < 0) SOAP_DELETE((struct SOAP_ENV__Fault*)p->ptr); else SOAP_DELETE_ARRAY((struct SOAP_ENV__Fault*)p->ptr); break; default: return SOAP_ERR; } return SOAP_OK; } SOAP_FMAC3 void* SOAP_FMAC4 soap_class_id_enter(struct soap *soap, const char *id, void *p, int t, size_t n, const char *type, const char *arrayType) { return soap_id_enter(soap, id, p, t, n, 0, type, arrayType, soap_instantiate); } SOAP_FMAC3 void SOAP_FMAC4 soap_default_byte(struct soap *soap, char *a) { (void)soap; /* appease -Wall -Werror */ #ifdef SOAP_DEFAULT_byte *a = SOAP_DEFAULT_byte; #else *a = (char)0; #endif } SOAP_FMAC3 int SOAP_FMAC4 soap_out_byte(struct soap *soap, const char *tag, int id, const char *a, const char *type) { return soap_outbyte(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_byte); } SOAP_FMAC3 char * SOAP_FMAC4 soap_in_byte(struct soap *soap, const char *tag, char *a, const char *type) { char *p; p = soap_inbyte(soap, tag, a, type, SOAP_TYPE_KMS_Agent_byte); return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_byte(struct soap *soap, const char *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_byte); if (soap_out_byte(soap, tag?tag:"byte", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 char * SOAP_FMAC4 soap_get_byte(struct soap *soap, char *p, const char *tag, const char *type) { if ((p = soap_in_byte(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_int(struct soap *soap, int *a) { (void)soap; /* appease -Wall -Werror */ #ifdef SOAP_DEFAULT_int *a = SOAP_DEFAULT_int; #else *a = (int)0; #endif } SOAP_FMAC3 int SOAP_FMAC4 soap_out_int(struct soap *soap, const char *tag, int id, const int *a, const char *type) { return soap_outint(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_int); } SOAP_FMAC3 int * SOAP_FMAC4 soap_in_int(struct soap *soap, const char *tag, int *a, const char *type) { int *p; p = soap_inint(soap, tag, a, type, SOAP_TYPE_KMS_Agent_int); return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_int(struct soap *soap, const int *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_int); if (soap_out_int(soap, tag?tag:"int", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 int * SOAP_FMAC4 soap_get_int(struct soap *soap, int *p, const char *tag, const char *type) { if ((p = soap_in_int(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_out_xsd__int(struct soap *soap, const char *tag, int id, const long *a, const char *type) { return soap_outlong(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_xsd__int); } SOAP_FMAC3 long * SOAP_FMAC4 soap_in_xsd__int(struct soap *soap, const char *tag, long *a, const char *type) { long *p; p = soap_inlong(soap, tag, a, type, SOAP_TYPE_KMS_Agent_xsd__int); return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_xsd__int(struct soap *soap, const long *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_xsd__int); if (soap_out_xsd__int(soap, tag?tag:"xsd:int", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 long * SOAP_FMAC4 soap_get_xsd__int(struct soap *soap, long *p, const char *tag, const char *type) { if ((p = soap_in_xsd__int(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_long(struct soap *soap, long *a) { (void)soap; /* appease -Wall -Werror */ #ifdef SOAP_DEFAULT_long *a = SOAP_DEFAULT_long; #else *a = (long)0; #endif } SOAP_FMAC3 int SOAP_FMAC4 soap_out_long(struct soap *soap, const char *tag, int id, const long *a, const char *type) { return soap_outlong(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_long); } SOAP_FMAC3 long * SOAP_FMAC4 soap_in_long(struct soap *soap, const char *tag, long *a, const char *type) { long *p; p = soap_inlong(soap, tag, a, type, SOAP_TYPE_KMS_Agent_long); return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_long(struct soap *soap, const long *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_long); if (soap_out_long(soap, tag?tag:"long", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 long * SOAP_FMAC4 soap_get_long(struct soap *soap, long *p, const char *tag, const char *type) { if ((p = soap_in_long(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_out_xsd__long(struct soap *soap, const char *tag, int id, const LONG64 *a, const char *type) { return soap_outLONG64(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_xsd__long); } SOAP_FMAC3 LONG64 * SOAP_FMAC4 soap_in_xsd__long(struct soap *soap, const char *tag, LONG64 *a, const char *type) { LONG64 *p; p = soap_inLONG64(soap, tag, a, type, SOAP_TYPE_KMS_Agent_xsd__long); return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_xsd__long(struct soap *soap, const LONG64 *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_xsd__long); if (soap_out_xsd__long(soap, tag?tag:"xsd:long", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 LONG64 * SOAP_FMAC4 soap_get_xsd__long(struct soap *soap, LONG64 *p, const char *tag, const char *type) { if ((p = soap_in_xsd__long(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_LONG64(struct soap *soap, LONG64 *a) { (void)soap; /* appease -Wall -Werror */ #ifdef SOAP_DEFAULT_LONG64 *a = SOAP_DEFAULT_LONG64; #else *a = (LONG64)0; #endif } SOAP_FMAC3 int SOAP_FMAC4 soap_out_LONG64(struct soap *soap, const char *tag, int id, const LONG64 *a, const char *type) { return soap_outLONG64(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_LONG64); } SOAP_FMAC3 LONG64 * SOAP_FMAC4 soap_in_LONG64(struct soap *soap, const char *tag, LONG64 *a, const char *type) { LONG64 *p; p = soap_inLONG64(soap, tag, a, type, SOAP_TYPE_KMS_Agent_LONG64); return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_LONG64(struct soap *soap, const LONG64 *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_LONG64); if (soap_out_LONG64(soap, tag?tag:"long", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 LONG64 * SOAP_FMAC4 soap_get_LONG64(struct soap *soap, LONG64 *p, const char *tag, const char *type) { if ((p = soap_in_LONG64(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_out_xsd__float(struct soap *soap, const char *tag, int id, const float *a, const char *type) { return soap_outfloat(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_xsd__float); } SOAP_FMAC3 float * SOAP_FMAC4 soap_in_xsd__float(struct soap *soap, const char *tag, float *a, const char *type) { float *p; p = soap_infloat(soap, tag, a, type, SOAP_TYPE_KMS_Agent_xsd__float); return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_xsd__float(struct soap *soap, const float *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_xsd__float); if (soap_out_xsd__float(soap, tag?tag:"xsd:float", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 float * SOAP_FMAC4 soap_get_xsd__float(struct soap *soap, float *p, const char *tag, const char *type) { if ((p = soap_in_xsd__float(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_float(struct soap *soap, float *a) { (void)soap; /* appease -Wall -Werror */ #ifdef SOAP_DEFAULT_float *a = SOAP_DEFAULT_float; #else *a = (float)0; #endif } SOAP_FMAC3 int SOAP_FMAC4 soap_out_float(struct soap *soap, const char *tag, int id, const float *a, const char *type) { return soap_outfloat(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_float); } SOAP_FMAC3 float * SOAP_FMAC4 soap_in_float(struct soap *soap, const char *tag, float *a, const char *type) { float *p; p = soap_infloat(soap, tag, a, type, SOAP_TYPE_KMS_Agent_float); return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_float(struct soap *soap, const float *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_float); if (soap_out_float(soap, tag?tag:"float", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 float * SOAP_FMAC4 soap_get_float(struct soap *soap, float *p, const char *tag, const char *type) { if ((p = soap_in_float(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_unsignedByte(struct soap *soap, unsigned char *a) { (void)soap; /* appease -Wall -Werror */ #ifdef SOAP_DEFAULT_unsignedByte *a = SOAP_DEFAULT_unsignedByte; #else *a = (unsigned char)0; #endif } SOAP_FMAC3 int SOAP_FMAC4 soap_out_unsignedByte(struct soap *soap, const char *tag, int id, const unsigned char *a, const char *type) { return soap_outunsignedByte(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_unsignedByte); } SOAP_FMAC3 unsigned char * SOAP_FMAC4 soap_in_unsignedByte(struct soap *soap, const char *tag, unsigned char *a, const char *type) { unsigned char *p; p = soap_inunsignedByte(soap, tag, a, type, SOAP_TYPE_KMS_Agent_unsignedByte); return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_unsignedByte(struct soap *soap, const unsigned char *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_unsignedByte); if (soap_out_unsignedByte(soap, tag?tag:"unsignedByte", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 unsigned char * SOAP_FMAC4 soap_get_unsignedByte(struct soap *soap, unsigned char *p, const char *tag, const char *type) { if ((p = soap_in_unsignedByte(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_unsignedInt(struct soap *soap, unsigned int *a) { (void)soap; /* appease -Wall -Werror */ #ifdef SOAP_DEFAULT_unsignedInt *a = SOAP_DEFAULT_unsignedInt; #else *a = (unsigned int)0; #endif } SOAP_FMAC3 int SOAP_FMAC4 soap_out_unsignedInt(struct soap *soap, const char *tag, int id, const unsigned int *a, const char *type) { return soap_outunsignedInt(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_unsignedInt); } SOAP_FMAC3 unsigned int * SOAP_FMAC4 soap_in_unsignedInt(struct soap *soap, const char *tag, unsigned int *a, const char *type) { unsigned int *p; p = soap_inunsignedInt(soap, tag, a, type, SOAP_TYPE_KMS_Agent_unsignedInt); return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_unsignedInt(struct soap *soap, const unsigned int *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_unsignedInt); if (soap_out_unsignedInt(soap, tag?tag:"unsignedInt", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 unsigned int * SOAP_FMAC4 soap_get_unsignedInt(struct soap *soap, unsigned int *p, const char *tag, const char *type) { if ((p = soap_in_unsignedInt(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__AuditLogCondition(struct soap *soap, enum KMS_Agent__AuditLogCondition *a) { (void)soap; /* appease -Wall -Werror */ #ifdef SOAP_DEFAULT_KMS_Agent__AuditLogCondition *a = SOAP_DEFAULT_KMS_Agent__AuditLogCondition; #else *a = (enum KMS_Agent__AuditLogCondition)0; #endif } static const struct soap_code_map soap_codes_KMS_Agent__AuditLogCondition[] = { { (long)AUDIT_LOG_SUCCESS_CONDITION, "AUDIT-LOG-SUCCESS-CONDITION" }, { (long)AUDIT_LOG_ERROR_CONDITION, "AUDIT-LOG-ERROR-CONDITION" }, { (long)AUDIT_LOG_WARNING_CONDITION, "AUDIT-LOG-WARNING-CONDITION" }, { 0, NULL } }; SOAP_FMAC3S const char* SOAP_FMAC4S soap_KMS_Agent__AuditLogCondition2s(struct soap *soap, enum KMS_Agent__AuditLogCondition n) { const char *s = soap_code_str(soap_codes_KMS_Agent__AuditLogCondition, (long)n); if (s) return s; return soap_long2s(soap, (long)n); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__AuditLogCondition(struct soap *soap, const char *tag, int id, const enum KMS_Agent__AuditLogCondition *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogCondition), type) || soap_send(soap, soap_KMS_Agent__AuditLogCondition2s(soap, *a))) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3S int SOAP_FMAC4S soap_s2KMS_Agent__AuditLogCondition(struct soap *soap, const char *s, enum KMS_Agent__AuditLogCondition *a) { const struct soap_code_map *map; if (!s) return soap->error; map = soap_code(soap_codes_KMS_Agent__AuditLogCondition, s); if (map) *a = (enum KMS_Agent__AuditLogCondition)map->code; else { long n; if (soap_s2long(soap, s, &n) || ((soap->mode & SOAP_XML_STRICT) && (n < 0 || n > 2))) return soap->error = SOAP_TYPE; *a = (enum KMS_Agent__AuditLogCondition)n; } return SOAP_OK; } SOAP_FMAC3 enum KMS_Agent__AuditLogCondition * SOAP_FMAC4 soap_in_KMS_Agent__AuditLogCondition(struct soap *soap, const char *tag, enum KMS_Agent__AuditLogCondition *a, const char *type) { if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (enum KMS_Agent__AuditLogCondition *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogCondition, sizeof(enum KMS_Agent__AuditLogCondition), 0, NULL, NULL, NULL); if (!a) return NULL; if (soap->body && !*soap->href) { if (!a || soap_s2KMS_Agent__AuditLogCondition(soap, soap_value(soap), a) || soap_element_end_in(soap, tag)) return NULL; } else { a = (enum KMS_Agent__AuditLogCondition *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogCondition, 0, sizeof(enum KMS_Agent__AuditLogCondition), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__AuditLogCondition(struct soap *soap, const enum KMS_Agent__AuditLogCondition *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogCondition); if (soap_out_KMS_Agent__AuditLogCondition(soap, tag?tag:"KMS-Agent:AuditLogCondition", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 enum KMS_Agent__AuditLogCondition * SOAP_FMAC4 soap_get_KMS_Agent__AuditLogCondition(struct soap *soap, enum KMS_Agent__AuditLogCondition *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__AuditLogCondition(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__AuditLogRetention(struct soap *soap, enum KMS_Agent__AuditLogRetention *a) { (void)soap; /* appease -Wall -Werror */ #ifdef SOAP_DEFAULT_KMS_Agent__AuditLogRetention *a = SOAP_DEFAULT_KMS_Agent__AuditLogRetention; #else *a = (enum KMS_Agent__AuditLogRetention)0; #endif } static const struct soap_code_map soap_codes_KMS_Agent__AuditLogRetention[] = { { (long)AUDIT_LOG_LONG_TERM_RETENTION, "AUDIT-LOG-LONG-TERM-RETENTION" }, { (long)AUDIT_LOG_MEDIUM_TERM_RETENTION, "AUDIT-LOG-MEDIUM-TERM-RETENTION" }, { (long)AUDIT_LOG_SHORT_TERM_RETENTION, "AUDIT-LOG-SHORT-TERM-RETENTION" }, { (long)AUDIT_LOG_ZERO_RETENTION, "AUDIT-LOG-ZERO-RETENTION" }, { 0, NULL } }; SOAP_FMAC3S const char* SOAP_FMAC4S soap_KMS_Agent__AuditLogRetention2s(struct soap *soap, enum KMS_Agent__AuditLogRetention n) { const char *s = soap_code_str(soap_codes_KMS_Agent__AuditLogRetention, (long)n); if (s) return s; return soap_long2s(soap, (long)n); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__AuditLogRetention(struct soap *soap, const char *tag, int id, const enum KMS_Agent__AuditLogRetention *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogRetention), type) || soap_send(soap, soap_KMS_Agent__AuditLogRetention2s(soap, *a))) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3S int SOAP_FMAC4S soap_s2KMS_Agent__AuditLogRetention(struct soap *soap, const char *s, enum KMS_Agent__AuditLogRetention *a) { const struct soap_code_map *map; if (!s) return soap->error; map = soap_code(soap_codes_KMS_Agent__AuditLogRetention, s); if (map) *a = (enum KMS_Agent__AuditLogRetention)map->code; else { long n; if (soap_s2long(soap, s, &n) || ((soap->mode & SOAP_XML_STRICT) && (n < 0 || n > 3))) return soap->error = SOAP_TYPE; *a = (enum KMS_Agent__AuditLogRetention)n; } return SOAP_OK; } SOAP_FMAC3 enum KMS_Agent__AuditLogRetention * SOAP_FMAC4 soap_in_KMS_Agent__AuditLogRetention(struct soap *soap, const char *tag, enum KMS_Agent__AuditLogRetention *a, const char *type) { if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (enum KMS_Agent__AuditLogRetention *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogRetention, sizeof(enum KMS_Agent__AuditLogRetention), 0, NULL, NULL, NULL); if (!a) return NULL; if (soap->body && !*soap->href) { if (!a || soap_s2KMS_Agent__AuditLogRetention(soap, soap_value(soap), a) || soap_element_end_in(soap, tag)) return NULL; } else { a = (enum KMS_Agent__AuditLogRetention *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogRetention, 0, sizeof(enum KMS_Agent__AuditLogRetention), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__AuditLogRetention(struct soap *soap, const enum KMS_Agent__AuditLogRetention *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogRetention); if (soap_out_KMS_Agent__AuditLogRetention(soap, tag?tag:"KMS-Agent:AuditLogRetention", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 enum KMS_Agent__AuditLogRetention * SOAP_FMAC4 soap_get_KMS_Agent__AuditLogRetention(struct soap *soap, enum KMS_Agent__AuditLogRetention *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__AuditLogRetention(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__DataUnitState(struct soap *soap, enum KMS_Agent__DataUnitState *a) { (void)soap; /* appease -Wall -Werror */ #ifdef SOAP_DEFAULT_KMS_Agent__DataUnitState *a = SOAP_DEFAULT_KMS_Agent__DataUnitState; #else *a = (enum KMS_Agent__DataUnitState)0; #endif } static const struct soap_code_map soap_codes_KMS_Agent__DataUnitState[] = { { (long)DATA_UNIT_STATE_NO_KEY, "DATA-UNIT-STATE-NO-KEY" }, { (long)DATA_UNIT_STATE_READABLE_NORMAL, "DATA-UNIT-STATE-READABLE-NORMAL" }, { (long)DATA_UNIT_STATE_READABLE_NEEDS_REKEY, "DATA-UNIT-STATE-READABLE-NEEDS-REKEY" }, { (long)DATA_UNIT_STATE_SHREDDED, "DATA-UNIT-STATE-SHREDDED" }, { 0, NULL } }; SOAP_FMAC3S const char* SOAP_FMAC4S soap_KMS_Agent__DataUnitState2s(struct soap *soap, enum KMS_Agent__DataUnitState n) { const char *s = soap_code_str(soap_codes_KMS_Agent__DataUnitState, (long)n); if (s) return s; return soap_long2s(soap, (long)n); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__DataUnitState(struct soap *soap, const char *tag, int id, const enum KMS_Agent__DataUnitState *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnitState), type) || soap_send(soap, soap_KMS_Agent__DataUnitState2s(soap, *a))) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3S int SOAP_FMAC4S soap_s2KMS_Agent__DataUnitState(struct soap *soap, const char *s, enum KMS_Agent__DataUnitState *a) { const struct soap_code_map *map; if (!s) return soap->error; map = soap_code(soap_codes_KMS_Agent__DataUnitState, s); if (map) *a = (enum KMS_Agent__DataUnitState)map->code; else { long n; if (soap_s2long(soap, s, &n) || ((soap->mode & SOAP_XML_STRICT) && (n < 0 || n > 3))) return soap->error = SOAP_TYPE; *a = (enum KMS_Agent__DataUnitState)n; } return SOAP_OK; } SOAP_FMAC3 enum KMS_Agent__DataUnitState * SOAP_FMAC4 soap_in_KMS_Agent__DataUnitState(struct soap *soap, const char *tag, enum KMS_Agent__DataUnitState *a, const char *type) { if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (enum KMS_Agent__DataUnitState *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnitState, sizeof(enum KMS_Agent__DataUnitState), 0, NULL, NULL, NULL); if (!a) return NULL; if (soap->body && !*soap->href) { if (!a || soap_s2KMS_Agent__DataUnitState(soap, soap_value(soap), a) || soap_element_end_in(soap, tag)) return NULL; } else { a = (enum KMS_Agent__DataUnitState *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnitState, 0, sizeof(enum KMS_Agent__DataUnitState), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__DataUnitState(struct soap *soap, const enum KMS_Agent__DataUnitState *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnitState); if (soap_out_KMS_Agent__DataUnitState(soap, tag?tag:"KMS-Agent:DataUnitState", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 enum KMS_Agent__DataUnitState * SOAP_FMAC4 soap_get_KMS_Agent__DataUnitState(struct soap *soap, enum KMS_Agent__DataUnitState *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__DataUnitState(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__KeyState(struct soap *soap, enum KMS_Agent__KeyState *a) { (void)soap; /* appease -Wall -Werror */ #ifdef SOAP_DEFAULT_KMS_Agent__KeyState *a = SOAP_DEFAULT_KMS_Agent__KeyState; #else *a = (enum KMS_Agent__KeyState)0; #endif } static const struct soap_code_map soap_codes_KMS_Agent__KeyState[] = { { (long)KEY_STATE_GENERATED, "KEY-STATE-GENERATED" }, { (long)KEY_STATE_READY, "KEY-STATE-READY" }, { (long)KEY_STATE_PROTECT_AND_PROCESS, "KEY-STATE-PROTECT-AND-PROCESS" }, { (long)KEY_STATE_PROCESS_ONLY, "KEY-STATE-PROCESS-ONLY" }, { (long)KEY_STATE_DEACTIVATED, "KEY-STATE-DEACTIVATED" }, { (long)KEY_STATE_COMPROMISED, "KEY-STATE-COMPROMISED" }, { (long)KEY_STATE_DESTROYED_INCOMPLETE, "KEY-STATE-DESTROYED-INCOMPLETE" }, { (long)KEY_STATE_DESTROYED_COMPLETE, "KEY-STATE-DESTROYED-COMPLETE" }, { (long)KEY_STATE_DESTROYED_COMPROMISED_INCOMPLETE, "KEY-STATE-DESTROYED-COMPROMISED-INCOMPLETE" }, { (long)KEY_STATE_DESTROYED_COMPROMISED_COMPLETE, "KEY-STATE-DESTROYED-COMPROMISED-COMPLETE" }, { 0, NULL } }; SOAP_FMAC3S const char* SOAP_FMAC4S soap_KMS_Agent__KeyState2s(struct soap *soap, enum KMS_Agent__KeyState n) { const char *s = soap_code_str(soap_codes_KMS_Agent__KeyState, (long)n); if (s) return s; return soap_long2s(soap, (long)n); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__KeyState(struct soap *soap, const char *tag, int id, const enum KMS_Agent__KeyState *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyState), type) || soap_send(soap, soap_KMS_Agent__KeyState2s(soap, *a))) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3S int SOAP_FMAC4S soap_s2KMS_Agent__KeyState(struct soap *soap, const char *s, enum KMS_Agent__KeyState *a) { const struct soap_code_map *map; if (!s) return soap->error; map = soap_code(soap_codes_KMS_Agent__KeyState, s); if (map) *a = (enum KMS_Agent__KeyState)map->code; else { long n; if (soap_s2long(soap, s, &n) || ((soap->mode & SOAP_XML_STRICT) && (n < 0 || n > 9))) return soap->error = SOAP_TYPE; *a = (enum KMS_Agent__KeyState)n; } return SOAP_OK; } SOAP_FMAC3 enum KMS_Agent__KeyState * SOAP_FMAC4 soap_in_KMS_Agent__KeyState(struct soap *soap, const char *tag, enum KMS_Agent__KeyState *a, const char *type) { if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (enum KMS_Agent__KeyState *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyState, sizeof(enum KMS_Agent__KeyState), 0, NULL, NULL, NULL); if (!a) return NULL; if (soap->body && !*soap->href) { if (!a || soap_s2KMS_Agent__KeyState(soap, soap_value(soap), a) || soap_element_end_in(soap, tag)) return NULL; } else { a = (enum KMS_Agent__KeyState *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyState, 0, sizeof(enum KMS_Agent__KeyState), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__KeyState(struct soap *soap, const enum KMS_Agent__KeyState *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyState); if (soap_out_KMS_Agent__KeyState(soap, tag?tag:"KMS-Agent:KeyState", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 enum KMS_Agent__KeyState * SOAP_FMAC4 soap_get_KMS_Agent__KeyState(struct soap *soap, enum KMS_Agent__KeyState *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__KeyState(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__KeyType(struct soap *soap, enum KMS_Agent__KeyType *a) { (void)soap; /* appease -Wall -Werror */ #ifdef SOAP_DEFAULT_KMS_Agent__KeyType *a = SOAP_DEFAULT_KMS_Agent__KeyType; #else *a = (enum KMS_Agent__KeyType)0; #endif } static const struct soap_code_map soap_codes_KMS_Agent__KeyType[] = { { (long)KEY_TYPE_AES_256, "KEY-TYPE-AES-256" }, { 0, NULL } }; SOAP_FMAC3S const char* SOAP_FMAC4S soap_KMS_Agent__KeyType2s(struct soap *soap, enum KMS_Agent__KeyType n) { const char *s = soap_code_str(soap_codes_KMS_Agent__KeyType, (long)n); if (s) return s; return soap_long2s(soap, (long)n); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__KeyType(struct soap *soap, const char *tag, int id, const enum KMS_Agent__KeyType *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyType), type) || soap_send(soap, soap_KMS_Agent__KeyType2s(soap, *a))) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3S int SOAP_FMAC4S soap_s2KMS_Agent__KeyType(struct soap *soap, const char *s, enum KMS_Agent__KeyType *a) { const struct soap_code_map *map; if (!s) return soap->error; map = soap_code(soap_codes_KMS_Agent__KeyType, s); if (map) *a = (enum KMS_Agent__KeyType)map->code; else { long n; if (soap_s2long(soap, s, &n) || ((soap->mode & SOAP_XML_STRICT) && (n < 0 || n > 0))) return soap->error = SOAP_TYPE; *a = (enum KMS_Agent__KeyType)n; } return SOAP_OK; } SOAP_FMAC3 enum KMS_Agent__KeyType * SOAP_FMAC4 soap_in_KMS_Agent__KeyType(struct soap *soap, const char *tag, enum KMS_Agent__KeyType *a, const char *type) { if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (enum KMS_Agent__KeyType *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyType, sizeof(enum KMS_Agent__KeyType), 0, NULL, NULL, NULL); if (!a) return NULL; if (soap->body && !*soap->href) { if (!a || soap_s2KMS_Agent__KeyType(soap, soap_value(soap), a) || soap_element_end_in(soap, tag)) return NULL; } else { a = (enum KMS_Agent__KeyType *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyType, 0, sizeof(enum KMS_Agent__KeyType), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__KeyType(struct soap *soap, const enum KMS_Agent__KeyType *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyType); if (soap_out_KMS_Agent__KeyType(soap, tag?tag:"KMS-Agent:KeyType", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 enum KMS_Agent__KeyType * SOAP_FMAC4 soap_get_KMS_Agent__KeyType(struct soap *soap, enum KMS_Agent__KeyType *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__KeyType(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__FilterOperator(struct soap *soap, enum KMS_Agent__FilterOperator *a) { (void)soap; /* appease -Wall -Werror */ #ifdef SOAP_DEFAULT_KMS_Agent__FilterOperator *a = SOAP_DEFAULT_KMS_Agent__FilterOperator; #else *a = (enum KMS_Agent__FilterOperator)0; #endif } static const struct soap_code_map soap_codes_KMS_Agent__FilterOperator[] = { { (long)FILTER_OPERATOR_EQUAL, "FILTER-OPERATOR-EQUAL" }, { (long)FILTER_OPERATOR_NOT_EQUAL, "FILTER-OPERATOR-NOT-EQUAL" }, { (long)FILTER_OPERATOR_GREATER_THAN, "FILTER-OPERATOR-GREATER-THAN" }, { (long)FILTER_OPERATOR_LESS_THAN, "FILTER-OPERATOR-LESS-THAN" }, { (long)FILTER_OPERATOR_GREATER_THAN_OR_EQUAL, "FILTER-OPERATOR-GREATER-THAN-OR-EQUAL" }, { (long)FILTER_OPERATOR_LESS_THAN_OR_EQUAL, "FILTER-OPERATOR-LESS-THAN-OR-EQUAL" }, { (long)FILTER_OPERATOR_STARTS_WITH, "FILTER-OPERATOR-STARTS-WITH" }, { 0, NULL } }; SOAP_FMAC3S const char* SOAP_FMAC4S soap_KMS_Agent__FilterOperator2s(struct soap *soap, enum KMS_Agent__FilterOperator n) { const char *s = soap_code_str(soap_codes_KMS_Agent__FilterOperator, (long)n); if (s) return s; return soap_long2s(soap, (long)n); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__FilterOperator(struct soap *soap, const char *tag, int id, const enum KMS_Agent__FilterOperator *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterOperator), type) || soap_send(soap, soap_KMS_Agent__FilterOperator2s(soap, *a))) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3S int SOAP_FMAC4S soap_s2KMS_Agent__FilterOperator(struct soap *soap, const char *s, enum KMS_Agent__FilterOperator *a) { const struct soap_code_map *map; if (!s) return soap->error; map = soap_code(soap_codes_KMS_Agent__FilterOperator, s); if (map) *a = (enum KMS_Agent__FilterOperator)map->code; else { long n; if (soap_s2long(soap, s, &n) || ((soap->mode & SOAP_XML_STRICT) && (n < 0 || n > 6))) return soap->error = SOAP_TYPE; *a = (enum KMS_Agent__FilterOperator)n; } return SOAP_OK; } SOAP_FMAC3 enum KMS_Agent__FilterOperator * SOAP_FMAC4 soap_in_KMS_Agent__FilterOperator(struct soap *soap, const char *tag, enum KMS_Agent__FilterOperator *a, const char *type) { if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (enum KMS_Agent__FilterOperator *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterOperator, sizeof(enum KMS_Agent__FilterOperator), 0, NULL, NULL, NULL); if (!a) return NULL; if (soap->body && !*soap->href) { if (!a || soap_s2KMS_Agent__FilterOperator(soap, soap_value(soap), a) || soap_element_end_in(soap, tag)) return NULL; } else { a = (enum KMS_Agent__FilterOperator *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterOperator, 0, sizeof(enum KMS_Agent__FilterOperator), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__FilterOperator(struct soap *soap, const enum KMS_Agent__FilterOperator *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterOperator); if (soap_out_KMS_Agent__FilterOperator(soap, tag?tag:"KMS-Agent:FilterOperator", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 enum KMS_Agent__FilterOperator * SOAP_FMAC4 soap_get_KMS_Agent__FilterOperator(struct soap *soap, enum KMS_Agent__FilterOperator *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__FilterOperator(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__SortOrder(struct soap *soap, enum KMS_Agent__SortOrder *a) { (void)soap; /* appease -Wall -Werror */ #ifdef SOAP_DEFAULT_KMS_Agent__SortOrder *a = SOAP_DEFAULT_KMS_Agent__SortOrder; #else *a = (enum KMS_Agent__SortOrder)0; #endif } static const struct soap_code_map soap_codes_KMS_Agent__SortOrder[] = { { (long)SORT_ORDER_ASCENDING, "SORT-ORDER-ASCENDING" }, { (long)SORT_ORDER_DESCENDING, "SORT-ORDER-DESCENDING" }, { 0, NULL } }; SOAP_FMAC3S const char* SOAP_FMAC4S soap_KMS_Agent__SortOrder2s(struct soap *soap, enum KMS_Agent__SortOrder n) { const char *s = soap_code_str(soap_codes_KMS_Agent__SortOrder, (long)n); if (s) return s; return soap_long2s(soap, (long)n); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__SortOrder(struct soap *soap, const char *tag, int id, const enum KMS_Agent__SortOrder *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__SortOrder), type) || soap_send(soap, soap_KMS_Agent__SortOrder2s(soap, *a))) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3S int SOAP_FMAC4S soap_s2KMS_Agent__SortOrder(struct soap *soap, const char *s, enum KMS_Agent__SortOrder *a) { const struct soap_code_map *map; if (!s) return soap->error; map = soap_code(soap_codes_KMS_Agent__SortOrder, s); if (map) *a = (enum KMS_Agent__SortOrder)map->code; else { long n; if (soap_s2long(soap, s, &n) || ((soap->mode & SOAP_XML_STRICT) && (n < 0 || n > 1))) return soap->error = SOAP_TYPE; *a = (enum KMS_Agent__SortOrder)n; } return SOAP_OK; } SOAP_FMAC3 enum KMS_Agent__SortOrder * SOAP_FMAC4 soap_in_KMS_Agent__SortOrder(struct soap *soap, const char *tag, enum KMS_Agent__SortOrder *a, const char *type) { if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (enum KMS_Agent__SortOrder *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__SortOrder, sizeof(enum KMS_Agent__SortOrder), 0, NULL, NULL, NULL); if (!a) return NULL; if (soap->body && !*soap->href) { if (!a || soap_s2KMS_Agent__SortOrder(soap, soap_value(soap), a) || soap_element_end_in(soap, tag)) return NULL; } else { a = (enum KMS_Agent__SortOrder *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__SortOrder, 0, sizeof(enum KMS_Agent__SortOrder), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__SortOrder(struct soap *soap, const enum KMS_Agent__SortOrder *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__SortOrder); if (soap_out_KMS_Agent__SortOrder(soap, tag?tag:"KMS-Agent:SortOrder", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 enum KMS_Agent__SortOrder * SOAP_FMAC4 soap_get_KMS_Agent__SortOrder(struct soap *soap, enum KMS_Agent__SortOrder *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__SortOrder(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3S const char* SOAP_FMAC4S soap_xsd__boolean2s(struct soap *soap, bool n) { return soap_bool2s(soap, n); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_xsd__boolean(struct soap *soap, const char *tag, int id, const bool *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_xsd__boolean), type) || soap_send(soap, soap_xsd__boolean2s(soap, *a))) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3S int SOAP_FMAC4S soap_s2xsd__boolean(struct soap *soap, const char *s, bool *a) { return soap_s2bool(soap, s, a); } SOAP_FMAC3 bool * SOAP_FMAC4 soap_in_xsd__boolean(struct soap *soap, const char *tag, bool *a, const char *type) { if (soap_element_begin_in(soap, tag, 0, NULL)) return NULL; if (*soap->type && soap_match_tag(soap, soap->type, type) && soap_match_tag(soap, soap->type, ":boolean")) { soap->error = SOAP_TYPE; return NULL; } a = (bool *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_xsd__boolean, sizeof(bool), 0, NULL, NULL, NULL); if (!a) return NULL; if (soap->body && !*soap->href) { if (!a || soap_s2xsd__boolean(soap, soap_value(soap), a) || soap_element_end_in(soap, tag)) return NULL; } else { a = (bool *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_xsd__boolean, 0, sizeof(bool), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_xsd__boolean(struct soap *soap, const bool *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_xsd__boolean); if (soap_out_xsd__boolean(soap, tag?tag:"xsd:boolean", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 bool * SOAP_FMAC4 soap_get_xsd__boolean(struct soap *soap, bool *p, const char *tag, const char *type) { if ((p = soap_in_xsd__boolean(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_bool(struct soap *soap, bool *a) { (void)soap; /* appease -Wall -Werror */ #ifdef SOAP_DEFAULT_bool *a = SOAP_DEFAULT_bool; #else *a = (bool)0; #endif } static const struct soap_code_map soap_codes_bool[] = { { (long)false, "false" }, { (long)true, "true" }, { 0, NULL } }; SOAP_FMAC3S const char* SOAP_FMAC4S soap_bool2s(struct soap *soap, bool n) { (void)soap; /* appease -Wall -Werror */ return soap_code_str(soap_codes_bool, n!=0); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_bool(struct soap *soap, const char *tag, int id, const bool *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_bool), type) || soap_send(soap, soap_bool2s(soap, *a))) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3S int SOAP_FMAC4S soap_s2bool(struct soap *soap, const char *s, bool *a) { const struct soap_code_map *map; if (!s) return soap->error; map = soap_code(soap_codes_bool, s); if (map) *a = (bool)(map->code != 0); else { long n; if (soap_s2long(soap, s, &n) || n < 0 || n > 1) return soap->error = SOAP_TYPE; *a = (bool)(n != 0); } return SOAP_OK; } SOAP_FMAC3 bool * SOAP_FMAC4 soap_in_bool(struct soap *soap, const char *tag, bool *a, const char *type) { if (soap_element_begin_in(soap, tag, 0, NULL)) return NULL; if (*soap->type && soap_match_tag(soap, soap->type, type) && soap_match_tag(soap, soap->type, ":boolean")) { soap->error = SOAP_TYPE; return NULL; } a = (bool *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_bool, sizeof(bool), 0, NULL, NULL, NULL); if (!a) return NULL; if (soap->body && !*soap->href) { if (!a || soap_s2bool(soap, soap_value(soap), a) || soap_element_end_in(soap, tag)) return NULL; } else { a = (bool *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_bool, 0, sizeof(bool), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_bool(struct soap *soap, const bool *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_bool); if (soap_out_bool(soap, tag?tag:"boolean", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 bool * SOAP_FMAC4 soap_get_bool(struct soap *soap, bool *p, const char *tag, const char *type) { if ((p = soap_in_bool(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } #ifndef WITH_NOGLOBAL SOAP_FMAC3 void SOAP_FMAC4 soap_default_SOAP_ENV__Fault(struct soap *soap, struct SOAP_ENV__Fault *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default__QName(soap, &a->faultcode); soap_default_string(soap, &a->faultstring); soap_default_string(soap, &a->faultactor); a->detail = NULL; a->SOAP_ENV__Code = NULL; a->SOAP_ENV__Reason = NULL; soap_default_string(soap, &a->SOAP_ENV__Node); soap_default_string(soap, &a->SOAP_ENV__Role); a->SOAP_ENV__Detail = NULL; } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_SOAP_ENV__Fault(struct soap *soap, const struct SOAP_ENV__Fault *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize__QName(soap, &a->faultcode); soap_serialize_string(soap, &a->faultstring); soap_serialize_string(soap, &a->faultactor); soap_serialize_PointerToSOAP_ENV__Detail(soap, &a->detail); soap_serialize_PointerToSOAP_ENV__Code(soap, &a->SOAP_ENV__Code); soap_serialize_PointerToSOAP_ENV__Reason(soap, &a->SOAP_ENV__Reason); soap_serialize_string(soap, &a->SOAP_ENV__Node); soap_serialize_string(soap, &a->SOAP_ENV__Role); soap_serialize_PointerToSOAP_ENV__Detail(soap, &a->SOAP_ENV__Detail); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_SOAP_ENV__Fault(struct soap *soap, const char *tag, int id, const struct SOAP_ENV__Fault *a, const char *type) { const char *soap_tmp_faultcode = soap_QName2s(soap, a->faultcode); if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Fault), type)) return soap->error; if (soap_out__QName(soap, "faultcode", -1, (char*const*)&soap_tmp_faultcode, "")) return soap->error; if (soap_out_string(soap, "faultstring", -1, &a->faultstring, "xsd:string")) return soap->error; if (soap_out_string(soap, "faultactor", -1, &a->faultactor, "xsd:string")) return soap->error; if (soap_out_PointerToSOAP_ENV__Detail(soap, "detail", -1, &a->detail, "")) return soap->error; if (soap_out_PointerToSOAP_ENV__Code(soap, "SOAP-ENV:Code", -1, &a->SOAP_ENV__Code, "")) return soap->error; if (soap_out_PointerToSOAP_ENV__Reason(soap, "SOAP-ENV:Reason", -1, &a->SOAP_ENV__Reason, "")) return soap->error; if (soap_out_string(soap, "SOAP-ENV:Node", -1, &a->SOAP_ENV__Node, "")) return soap->error; if (soap_out_string(soap, "SOAP-ENV:Role", -1, &a->SOAP_ENV__Role, "")) return soap->error; if (soap_out_PointerToSOAP_ENV__Detail(soap, "SOAP-ENV:Detail", -1, &a->SOAP_ENV__Detail, "")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct SOAP_ENV__Fault * SOAP_FMAC4 soap_in_SOAP_ENV__Fault(struct soap *soap, const char *tag, struct SOAP_ENV__Fault *a, const char *type) { size_t soap_flag_faultcode = 1; size_t soap_flag_faultstring = 1; size_t soap_flag_faultactor = 1; size_t soap_flag_detail = 1; size_t soap_flag_SOAP_ENV__Code = 1; size_t soap_flag_SOAP_ENV__Reason = 1; size_t soap_flag_SOAP_ENV__Node = 1; size_t soap_flag_SOAP_ENV__Role = 1; size_t soap_flag_SOAP_ENV__Detail = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct SOAP_ENV__Fault *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Fault, sizeof(struct SOAP_ENV__Fault), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_SOAP_ENV__Fault(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_faultcode && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in__QName(soap, "faultcode", &a->faultcode, "")) { soap_flag_faultcode--; continue; } if (soap_flag_faultstring && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_string(soap, "faultstring", &a->faultstring, "xsd:string")) { soap_flag_faultstring--; continue; } if (soap_flag_faultactor && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_string(soap, "faultactor", &a->faultactor, "xsd:string")) { soap_flag_faultactor--; continue; } if (soap_flag_detail && soap->error == SOAP_TAG_MISMATCH) if (soap_in_PointerToSOAP_ENV__Detail(soap, "detail", &a->detail, "")) { soap_flag_detail--; continue; } if (soap_flag_SOAP_ENV__Code && soap->error == SOAP_TAG_MISMATCH) if (soap_in_PointerToSOAP_ENV__Code(soap, "SOAP-ENV:Code", &a->SOAP_ENV__Code, "")) { soap_flag_SOAP_ENV__Code--; continue; } if (soap_flag_SOAP_ENV__Reason && soap->error == SOAP_TAG_MISMATCH) if (soap_in_PointerToSOAP_ENV__Reason(soap, "SOAP-ENV:Reason", &a->SOAP_ENV__Reason, "")) { soap_flag_SOAP_ENV__Reason--; continue; } if (soap_flag_SOAP_ENV__Node && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_string(soap, "SOAP-ENV:Node", &a->SOAP_ENV__Node, "xsd:string")) { soap_flag_SOAP_ENV__Node--; continue; } if (soap_flag_SOAP_ENV__Role && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_string(soap, "SOAP-ENV:Role", &a->SOAP_ENV__Role, "xsd:string")) { soap_flag_SOAP_ENV__Role--; continue; } if (soap_flag_SOAP_ENV__Detail && soap->error == SOAP_TAG_MISMATCH) if (soap_in_PointerToSOAP_ENV__Detail(soap, "SOAP-ENV:Detail", &a->SOAP_ENV__Detail, "")) { soap_flag_SOAP_ENV__Detail--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct SOAP_ENV__Fault *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_SOAP_ENV__Fault, 0, sizeof(struct SOAP_ENV__Fault), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_SOAP_ENV__Fault(struct soap *soap, const struct SOAP_ENV__Fault *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_SOAP_ENV__Fault); if (soap_out_SOAP_ENV__Fault(soap, tag?tag:"SOAP-ENV:Fault", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct SOAP_ENV__Fault * SOAP_FMAC4 soap_get_SOAP_ENV__Fault(struct soap *soap, struct SOAP_ENV__Fault *p, const char *tag, const char *type) { if ((p = soap_in_SOAP_ENV__Fault(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct SOAP_ENV__Fault * SOAP_FMAC2 soap_instantiate_SOAP_ENV__Fault(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_SOAP_ENV__Fault(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_SOAP_ENV__Fault, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Fault); if (size) *size = sizeof(struct SOAP_ENV__Fault); } else { cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Fault[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct SOAP_ENV__Fault); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct SOAP_ENV__Fault*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_SOAP_ENV__Fault(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct SOAP_ENV__Fault %p -> %p\n", q, p)); *(struct SOAP_ENV__Fault*)p = *(struct SOAP_ENV__Fault*)q; } #endif #ifndef WITH_NOGLOBAL SOAP_FMAC3 void SOAP_FMAC4 soap_default_SOAP_ENV__Reason(struct soap *soap, struct SOAP_ENV__Reason *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_string(soap, &a->SOAP_ENV__Text); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_SOAP_ENV__Reason(struct soap *soap, const struct SOAP_ENV__Reason *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_string(soap, &a->SOAP_ENV__Text); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_SOAP_ENV__Reason(struct soap *soap, const char *tag, int id, const struct SOAP_ENV__Reason *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason), type)) return soap->error; if (soap->lang) soap_set_attr(soap, "xml:lang", soap->lang, 1); if (soap_out_string(soap, "SOAP-ENV:Text", -1, &a->SOAP_ENV__Text, "")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct SOAP_ENV__Reason * SOAP_FMAC4 soap_in_SOAP_ENV__Reason(struct soap *soap, const char *tag, struct SOAP_ENV__Reason *a, const char *type) { size_t soap_flag_SOAP_ENV__Text = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct SOAP_ENV__Reason *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason, sizeof(struct SOAP_ENV__Reason), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_SOAP_ENV__Reason(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_SOAP_ENV__Text && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_string(soap, "SOAP-ENV:Text", &a->SOAP_ENV__Text, "xsd:string")) { soap_flag_SOAP_ENV__Text--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct SOAP_ENV__Reason *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason, 0, sizeof(struct SOAP_ENV__Reason), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_SOAP_ENV__Reason(struct soap *soap, const struct SOAP_ENV__Reason *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason); if (soap_out_SOAP_ENV__Reason(soap, tag?tag:"SOAP-ENV:Reason", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct SOAP_ENV__Reason * SOAP_FMAC4 soap_get_SOAP_ENV__Reason(struct soap *soap, struct SOAP_ENV__Reason *p, const char *tag, const char *type) { if ((p = soap_in_SOAP_ENV__Reason(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct SOAP_ENV__Reason * SOAP_FMAC2 soap_instantiate_SOAP_ENV__Reason(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_SOAP_ENV__Reason(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Reason); if (size) *size = sizeof(struct SOAP_ENV__Reason); } else { cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Reason[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct SOAP_ENV__Reason); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct SOAP_ENV__Reason*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_SOAP_ENV__Reason(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct SOAP_ENV__Reason %p -> %p\n", q, p)); *(struct SOAP_ENV__Reason*)p = *(struct SOAP_ENV__Reason*)q; } #endif #ifndef WITH_NOGLOBAL SOAP_FMAC3 void SOAP_FMAC4 soap_default_SOAP_ENV__Detail(struct soap *soap, struct SOAP_ENV__Detail *a) { (void)soap; (void)a; /* appease -Wall -Werror */ a->__type = 0; a->fault = NULL; a->__any = NULL; } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_SOAP_ENV__Detail(struct soap *soap, const struct SOAP_ENV__Detail *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_markelement(soap, a->fault, a->__type); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_SOAP_ENV__Detail(struct soap *soap, const char *tag, int id, const struct SOAP_ENV__Detail *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail), type)) return soap->error; if (soap_putelement(soap, a->fault, "fault", -1, a->__type)) return soap->error; soap_outliteral(soap, "-any", &a->__any, NULL); return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct SOAP_ENV__Detail * SOAP_FMAC4 soap_in_SOAP_ENV__Detail(struct soap *soap, const char *tag, struct SOAP_ENV__Detail *a, const char *type) { size_t soap_flag_fault = 1; size_t soap_flag___any = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct SOAP_ENV__Detail *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail, sizeof(struct SOAP_ENV__Detail), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_SOAP_ENV__Detail(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_fault && soap->error == SOAP_TAG_MISMATCH) if ((a->fault = soap_getelement(soap, &a->__type))) { soap_flag_fault = 0; continue; } if (soap_flag___any && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_inliteral(soap, "-any", &a->__any)) { soap_flag___any--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct SOAP_ENV__Detail *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail, 0, sizeof(struct SOAP_ENV__Detail), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_SOAP_ENV__Detail(struct soap *soap, const struct SOAP_ENV__Detail *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail); if (soap_out_SOAP_ENV__Detail(soap, tag?tag:"SOAP-ENV:Detail", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct SOAP_ENV__Detail * SOAP_FMAC4 soap_get_SOAP_ENV__Detail(struct soap *soap, struct SOAP_ENV__Detail *p, const char *tag, const char *type) { if ((p = soap_in_SOAP_ENV__Detail(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct SOAP_ENV__Detail * SOAP_FMAC2 soap_instantiate_SOAP_ENV__Detail(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_SOAP_ENV__Detail(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Detail); if (size) *size = sizeof(struct SOAP_ENV__Detail); } else { cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Detail[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct SOAP_ENV__Detail); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct SOAP_ENV__Detail*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_SOAP_ENV__Detail(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct SOAP_ENV__Detail %p -> %p\n", q, p)); *(struct SOAP_ENV__Detail*)p = *(struct SOAP_ENV__Detail*)q; } #endif #ifndef WITH_NOGLOBAL SOAP_FMAC3 void SOAP_FMAC4 soap_default_SOAP_ENV__Code(struct soap *soap, struct SOAP_ENV__Code *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default__QName(soap, &a->SOAP_ENV__Value); a->SOAP_ENV__Subcode = NULL; } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_SOAP_ENV__Code(struct soap *soap, const struct SOAP_ENV__Code *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize__QName(soap, &a->SOAP_ENV__Value); soap_serialize_PointerToSOAP_ENV__Code(soap, &a->SOAP_ENV__Subcode); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_SOAP_ENV__Code(struct soap *soap, const char *tag, int id, const struct SOAP_ENV__Code *a, const char *type) { const char *soap_tmp_SOAP_ENV__Value = soap_QName2s(soap, a->SOAP_ENV__Value); if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Code), type)) return soap->error; if (soap_out__QName(soap, "SOAP-ENV:Value", -1, (char*const*)&soap_tmp_SOAP_ENV__Value, "")) return soap->error; if (soap_out_PointerToSOAP_ENV__Code(soap, "SOAP-ENV:Subcode", -1, &a->SOAP_ENV__Subcode, "")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct SOAP_ENV__Code * SOAP_FMAC4 soap_in_SOAP_ENV__Code(struct soap *soap, const char *tag, struct SOAP_ENV__Code *a, const char *type) { size_t soap_flag_SOAP_ENV__Value = 1; size_t soap_flag_SOAP_ENV__Subcode = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct SOAP_ENV__Code *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Code, sizeof(struct SOAP_ENV__Code), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_SOAP_ENV__Code(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_SOAP_ENV__Value && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in__QName(soap, "SOAP-ENV:Value", &a->SOAP_ENV__Value, "")) { soap_flag_SOAP_ENV__Value--; continue; } if (soap_flag_SOAP_ENV__Subcode && soap->error == SOAP_TAG_MISMATCH) if (soap_in_PointerToSOAP_ENV__Code(soap, "SOAP-ENV:Subcode", &a->SOAP_ENV__Subcode, "")) { soap_flag_SOAP_ENV__Subcode--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct SOAP_ENV__Code *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_SOAP_ENV__Code, 0, sizeof(struct SOAP_ENV__Code), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_SOAP_ENV__Code(struct soap *soap, const struct SOAP_ENV__Code *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_SOAP_ENV__Code); if (soap_out_SOAP_ENV__Code(soap, tag?tag:"SOAP-ENV:Code", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct SOAP_ENV__Code * SOAP_FMAC4 soap_get_SOAP_ENV__Code(struct soap *soap, struct SOAP_ENV__Code *p, const char *tag, const char *type) { if ((p = soap_in_SOAP_ENV__Code(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct SOAP_ENV__Code * SOAP_FMAC2 soap_instantiate_SOAP_ENV__Code(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_SOAP_ENV__Code(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_SOAP_ENV__Code, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Code); if (size) *size = sizeof(struct SOAP_ENV__Code); } else { cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Code[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct SOAP_ENV__Code); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct SOAP_ENV__Code*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_SOAP_ENV__Code(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct SOAP_ENV__Code %p -> %p\n", q, p)); *(struct SOAP_ENV__Code*)p = *(struct SOAP_ENV__Code*)q; } #endif #ifndef WITH_NOGLOBAL SOAP_FMAC3 void SOAP_FMAC4 soap_default_SOAP_ENV__Header(struct soap *soap, struct SOAP_ENV__Header *a) { (void)soap; (void)a; /* appease -Wall -Werror */ } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_SOAP_ENV__Header(struct soap *soap, const struct SOAP_ENV__Header *a) { (void)soap; (void)a; /* appease -Wall -Werror */ } SOAP_FMAC3 int SOAP_FMAC4 soap_out_SOAP_ENV__Header(struct soap *soap, const char *tag, int id, const struct SOAP_ENV__Header *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Header), type)) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct SOAP_ENV__Header * SOAP_FMAC4 soap_in_SOAP_ENV__Header(struct soap *soap, const char *tag, struct SOAP_ENV__Header *a, const char *type) { if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct SOAP_ENV__Header *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Header, sizeof(struct SOAP_ENV__Header), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_SOAP_ENV__Header(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct SOAP_ENV__Header *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_SOAP_ENV__Header, 0, sizeof(struct SOAP_ENV__Header), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_SOAP_ENV__Header(struct soap *soap, const struct SOAP_ENV__Header *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_SOAP_ENV__Header); if (soap_out_SOAP_ENV__Header(soap, tag?tag:"SOAP-ENV:Header", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct SOAP_ENV__Header * SOAP_FMAC4 soap_get_SOAP_ENV__Header(struct soap *soap, struct SOAP_ENV__Header *p, const char *tag, const char *type) { if ((p = soap_in_SOAP_ENV__Header(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct SOAP_ENV__Header * SOAP_FMAC2 soap_instantiate_SOAP_ENV__Header(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_SOAP_ENV__Header(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_SOAP_ENV__Header, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Header); if (size) *size = sizeof(struct SOAP_ENV__Header); } else { cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Header[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct SOAP_ENV__Header); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct SOAP_ENV__Header*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_SOAP_ENV__Header(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct SOAP_ENV__Header %p -> %p\n", q, p)); *(struct SOAP_ENV__Header*)p = *(struct SOAP_ENV__Header*)q; } #endif SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RegisterAgentKWK(struct soap *soap, struct KMS_Agent__RegisterAgentKWK *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_xsd__hexBinary(soap, &a->AgentKWK); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RegisterAgentKWK(struct soap *soap, const struct KMS_Agent__RegisterAgentKWK *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_embedded(soap, &a->AgentKWK, SOAP_TYPE_KMS_Agent_xsd__hexBinary); soap_serialize_xsd__hexBinary(soap, &a->AgentKWK); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RegisterAgentKWK(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RegisterAgentKWK *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK), type)) return soap->error; if (soap_out_xsd__hexBinary(soap, "AgentKWK", -1, &a->AgentKWK, "xsd:hexBinary")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__RegisterAgentKWK * SOAP_FMAC4 soap_in_KMS_Agent__RegisterAgentKWK(struct soap *soap, const char *tag, struct KMS_Agent__RegisterAgentKWK *a, const char *type) { size_t soap_flag_AgentKWK = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__RegisterAgentKWK *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK, sizeof(struct KMS_Agent__RegisterAgentKWK), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__RegisterAgentKWK(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_AgentKWK && soap->error == SOAP_TAG_MISMATCH) if (soap_in_xsd__hexBinary(soap, "AgentKWK", &a->AgentKWK, "xsd:hexBinary")) { soap_flag_AgentKWK--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__RegisterAgentKWK *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK, 0, sizeof(struct KMS_Agent__RegisterAgentKWK), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_AgentKWK > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RegisterAgentKWK(struct soap *soap, const struct KMS_Agent__RegisterAgentKWK *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK); if (soap_out_KMS_Agent__RegisterAgentKWK(soap, tag?tag:"KMS-Agent:RegisterAgentKWK", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__RegisterAgentKWK * SOAP_FMAC4 soap_get_KMS_Agent__RegisterAgentKWK(struct soap *soap, struct KMS_Agent__RegisterAgentKWK *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__RegisterAgentKWK(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__RegisterAgentKWK * SOAP_FMAC2 soap_instantiate_KMS_Agent__RegisterAgentKWK(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RegisterAgentKWK(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RegisterAgentKWK); if (size) *size = sizeof(struct KMS_Agent__RegisterAgentKWK); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RegisterAgentKWK[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__RegisterAgentKWK); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__RegisterAgentKWK*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RegisterAgentKWK(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RegisterAgentKWK %p -> %p\n", q, p)); *(struct KMS_Agent__RegisterAgentKWK*)p = *(struct KMS_Agent__RegisterAgentKWK*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RegisterAgentKWKResponse(struct soap *soap, struct KMS_Agent__RegisterAgentKWKResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_xsd__string(soap, &a->AgentKWKID); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RegisterAgentKWKResponse(struct soap *soap, const struct KMS_Agent__RegisterAgentKWKResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_xsd__string(soap, &a->AgentKWKID); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RegisterAgentKWKResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RegisterAgentKWKResponse *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse), type)) return soap->error; if (soap_out_xsd__string(soap, "AgentKWKID", -1, &a->AgentKWKID, "xsd:string")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__RegisterAgentKWKResponse * SOAP_FMAC4 soap_in_KMS_Agent__RegisterAgentKWKResponse(struct soap *soap, const char *tag, struct KMS_Agent__RegisterAgentKWKResponse *a, const char *type) { size_t soap_flag_AgentKWKID = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__RegisterAgentKWKResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse, sizeof(struct KMS_Agent__RegisterAgentKWKResponse), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__RegisterAgentKWKResponse(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_AgentKWKID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "AgentKWKID", &a->AgentKWKID, "xsd:string")) { soap_flag_AgentKWKID--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__RegisterAgentKWKResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse, 0, sizeof(struct KMS_Agent__RegisterAgentKWKResponse), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RegisterAgentKWKResponse(struct soap *soap, const struct KMS_Agent__RegisterAgentKWKResponse *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse); if (soap_out_KMS_Agent__RegisterAgentKWKResponse(soap, tag?tag:"KMS-Agent:RegisterAgentKWKResponse", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__RegisterAgentKWKResponse * SOAP_FMAC4 soap_get_KMS_Agent__RegisterAgentKWKResponse(struct soap *soap, struct KMS_Agent__RegisterAgentKWKResponse *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__RegisterAgentKWKResponse(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__RegisterAgentKWKResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__RegisterAgentKWKResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RegisterAgentKWKResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RegisterAgentKWKResponse); if (size) *size = sizeof(struct KMS_Agent__RegisterAgentKWKResponse); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RegisterAgentKWKResponse[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__RegisterAgentKWKResponse); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__RegisterAgentKWKResponse*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RegisterAgentKWKResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RegisterAgentKWKResponse %p -> %p\n", q, p)); *(struct KMS_Agent__RegisterAgentKWKResponse*)p = *(struct KMS_Agent__RegisterAgentKWKResponse*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__GetAgentKWKPublicKey(struct soap *soap, struct KMS_Agent__GetAgentKWKPublicKey *a) { (void)soap; (void)a; /* appease -Wall -Werror */ } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__GetAgentKWKPublicKey(struct soap *soap, const struct KMS_Agent__GetAgentKWKPublicKey *a) { (void)soap; (void)a; /* appease -Wall -Werror */ } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__GetAgentKWKPublicKey(struct soap *soap, const char *tag, int id, const struct KMS_Agent__GetAgentKWKPublicKey *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey), type)) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__GetAgentKWKPublicKey * SOAP_FMAC4 soap_in_KMS_Agent__GetAgentKWKPublicKey(struct soap *soap, const char *tag, struct KMS_Agent__GetAgentKWKPublicKey *a, const char *type) { if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__GetAgentKWKPublicKey *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey, sizeof(struct KMS_Agent__GetAgentKWKPublicKey), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__GetAgentKWKPublicKey(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__GetAgentKWKPublicKey *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey, 0, sizeof(struct KMS_Agent__GetAgentKWKPublicKey), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__GetAgentKWKPublicKey(struct soap *soap, const struct KMS_Agent__GetAgentKWKPublicKey *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey); if (soap_out_KMS_Agent__GetAgentKWKPublicKey(soap, tag?tag:"KMS-Agent:GetAgentKWKPublicKey", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__GetAgentKWKPublicKey * SOAP_FMAC4 soap_get_KMS_Agent__GetAgentKWKPublicKey(struct soap *soap, struct KMS_Agent__GetAgentKWKPublicKey *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__GetAgentKWKPublicKey(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__GetAgentKWKPublicKey * SOAP_FMAC2 soap_instantiate_KMS_Agent__GetAgentKWKPublicKey(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__GetAgentKWKPublicKey(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__GetAgentKWKPublicKey); if (size) *size = sizeof(struct KMS_Agent__GetAgentKWKPublicKey); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__GetAgentKWKPublicKey[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__GetAgentKWKPublicKey); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__GetAgentKWKPublicKey*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__GetAgentKWKPublicKey(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__GetAgentKWKPublicKey %p -> %p\n", q, p)); *(struct KMS_Agent__GetAgentKWKPublicKey*)p = *(struct KMS_Agent__GetAgentKWKPublicKey*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__GetAgentKWKPublicKeyResponse(struct soap *soap, struct KMS_Agent__GetAgentKWKPublicKeyResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_xsd__hexBinary(soap, &a->KWKPublicKey); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__GetAgentKWKPublicKeyResponse(struct soap *soap, const struct KMS_Agent__GetAgentKWKPublicKeyResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_embedded(soap, &a->KWKPublicKey, SOAP_TYPE_KMS_Agent_xsd__hexBinary); soap_serialize_xsd__hexBinary(soap, &a->KWKPublicKey); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__GetAgentKWKPublicKeyResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__GetAgentKWKPublicKeyResponse *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse), type)) return soap->error; if (soap_out_xsd__hexBinary(soap, "KWKPublicKey", -1, &a->KWKPublicKey, "xsd:hexBinary")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__GetAgentKWKPublicKeyResponse * SOAP_FMAC4 soap_in_KMS_Agent__GetAgentKWKPublicKeyResponse(struct soap *soap, const char *tag, struct KMS_Agent__GetAgentKWKPublicKeyResponse *a, const char *type) { size_t soap_flag_KWKPublicKey = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__GetAgentKWKPublicKeyResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse, sizeof(struct KMS_Agent__GetAgentKWKPublicKeyResponse), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__GetAgentKWKPublicKeyResponse(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_KWKPublicKey && soap->error == SOAP_TAG_MISMATCH) if (soap_in_xsd__hexBinary(soap, "KWKPublicKey", &a->KWKPublicKey, "xsd:hexBinary")) { soap_flag_KWKPublicKey--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__GetAgentKWKPublicKeyResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse, 0, sizeof(struct KMS_Agent__GetAgentKWKPublicKeyResponse), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_KWKPublicKey > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__GetAgentKWKPublicKeyResponse(struct soap *soap, const struct KMS_Agent__GetAgentKWKPublicKeyResponse *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse); if (soap_out_KMS_Agent__GetAgentKWKPublicKeyResponse(soap, tag?tag:"KMS-Agent:GetAgentKWKPublicKeyResponse", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__GetAgentKWKPublicKeyResponse * SOAP_FMAC4 soap_get_KMS_Agent__GetAgentKWKPublicKeyResponse(struct soap *soap, struct KMS_Agent__GetAgentKWKPublicKeyResponse *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__GetAgentKWKPublicKeyResponse(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__GetAgentKWKPublicKeyResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__GetAgentKWKPublicKeyResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__GetAgentKWKPublicKeyResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__GetAgentKWKPublicKeyResponse); if (size) *size = sizeof(struct KMS_Agent__GetAgentKWKPublicKeyResponse); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__GetAgentKWKPublicKeyResponse[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__GetAgentKWKPublicKeyResponse); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__GetAgentKWKPublicKeyResponse*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__GetAgentKWKPublicKeyResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__GetAgentKWKPublicKeyResponse %p -> %p\n", q, p)); *(struct KMS_Agent__GetAgentKWKPublicKeyResponse*)p = *(struct KMS_Agent__GetAgentKWKPublicKeyResponse*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__CreateAuditLog(struct soap *soap, struct KMS_Agent__CreateAuditLog *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_KMS_Agent__AuditLogRetention(soap, &a->Retention); soap_default_KMS_Agent__AuditLogCondition(soap, &a->Condition); soap_default_xsd__boolean(soap, &a->IssueAlert); soap_default_xsd__string(soap, &a->Message); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__CreateAuditLog(struct soap *soap, const struct KMS_Agent__CreateAuditLog *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_xsd__string(soap, &a->Message); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__CreateAuditLog(struct soap *soap, const char *tag, int id, const struct KMS_Agent__CreateAuditLog *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog), type)) return soap->error; if (soap_out_KMS_Agent__AuditLogRetention(soap, "Retention", -1, &a->Retention, "KMS-Agent:AuditLogRetention")) return soap->error; if (soap_out_KMS_Agent__AuditLogCondition(soap, "Condition", -1, &a->Condition, "KMS-Agent:AuditLogCondition")) return soap->error; if (soap_out_xsd__boolean(soap, "IssueAlert", -1, &a->IssueAlert, "xsd:boolean")) return soap->error; if (soap_out_xsd__string(soap, "Message", -1, &a->Message, "xsd:string")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__CreateAuditLog * SOAP_FMAC4 soap_in_KMS_Agent__CreateAuditLog(struct soap *soap, const char *tag, struct KMS_Agent__CreateAuditLog *a, const char *type) { size_t soap_flag_Retention = 1; size_t soap_flag_Condition = 1; size_t soap_flag_IssueAlert = 1; size_t soap_flag_Message = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__CreateAuditLog *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog, sizeof(struct KMS_Agent__CreateAuditLog), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__CreateAuditLog(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_Retention && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__AuditLogRetention(soap, "Retention", &a->Retention, "KMS-Agent:AuditLogRetention")) { soap_flag_Retention--; continue; } if (soap_flag_Condition && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__AuditLogCondition(soap, "Condition", &a->Condition, "KMS-Agent:AuditLogCondition")) { soap_flag_Condition--; continue; } if (soap_flag_IssueAlert && soap->error == SOAP_TAG_MISMATCH) if (soap_in_xsd__boolean(soap, "IssueAlert", &a->IssueAlert, "xsd:boolean")) { soap_flag_IssueAlert--; continue; } if (soap_flag_Message && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "Message", &a->Message, "xsd:string")) { soap_flag_Message--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__CreateAuditLog *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog, 0, sizeof(struct KMS_Agent__CreateAuditLog), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_Retention > 0 || soap_flag_Condition > 0 || soap_flag_IssueAlert > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__CreateAuditLog(struct soap *soap, const struct KMS_Agent__CreateAuditLog *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog); if (soap_out_KMS_Agent__CreateAuditLog(soap, tag?tag:"KMS-Agent:CreateAuditLog", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__CreateAuditLog * SOAP_FMAC4 soap_get_KMS_Agent__CreateAuditLog(struct soap *soap, struct KMS_Agent__CreateAuditLog *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__CreateAuditLog(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__CreateAuditLog * SOAP_FMAC2 soap_instantiate_KMS_Agent__CreateAuditLog(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__CreateAuditLog(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateAuditLog); if (size) *size = sizeof(struct KMS_Agent__CreateAuditLog); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateAuditLog[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__CreateAuditLog); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__CreateAuditLog*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__CreateAuditLog(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__CreateAuditLog %p -> %p\n", q, p)); *(struct KMS_Agent__CreateAuditLog*)p = *(struct KMS_Agent__CreateAuditLog*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__CreateAuditLogResponse(struct soap *soap, struct KMS_Agent__CreateAuditLogResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ /* transient _ skipped */ } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__CreateAuditLogResponse(struct soap *soap, const struct KMS_Agent__CreateAuditLogResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ /* transient _ skipped */ } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__CreateAuditLogResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__CreateAuditLogResponse *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse), type)) return soap->error; /* transient _ skipped */ return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__CreateAuditLogResponse * SOAP_FMAC4 soap_in_KMS_Agent__CreateAuditLogResponse(struct soap *soap, const char *tag, struct KMS_Agent__CreateAuditLogResponse *a, const char *type) { if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__CreateAuditLogResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse, sizeof(struct KMS_Agent__CreateAuditLogResponse), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__CreateAuditLogResponse(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; /* transient _ skipped */ if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__CreateAuditLogResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse, 0, sizeof(struct KMS_Agent__CreateAuditLogResponse), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__CreateAuditLogResponse(struct soap *soap, const struct KMS_Agent__CreateAuditLogResponse *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse); if (soap_out_KMS_Agent__CreateAuditLogResponse(soap, tag?tag:"KMS-Agent:CreateAuditLogResponse", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__CreateAuditLogResponse * SOAP_FMAC4 soap_get_KMS_Agent__CreateAuditLogResponse(struct soap *soap, struct KMS_Agent__CreateAuditLogResponse *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__CreateAuditLogResponse(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__CreateAuditLogResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__CreateAuditLogResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__CreateAuditLogResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateAuditLogResponse); if (size) *size = sizeof(struct KMS_Agent__CreateAuditLogResponse); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateAuditLogResponse[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__CreateAuditLogResponse); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__CreateAuditLogResponse*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__CreateAuditLogResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__CreateAuditLogResponse %p -> %p\n", q, p)); *(struct KMS_Agent__CreateAuditLogResponse*)p = *(struct KMS_Agent__CreateAuditLogResponse*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveProtectAndProcessKey2(struct soap *soap, struct KMS_Agent__RetrieveProtectAndProcessKey2 *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit); soap_default_xsd__string(soap, &a->KeyGroupID); soap_default_xsd__string(soap, &a->AgentKWKID); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveProtectAndProcessKey2(struct soap *soap, const struct KMS_Agent__RetrieveProtectAndProcessKey2 *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit); soap_serialize_xsd__string(soap, &a->KeyGroupID); soap_serialize_xsd__string(soap, &a->AgentKWKID); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveProtectAndProcessKey2(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveProtectAndProcessKey2 *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2), type)) return soap->error; if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit")) return soap->error; if (soap_out_xsd__string(soap, "KeyGroupID", -1, &a->KeyGroupID, "xsd:string")) return soap->error; if (soap_out_xsd__string(soap, "AgentKWKID", -1, &a->AgentKWKID, "xsd:string")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__RetrieveProtectAndProcessKey2 * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveProtectAndProcessKey2(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveProtectAndProcessKey2 *a, const char *type) { size_t soap_flag_DataUnit = 1; size_t soap_flag_KeyGroupID = 1; size_t soap_flag_AgentKWKID = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__RetrieveProtectAndProcessKey2 *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2, sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey2), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__RetrieveProtectAndProcessKey2(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit")) { soap_flag_DataUnit--; continue; } if (soap_flag_KeyGroupID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "KeyGroupID", &a->KeyGroupID, "xsd:string")) { soap_flag_KeyGroupID--; continue; } if (soap_flag_AgentKWKID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "AgentKWKID", &a->AgentKWKID, "xsd:string")) { soap_flag_AgentKWKID--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__RetrieveProtectAndProcessKey2 *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2, 0, sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey2), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveProtectAndProcessKey2(struct soap *soap, const struct KMS_Agent__RetrieveProtectAndProcessKey2 *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2); if (soap_out_KMS_Agent__RetrieveProtectAndProcessKey2(soap, tag?tag:"KMS-Agent:RetrieveProtectAndProcessKey2", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__RetrieveProtectAndProcessKey2 * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveProtectAndProcessKey2(struct soap *soap, struct KMS_Agent__RetrieveProtectAndProcessKey2 *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__RetrieveProtectAndProcessKey2(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__RetrieveProtectAndProcessKey2 * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKey2(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKey2(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveProtectAndProcessKey2); if (size) *size = sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey2); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveProtectAndProcessKey2[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey2); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__RetrieveProtectAndProcessKey2*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveProtectAndProcessKey2(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveProtectAndProcessKey2 %p -> %p\n", q, p)); *(struct KMS_Agent__RetrieveProtectAndProcessKey2*)p = *(struct KMS_Agent__RetrieveProtectAndProcessKey2*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveProtectAndProcessKey2Response(struct soap *soap, struct KMS_Agent__RetrieveProtectAndProcessKey2Response *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_KMS_Agent__Key(soap, &a->Key); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveProtectAndProcessKey2Response(struct soap *soap, const struct KMS_Agent__RetrieveProtectAndProcessKey2Response *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_embedded(soap, &a->Key, SOAP_TYPE_KMS_Agent_KMS_Agent__Key); soap_serialize_KMS_Agent__Key(soap, &a->Key); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveProtectAndProcessKey2Response(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveProtectAndProcessKey2Response *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response), type)) return soap->error; if (soap_out_KMS_Agent__Key(soap, "Key", -1, &a->Key, "KMS-Agent:Key")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__RetrieveProtectAndProcessKey2Response * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveProtectAndProcessKey2Response(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveProtectAndProcessKey2Response *a, const char *type) { size_t soap_flag_Key = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__RetrieveProtectAndProcessKey2Response *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response, sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey2Response), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__RetrieveProtectAndProcessKey2Response(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_Key && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__Key(soap, "Key", &a->Key, "KMS-Agent:Key")) { soap_flag_Key--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__RetrieveProtectAndProcessKey2Response *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response, 0, sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey2Response), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_Key > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveProtectAndProcessKey2Response(struct soap *soap, const struct KMS_Agent__RetrieveProtectAndProcessKey2Response *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response); if (soap_out_KMS_Agent__RetrieveProtectAndProcessKey2Response(soap, tag?tag:"KMS-Agent:RetrieveProtectAndProcessKey2Response", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__RetrieveProtectAndProcessKey2Response * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveProtectAndProcessKey2Response(struct soap *soap, struct KMS_Agent__RetrieveProtectAndProcessKey2Response *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__RetrieveProtectAndProcessKey2Response(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__RetrieveProtectAndProcessKey2Response * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKey2Response(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKey2Response(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveProtectAndProcessKey2Response); if (size) *size = sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey2Response); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveProtectAndProcessKey2Response[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey2Response); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__RetrieveProtectAndProcessKey2Response*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveProtectAndProcessKey2Response(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveProtectAndProcessKey2Response %p -> %p\n", q, p)); *(struct KMS_Agent__RetrieveProtectAndProcessKey2Response*)p = *(struct KMS_Agent__RetrieveProtectAndProcessKey2Response*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveProtectAndProcessKey(struct soap *soap, struct KMS_Agent__RetrieveProtectAndProcessKey *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit); soap_default_xsd__string(soap, &a->KeyGroupID); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveProtectAndProcessKey(struct soap *soap, const struct KMS_Agent__RetrieveProtectAndProcessKey *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit); soap_serialize_xsd__string(soap, &a->KeyGroupID); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveProtectAndProcessKey(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveProtectAndProcessKey *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey), type)) return soap->error; if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit")) return soap->error; if (soap_out_xsd__string(soap, "KeyGroupID", -1, &a->KeyGroupID, "xsd:string")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__RetrieveProtectAndProcessKey * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveProtectAndProcessKey(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveProtectAndProcessKey *a, const char *type) { size_t soap_flag_DataUnit = 1; size_t soap_flag_KeyGroupID = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__RetrieveProtectAndProcessKey *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey, sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__RetrieveProtectAndProcessKey(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit")) { soap_flag_DataUnit--; continue; } if (soap_flag_KeyGroupID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "KeyGroupID", &a->KeyGroupID, "xsd:string")) { soap_flag_KeyGroupID--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__RetrieveProtectAndProcessKey *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey, 0, sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveProtectAndProcessKey(struct soap *soap, const struct KMS_Agent__RetrieveProtectAndProcessKey *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey); if (soap_out_KMS_Agent__RetrieveProtectAndProcessKey(soap, tag?tag:"KMS-Agent:RetrieveProtectAndProcessKey", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__RetrieveProtectAndProcessKey * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveProtectAndProcessKey(struct soap *soap, struct KMS_Agent__RetrieveProtectAndProcessKey *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__RetrieveProtectAndProcessKey(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__RetrieveProtectAndProcessKey * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKey(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKey(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveProtectAndProcessKey); if (size) *size = sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveProtectAndProcessKey[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__RetrieveProtectAndProcessKey*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveProtectAndProcessKey(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveProtectAndProcessKey %p -> %p\n", q, p)); *(struct KMS_Agent__RetrieveProtectAndProcessKey*)p = *(struct KMS_Agent__RetrieveProtectAndProcessKey*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveProtectAndProcessKeyResponse(struct soap *soap, struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_KMS_Agent__Key(soap, &a->Key); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveProtectAndProcessKeyResponse(struct soap *soap, const struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_embedded(soap, &a->Key, SOAP_TYPE_KMS_Agent_KMS_Agent__Key); soap_serialize_KMS_Agent__Key(soap, &a->Key); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveProtectAndProcessKeyResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse), type)) return soap->error; if (soap_out_KMS_Agent__Key(soap, "Key", -1, &a->Key, "KMS-Agent:Key")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__RetrieveProtectAndProcessKeyResponse * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveProtectAndProcessKeyResponse(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *a, const char *type) { size_t soap_flag_Key = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse, sizeof(struct KMS_Agent__RetrieveProtectAndProcessKeyResponse), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__RetrieveProtectAndProcessKeyResponse(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_Key && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__Key(soap, "Key", &a->Key, "KMS-Agent:Key")) { soap_flag_Key--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse, 0, sizeof(struct KMS_Agent__RetrieveProtectAndProcessKeyResponse), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_Key > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveProtectAndProcessKeyResponse(struct soap *soap, const struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse); if (soap_out_KMS_Agent__RetrieveProtectAndProcessKeyResponse(soap, tag?tag:"KMS-Agent:RetrieveProtectAndProcessKeyResponse", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__RetrieveProtectAndProcessKeyResponse * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveProtectAndProcessKeyResponse(struct soap *soap, struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__RetrieveProtectAndProcessKeyResponse(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__RetrieveProtectAndProcessKeyResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKeyResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKeyResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveProtectAndProcessKeyResponse); if (size) *size = sizeof(struct KMS_Agent__RetrieveProtectAndProcessKeyResponse); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveProtectAndProcessKeyResponse[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__RetrieveProtectAndProcessKeyResponse); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__RetrieveProtectAndProcessKeyResponse*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveProtectAndProcessKeyResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveProtectAndProcessKeyResponse %p -> %p\n", q, p)); *(struct KMS_Agent__RetrieveProtectAndProcessKeyResponse*)p = *(struct KMS_Agent__RetrieveProtectAndProcessKeyResponse*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveDataUnitKeys2(struct soap *soap, struct KMS_Agent__RetrieveDataUnitKeys2 *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit); soap_default_xsd__int(soap, &a->PageSize); soap_default_xsd__int(soap, &a->PageOffset); soap_default_xsd__string(soap, &a->KeyID); soap_default_xsd__string(soap, &a->AgentKWKID); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveDataUnitKeys2(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitKeys2 *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit); soap_serialize_xsd__string(soap, &a->KeyID); soap_serialize_xsd__string(soap, &a->AgentKWKID); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveDataUnitKeys2(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveDataUnitKeys2 *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2), type)) return soap->error; if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit")) return soap->error; if (soap_out_xsd__int(soap, "PageSize", -1, &a->PageSize, "xsd:int")) return soap->error; if (soap_out_xsd__int(soap, "PageOffset", -1, &a->PageOffset, "xsd:int")) return soap->error; if (soap_out_xsd__string(soap, "KeyID", -1, &a->KeyID, "xsd:string")) return soap->error; if (soap_out_xsd__string(soap, "AgentKWKID", -1, &a->AgentKWKID, "xsd:string")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitKeys2 * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveDataUnitKeys2(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveDataUnitKeys2 *a, const char *type) { size_t soap_flag_DataUnit = 1; size_t soap_flag_PageSize = 1; size_t soap_flag_PageOffset = 1; size_t soap_flag_KeyID = 1; size_t soap_flag_AgentKWKID = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__RetrieveDataUnitKeys2 *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2, sizeof(struct KMS_Agent__RetrieveDataUnitKeys2), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__RetrieveDataUnitKeys2(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit")) { soap_flag_DataUnit--; continue; } if (soap_flag_PageSize && soap->error == SOAP_TAG_MISMATCH) if (soap_in_xsd__int(soap, "PageSize", &a->PageSize, "xsd:int")) { soap_flag_PageSize--; continue; } if (soap_flag_PageOffset && soap->error == SOAP_TAG_MISMATCH) if (soap_in_xsd__int(soap, "PageOffset", &a->PageOffset, "xsd:int")) { soap_flag_PageOffset--; continue; } if (soap_flag_KeyID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "KeyID", &a->KeyID, "xsd:string")) { soap_flag_KeyID--; continue; } if (soap_flag_AgentKWKID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "AgentKWKID", &a->AgentKWKID, "xsd:string")) { soap_flag_AgentKWKID--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__RetrieveDataUnitKeys2 *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2, 0, sizeof(struct KMS_Agent__RetrieveDataUnitKeys2), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0 || soap_flag_PageSize > 0 || soap_flag_PageOffset > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveDataUnitKeys2(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitKeys2 *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2); if (soap_out_KMS_Agent__RetrieveDataUnitKeys2(soap, tag?tag:"KMS-Agent:RetrieveDataUnitKeys2", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitKeys2 * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveDataUnitKeys2(struct soap *soap, struct KMS_Agent__RetrieveDataUnitKeys2 *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__RetrieveDataUnitKeys2(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__RetrieveDataUnitKeys2 * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveDataUnitKeys2(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveDataUnitKeys2(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitKeys2); if (size) *size = sizeof(struct KMS_Agent__RetrieveDataUnitKeys2); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitKeys2[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__RetrieveDataUnitKeys2); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__RetrieveDataUnitKeys2*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveDataUnitKeys2(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveDataUnitKeys2 %p -> %p\n", q, p)); *(struct KMS_Agent__RetrieveDataUnitKeys2*)p = *(struct KMS_Agent__RetrieveDataUnitKeys2*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveDataUnitKeys2Response(struct soap *soap, struct KMS_Agent__RetrieveDataUnitKeys2Response *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_xsd__long(soap, &a->KeysRemaining); soap_default_KMS_Agent__ArrayOfKeys(soap, &a->Keys); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveDataUnitKeys2Response(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitKeys2Response *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_KMS_Agent__ArrayOfKeys(soap, &a->Keys); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveDataUnitKeys2Response(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveDataUnitKeys2Response *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response), type)) return soap->error; if (soap_out_xsd__long(soap, "KeysRemaining", -1, &a->KeysRemaining, "xsd:long")) return soap->error; if (soap_out_KMS_Agent__ArrayOfKeys(soap, "Keys", -1, &a->Keys, "KMS-Agent:ArrayOfKeys")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitKeys2Response * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveDataUnitKeys2Response(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveDataUnitKeys2Response *a, const char *type) { size_t soap_flag_KeysRemaining = 1; size_t soap_flag_Keys = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__RetrieveDataUnitKeys2Response *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response, sizeof(struct KMS_Agent__RetrieveDataUnitKeys2Response), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__RetrieveDataUnitKeys2Response(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_KeysRemaining && soap->error == SOAP_TAG_MISMATCH) if (soap_in_xsd__long(soap, "KeysRemaining", &a->KeysRemaining, "xsd:long")) { soap_flag_KeysRemaining--; continue; } if (soap_flag_Keys && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__ArrayOfKeys(soap, "Keys", &a->Keys, "KMS-Agent:ArrayOfKeys")) { soap_flag_Keys--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__RetrieveDataUnitKeys2Response *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response, 0, sizeof(struct KMS_Agent__RetrieveDataUnitKeys2Response), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_KeysRemaining > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveDataUnitKeys2Response(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitKeys2Response *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response); if (soap_out_KMS_Agent__RetrieveDataUnitKeys2Response(soap, tag?tag:"KMS-Agent:RetrieveDataUnitKeys2Response", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitKeys2Response * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveDataUnitKeys2Response(struct soap *soap, struct KMS_Agent__RetrieveDataUnitKeys2Response *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__RetrieveDataUnitKeys2Response(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__RetrieveDataUnitKeys2Response * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveDataUnitKeys2Response(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveDataUnitKeys2Response(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitKeys2Response); if (size) *size = sizeof(struct KMS_Agent__RetrieveDataUnitKeys2Response); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitKeys2Response[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__RetrieveDataUnitKeys2Response); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__RetrieveDataUnitKeys2Response*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveDataUnitKeys2Response(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveDataUnitKeys2Response %p -> %p\n", q, p)); *(struct KMS_Agent__RetrieveDataUnitKeys2Response*)p = *(struct KMS_Agent__RetrieveDataUnitKeys2Response*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveDataUnitKeys(struct soap *soap, struct KMS_Agent__RetrieveDataUnitKeys *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit); soap_default_xsd__int(soap, &a->PageSize); soap_default_xsd__int(soap, &a->PageOffset); soap_default_xsd__string(soap, &a->KeyID); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveDataUnitKeys(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitKeys *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit); soap_serialize_xsd__string(soap, &a->KeyID); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveDataUnitKeys(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveDataUnitKeys *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys), type)) return soap->error; if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit")) return soap->error; if (soap_out_xsd__int(soap, "PageSize", -1, &a->PageSize, "xsd:int")) return soap->error; if (soap_out_xsd__int(soap, "PageOffset", -1, &a->PageOffset, "xsd:int")) return soap->error; if (soap_out_xsd__string(soap, "KeyID", -1, &a->KeyID, "xsd:string")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitKeys * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveDataUnitKeys(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveDataUnitKeys *a, const char *type) { size_t soap_flag_DataUnit = 1; size_t soap_flag_PageSize = 1; size_t soap_flag_PageOffset = 1; size_t soap_flag_KeyID = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__RetrieveDataUnitKeys *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys, sizeof(struct KMS_Agent__RetrieveDataUnitKeys), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__RetrieveDataUnitKeys(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit")) { soap_flag_DataUnit--; continue; } if (soap_flag_PageSize && soap->error == SOAP_TAG_MISMATCH) if (soap_in_xsd__int(soap, "PageSize", &a->PageSize, "xsd:int")) { soap_flag_PageSize--; continue; } if (soap_flag_PageOffset && soap->error == SOAP_TAG_MISMATCH) if (soap_in_xsd__int(soap, "PageOffset", &a->PageOffset, "xsd:int")) { soap_flag_PageOffset--; continue; } if (soap_flag_KeyID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "KeyID", &a->KeyID, "xsd:string")) { soap_flag_KeyID--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__RetrieveDataUnitKeys *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys, 0, sizeof(struct KMS_Agent__RetrieveDataUnitKeys), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0 || soap_flag_PageSize > 0 || soap_flag_PageOffset > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveDataUnitKeys(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitKeys *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys); if (soap_out_KMS_Agent__RetrieveDataUnitKeys(soap, tag?tag:"KMS-Agent:RetrieveDataUnitKeys", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitKeys * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveDataUnitKeys(struct soap *soap, struct KMS_Agent__RetrieveDataUnitKeys *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__RetrieveDataUnitKeys(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__RetrieveDataUnitKeys * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveDataUnitKeys(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveDataUnitKeys(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitKeys); if (size) *size = sizeof(struct KMS_Agent__RetrieveDataUnitKeys); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitKeys[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__RetrieveDataUnitKeys); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__RetrieveDataUnitKeys*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveDataUnitKeys(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveDataUnitKeys %p -> %p\n", q, p)); *(struct KMS_Agent__RetrieveDataUnitKeys*)p = *(struct KMS_Agent__RetrieveDataUnitKeys*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveDataUnitKeysResponse(struct soap *soap, struct KMS_Agent__RetrieveDataUnitKeysResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_xsd__long(soap, &a->KeysRemaining); soap_default_KMS_Agent__ArrayOfKeys(soap, &a->Keys); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveDataUnitKeysResponse(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitKeysResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_KMS_Agent__ArrayOfKeys(soap, &a->Keys); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveDataUnitKeysResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveDataUnitKeysResponse *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse), type)) return soap->error; if (soap_out_xsd__long(soap, "KeysRemaining", -1, &a->KeysRemaining, "xsd:long")) return soap->error; if (soap_out_KMS_Agent__ArrayOfKeys(soap, "Keys", -1, &a->Keys, "KMS-Agent:ArrayOfKeys")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitKeysResponse * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveDataUnitKeysResponse(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveDataUnitKeysResponse *a, const char *type) { size_t soap_flag_KeysRemaining = 1; size_t soap_flag_Keys = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__RetrieveDataUnitKeysResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse, sizeof(struct KMS_Agent__RetrieveDataUnitKeysResponse), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__RetrieveDataUnitKeysResponse(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_KeysRemaining && soap->error == SOAP_TAG_MISMATCH) if (soap_in_xsd__long(soap, "KeysRemaining", &a->KeysRemaining, "xsd:long")) { soap_flag_KeysRemaining--; continue; } if (soap_flag_Keys && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__ArrayOfKeys(soap, "Keys", &a->Keys, "KMS-Agent:ArrayOfKeys")) { soap_flag_Keys--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__RetrieveDataUnitKeysResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse, 0, sizeof(struct KMS_Agent__RetrieveDataUnitKeysResponse), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_KeysRemaining > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveDataUnitKeysResponse(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitKeysResponse *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse); if (soap_out_KMS_Agent__RetrieveDataUnitKeysResponse(soap, tag?tag:"KMS-Agent:RetrieveDataUnitKeysResponse", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitKeysResponse * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveDataUnitKeysResponse(struct soap *soap, struct KMS_Agent__RetrieveDataUnitKeysResponse *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__RetrieveDataUnitKeysResponse(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__RetrieveDataUnitKeysResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveDataUnitKeysResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveDataUnitKeysResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitKeysResponse); if (size) *size = sizeof(struct KMS_Agent__RetrieveDataUnitKeysResponse); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitKeysResponse[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__RetrieveDataUnitKeysResponse); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__RetrieveDataUnitKeysResponse*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveDataUnitKeysResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveDataUnitKeysResponse %p -> %p\n", q, p)); *(struct KMS_Agent__RetrieveDataUnitKeysResponse*)p = *(struct KMS_Agent__RetrieveDataUnitKeysResponse*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveKey2(struct soap *soap, struct KMS_Agent__RetrieveKey2 *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_xsd__string(soap, &a->KeyID); soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit); soap_default_xsd__string(soap, &a->KeyGroupID); soap_default_xsd__string(soap, &a->AgentKWKID); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveKey2(struct soap *soap, const struct KMS_Agent__RetrieveKey2 *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_xsd__string(soap, &a->KeyID); soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit); soap_serialize_xsd__string(soap, &a->KeyGroupID); soap_serialize_xsd__string(soap, &a->AgentKWKID); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveKey2(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveKey2 *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2), type)) return soap->error; if (soap_out_xsd__string(soap, "KeyID", -1, &a->KeyID, "xsd:string")) return soap->error; if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit")) return soap->error; if (soap_out_xsd__string(soap, "KeyGroupID", -1, &a->KeyGroupID, "xsd:string")) return soap->error; if (soap_out_xsd__string(soap, "AgentKWKID", -1, &a->AgentKWKID, "xsd:string")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__RetrieveKey2 * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveKey2(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveKey2 *a, const char *type) { size_t soap_flag_KeyID = 1; size_t soap_flag_DataUnit = 1; size_t soap_flag_KeyGroupID = 1; size_t soap_flag_AgentKWKID = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__RetrieveKey2 *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2, sizeof(struct KMS_Agent__RetrieveKey2), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__RetrieveKey2(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_KeyID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "KeyID", &a->KeyID, "xsd:string")) { soap_flag_KeyID--; continue; } if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit")) { soap_flag_DataUnit--; continue; } if (soap_flag_KeyGroupID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "KeyGroupID", &a->KeyGroupID, "xsd:string")) { soap_flag_KeyGroupID--; continue; } if (soap_flag_AgentKWKID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "AgentKWKID", &a->AgentKWKID, "xsd:string")) { soap_flag_AgentKWKID--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__RetrieveKey2 *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2, 0, sizeof(struct KMS_Agent__RetrieveKey2), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveKey2(struct soap *soap, const struct KMS_Agent__RetrieveKey2 *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2); if (soap_out_KMS_Agent__RetrieveKey2(soap, tag?tag:"KMS-Agent:RetrieveKey2", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__RetrieveKey2 * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveKey2(struct soap *soap, struct KMS_Agent__RetrieveKey2 *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__RetrieveKey2(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__RetrieveKey2 * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveKey2(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveKey2(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveKey2); if (size) *size = sizeof(struct KMS_Agent__RetrieveKey2); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveKey2[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__RetrieveKey2); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__RetrieveKey2*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveKey2(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveKey2 %p -> %p\n", q, p)); *(struct KMS_Agent__RetrieveKey2*)p = *(struct KMS_Agent__RetrieveKey2*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveKey2Response(struct soap *soap, struct KMS_Agent__RetrieveKey2Response *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_KMS_Agent__Key(soap, &a->Key); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveKey2Response(struct soap *soap, const struct KMS_Agent__RetrieveKey2Response *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_embedded(soap, &a->Key, SOAP_TYPE_KMS_Agent_KMS_Agent__Key); soap_serialize_KMS_Agent__Key(soap, &a->Key); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveKey2Response(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveKey2Response *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response), type)) return soap->error; if (soap_out_KMS_Agent__Key(soap, "Key", -1, &a->Key, "KMS-Agent:Key")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__RetrieveKey2Response * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveKey2Response(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveKey2Response *a, const char *type) { size_t soap_flag_Key = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__RetrieveKey2Response *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response, sizeof(struct KMS_Agent__RetrieveKey2Response), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__RetrieveKey2Response(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_Key && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__Key(soap, "Key", &a->Key, "KMS-Agent:Key")) { soap_flag_Key--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__RetrieveKey2Response *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response, 0, sizeof(struct KMS_Agent__RetrieveKey2Response), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_Key > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveKey2Response(struct soap *soap, const struct KMS_Agent__RetrieveKey2Response *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response); if (soap_out_KMS_Agent__RetrieveKey2Response(soap, tag?tag:"KMS-Agent:RetrieveKey2Response", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__RetrieveKey2Response * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveKey2Response(struct soap *soap, struct KMS_Agent__RetrieveKey2Response *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__RetrieveKey2Response(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__RetrieveKey2Response * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveKey2Response(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveKey2Response(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveKey2Response); if (size) *size = sizeof(struct KMS_Agent__RetrieveKey2Response); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveKey2Response[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__RetrieveKey2Response); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__RetrieveKey2Response*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveKey2Response(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveKey2Response %p -> %p\n", q, p)); *(struct KMS_Agent__RetrieveKey2Response*)p = *(struct KMS_Agent__RetrieveKey2Response*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveKey(struct soap *soap, struct KMS_Agent__RetrieveKey *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_xsd__string(soap, &a->KeyID); soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit); soap_default_xsd__string(soap, &a->KeyGroupID); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveKey(struct soap *soap, const struct KMS_Agent__RetrieveKey *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_xsd__string(soap, &a->KeyID); soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit); soap_serialize_xsd__string(soap, &a->KeyGroupID); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveKey(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveKey *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey), type)) return soap->error; if (soap_out_xsd__string(soap, "KeyID", -1, &a->KeyID, "xsd:string")) return soap->error; if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit")) return soap->error; if (soap_out_xsd__string(soap, "KeyGroupID", -1, &a->KeyGroupID, "xsd:string")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__RetrieveKey * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveKey(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveKey *a, const char *type) { size_t soap_flag_KeyID = 1; size_t soap_flag_DataUnit = 1; size_t soap_flag_KeyGroupID = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__RetrieveKey *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey, sizeof(struct KMS_Agent__RetrieveKey), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__RetrieveKey(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_KeyID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "KeyID", &a->KeyID, "xsd:string")) { soap_flag_KeyID--; continue; } if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit")) { soap_flag_DataUnit--; continue; } if (soap_flag_KeyGroupID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "KeyGroupID", &a->KeyGroupID, "xsd:string")) { soap_flag_KeyGroupID--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__RetrieveKey *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey, 0, sizeof(struct KMS_Agent__RetrieveKey), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveKey(struct soap *soap, const struct KMS_Agent__RetrieveKey *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey); if (soap_out_KMS_Agent__RetrieveKey(soap, tag?tag:"KMS-Agent:RetrieveKey", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__RetrieveKey * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveKey(struct soap *soap, struct KMS_Agent__RetrieveKey *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__RetrieveKey(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__RetrieveKey * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveKey(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveKey(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveKey); if (size) *size = sizeof(struct KMS_Agent__RetrieveKey); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveKey[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__RetrieveKey); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__RetrieveKey*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveKey(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveKey %p -> %p\n", q, p)); *(struct KMS_Agent__RetrieveKey*)p = *(struct KMS_Agent__RetrieveKey*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveKeyResponse(struct soap *soap, struct KMS_Agent__RetrieveKeyResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_KMS_Agent__Key(soap, &a->Key); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveKeyResponse(struct soap *soap, const struct KMS_Agent__RetrieveKeyResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_embedded(soap, &a->Key, SOAP_TYPE_KMS_Agent_KMS_Agent__Key); soap_serialize_KMS_Agent__Key(soap, &a->Key); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveKeyResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveKeyResponse *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse), type)) return soap->error; if (soap_out_KMS_Agent__Key(soap, "Key", -1, &a->Key, "KMS-Agent:Key")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__RetrieveKeyResponse * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveKeyResponse(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveKeyResponse *a, const char *type) { size_t soap_flag_Key = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__RetrieveKeyResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse, sizeof(struct KMS_Agent__RetrieveKeyResponse), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__RetrieveKeyResponse(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_Key && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__Key(soap, "Key", &a->Key, "KMS-Agent:Key")) { soap_flag_Key--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__RetrieveKeyResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse, 0, sizeof(struct KMS_Agent__RetrieveKeyResponse), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_Key > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveKeyResponse(struct soap *soap, const struct KMS_Agent__RetrieveKeyResponse *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse); if (soap_out_KMS_Agent__RetrieveKeyResponse(soap, tag?tag:"KMS-Agent:RetrieveKeyResponse", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__RetrieveKeyResponse * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveKeyResponse(struct soap *soap, struct KMS_Agent__RetrieveKeyResponse *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__RetrieveKeyResponse(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__RetrieveKeyResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveKeyResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveKeyResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveKeyResponse); if (size) *size = sizeof(struct KMS_Agent__RetrieveKeyResponse); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveKeyResponse[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__RetrieveKeyResponse); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__RetrieveKeyResponse*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveKeyResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveKeyResponse %p -> %p\n", q, p)); *(struct KMS_Agent__RetrieveKeyResponse*)p = *(struct KMS_Agent__RetrieveKeyResponse*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__CreateKey2(struct soap *soap, struct KMS_Agent__CreateKey2 *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit); soap_default_xsd__string(soap, &a->KeyGroupID); soap_default_xsd__string(soap, &a->AgentKWKID); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__CreateKey2(struct soap *soap, const struct KMS_Agent__CreateKey2 *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit); soap_serialize_xsd__string(soap, &a->KeyGroupID); soap_serialize_xsd__string(soap, &a->AgentKWKID); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__CreateKey2(struct soap *soap, const char *tag, int id, const struct KMS_Agent__CreateKey2 *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2), type)) return soap->error; if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit")) return soap->error; if (soap_out_xsd__string(soap, "KeyGroupID", -1, &a->KeyGroupID, "xsd:string")) return soap->error; if (soap_out_xsd__string(soap, "AgentKWKID", -1, &a->AgentKWKID, "xsd:string")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__CreateKey2 * SOAP_FMAC4 soap_in_KMS_Agent__CreateKey2(struct soap *soap, const char *tag, struct KMS_Agent__CreateKey2 *a, const char *type) { size_t soap_flag_DataUnit = 1; size_t soap_flag_KeyGroupID = 1; size_t soap_flag_AgentKWKID = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__CreateKey2 *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2, sizeof(struct KMS_Agent__CreateKey2), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__CreateKey2(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit")) { soap_flag_DataUnit--; continue; } if (soap_flag_KeyGroupID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "KeyGroupID", &a->KeyGroupID, "xsd:string")) { soap_flag_KeyGroupID--; continue; } if (soap_flag_AgentKWKID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "AgentKWKID", &a->AgentKWKID, "xsd:string")) { soap_flag_AgentKWKID--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__CreateKey2 *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2, 0, sizeof(struct KMS_Agent__CreateKey2), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__CreateKey2(struct soap *soap, const struct KMS_Agent__CreateKey2 *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2); if (soap_out_KMS_Agent__CreateKey2(soap, tag?tag:"KMS-Agent:CreateKey2", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__CreateKey2 * SOAP_FMAC4 soap_get_KMS_Agent__CreateKey2(struct soap *soap, struct KMS_Agent__CreateKey2 *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__CreateKey2(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__CreateKey2 * SOAP_FMAC2 soap_instantiate_KMS_Agent__CreateKey2(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__CreateKey2(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateKey2); if (size) *size = sizeof(struct KMS_Agent__CreateKey2); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateKey2[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__CreateKey2); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__CreateKey2*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__CreateKey2(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__CreateKey2 %p -> %p\n", q, p)); *(struct KMS_Agent__CreateKey2*)p = *(struct KMS_Agent__CreateKey2*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__CreateKey2Response(struct soap *soap, struct KMS_Agent__CreateKey2Response *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_KMS_Agent__Key(soap, &a->Key); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__CreateKey2Response(struct soap *soap, const struct KMS_Agent__CreateKey2Response *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_embedded(soap, &a->Key, SOAP_TYPE_KMS_Agent_KMS_Agent__Key); soap_serialize_KMS_Agent__Key(soap, &a->Key); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__CreateKey2Response(struct soap *soap, const char *tag, int id, const struct KMS_Agent__CreateKey2Response *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response), type)) return soap->error; if (soap_out_KMS_Agent__Key(soap, "Key", -1, &a->Key, "KMS-Agent:Key")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__CreateKey2Response * SOAP_FMAC4 soap_in_KMS_Agent__CreateKey2Response(struct soap *soap, const char *tag, struct KMS_Agent__CreateKey2Response *a, const char *type) { size_t soap_flag_Key = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__CreateKey2Response *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response, sizeof(struct KMS_Agent__CreateKey2Response), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__CreateKey2Response(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_Key && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__Key(soap, "Key", &a->Key, "KMS-Agent:Key")) { soap_flag_Key--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__CreateKey2Response *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response, 0, sizeof(struct KMS_Agent__CreateKey2Response), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_Key > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__CreateKey2Response(struct soap *soap, const struct KMS_Agent__CreateKey2Response *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response); if (soap_out_KMS_Agent__CreateKey2Response(soap, tag?tag:"KMS-Agent:CreateKey2Response", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__CreateKey2Response * SOAP_FMAC4 soap_get_KMS_Agent__CreateKey2Response(struct soap *soap, struct KMS_Agent__CreateKey2Response *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__CreateKey2Response(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__CreateKey2Response * SOAP_FMAC2 soap_instantiate_KMS_Agent__CreateKey2Response(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__CreateKey2Response(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateKey2Response); if (size) *size = sizeof(struct KMS_Agent__CreateKey2Response); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateKey2Response[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__CreateKey2Response); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__CreateKey2Response*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__CreateKey2Response(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__CreateKey2Response %p -> %p\n", q, p)); *(struct KMS_Agent__CreateKey2Response*)p = *(struct KMS_Agent__CreateKey2Response*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__CreateKey(struct soap *soap, struct KMS_Agent__CreateKey *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit); soap_default_xsd__string(soap, &a->KeyGroupID); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__CreateKey(struct soap *soap, const struct KMS_Agent__CreateKey *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit); soap_serialize_xsd__string(soap, &a->KeyGroupID); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__CreateKey(struct soap *soap, const char *tag, int id, const struct KMS_Agent__CreateKey *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey), type)) return soap->error; if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit")) return soap->error; if (soap_out_xsd__string(soap, "KeyGroupID", -1, &a->KeyGroupID, "xsd:string")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__CreateKey * SOAP_FMAC4 soap_in_KMS_Agent__CreateKey(struct soap *soap, const char *tag, struct KMS_Agent__CreateKey *a, const char *type) { size_t soap_flag_DataUnit = 1; size_t soap_flag_KeyGroupID = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__CreateKey *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey, sizeof(struct KMS_Agent__CreateKey), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__CreateKey(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit")) { soap_flag_DataUnit--; continue; } if (soap_flag_KeyGroupID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "KeyGroupID", &a->KeyGroupID, "xsd:string")) { soap_flag_KeyGroupID--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__CreateKey *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey, 0, sizeof(struct KMS_Agent__CreateKey), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__CreateKey(struct soap *soap, const struct KMS_Agent__CreateKey *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey); if (soap_out_KMS_Agent__CreateKey(soap, tag?tag:"KMS-Agent:CreateKey", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__CreateKey * SOAP_FMAC4 soap_get_KMS_Agent__CreateKey(struct soap *soap, struct KMS_Agent__CreateKey *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__CreateKey(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__CreateKey * SOAP_FMAC2 soap_instantiate_KMS_Agent__CreateKey(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__CreateKey(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateKey); if (size) *size = sizeof(struct KMS_Agent__CreateKey); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateKey[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__CreateKey); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__CreateKey*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__CreateKey(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__CreateKey %p -> %p\n", q, p)); *(struct KMS_Agent__CreateKey*)p = *(struct KMS_Agent__CreateKey*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__CreateKeyResponse(struct soap *soap, struct KMS_Agent__CreateKeyResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_KMS_Agent__Key(soap, &a->Key); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__CreateKeyResponse(struct soap *soap, const struct KMS_Agent__CreateKeyResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_embedded(soap, &a->Key, SOAP_TYPE_KMS_Agent_KMS_Agent__Key); soap_serialize_KMS_Agent__Key(soap, &a->Key); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__CreateKeyResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__CreateKeyResponse *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse), type)) return soap->error; if (soap_out_KMS_Agent__Key(soap, "Key", -1, &a->Key, "KMS-Agent:Key")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__CreateKeyResponse * SOAP_FMAC4 soap_in_KMS_Agent__CreateKeyResponse(struct soap *soap, const char *tag, struct KMS_Agent__CreateKeyResponse *a, const char *type) { size_t soap_flag_Key = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__CreateKeyResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse, sizeof(struct KMS_Agent__CreateKeyResponse), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__CreateKeyResponse(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_Key && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__Key(soap, "Key", &a->Key, "KMS-Agent:Key")) { soap_flag_Key--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__CreateKeyResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse, 0, sizeof(struct KMS_Agent__CreateKeyResponse), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_Key > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__CreateKeyResponse(struct soap *soap, const struct KMS_Agent__CreateKeyResponse *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse); if (soap_out_KMS_Agent__CreateKeyResponse(soap, tag?tag:"KMS-Agent:CreateKeyResponse", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__CreateKeyResponse * SOAP_FMAC4 soap_get_KMS_Agent__CreateKeyResponse(struct soap *soap, struct KMS_Agent__CreateKeyResponse *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__CreateKeyResponse(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__CreateKeyResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__CreateKeyResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__CreateKeyResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateKeyResponse); if (size) *size = sizeof(struct KMS_Agent__CreateKeyResponse); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateKeyResponse[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__CreateKeyResponse); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__CreateKeyResponse*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__CreateKeyResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__CreateKeyResponse %p -> %p\n", q, p)); *(struct KMS_Agent__CreateKeyResponse*)p = *(struct KMS_Agent__CreateKeyResponse*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__DisassociateDataUnitKeys(struct soap *soap, struct KMS_Agent__DisassociateDataUnitKeys *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__DisassociateDataUnitKeys(struct soap *soap, const struct KMS_Agent__DisassociateDataUnitKeys *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__DisassociateDataUnitKeys(struct soap *soap, const char *tag, int id, const struct KMS_Agent__DisassociateDataUnitKeys *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys), type)) return soap->error; if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__DisassociateDataUnitKeys * SOAP_FMAC4 soap_in_KMS_Agent__DisassociateDataUnitKeys(struct soap *soap, const char *tag, struct KMS_Agent__DisassociateDataUnitKeys *a, const char *type) { size_t soap_flag_DataUnit = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__DisassociateDataUnitKeys *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys, sizeof(struct KMS_Agent__DisassociateDataUnitKeys), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__DisassociateDataUnitKeys(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit")) { soap_flag_DataUnit--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__DisassociateDataUnitKeys *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys, 0, sizeof(struct KMS_Agent__DisassociateDataUnitKeys), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__DisassociateDataUnitKeys(struct soap *soap, const struct KMS_Agent__DisassociateDataUnitKeys *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys); if (soap_out_KMS_Agent__DisassociateDataUnitKeys(soap, tag?tag:"KMS-Agent:DisassociateDataUnitKeys", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__DisassociateDataUnitKeys * SOAP_FMAC4 soap_get_KMS_Agent__DisassociateDataUnitKeys(struct soap *soap, struct KMS_Agent__DisassociateDataUnitKeys *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__DisassociateDataUnitKeys(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__DisassociateDataUnitKeys * SOAP_FMAC2 soap_instantiate_KMS_Agent__DisassociateDataUnitKeys(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__DisassociateDataUnitKeys(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__DisassociateDataUnitKeys); if (size) *size = sizeof(struct KMS_Agent__DisassociateDataUnitKeys); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__DisassociateDataUnitKeys[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__DisassociateDataUnitKeys); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__DisassociateDataUnitKeys*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__DisassociateDataUnitKeys(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__DisassociateDataUnitKeys %p -> %p\n", q, p)); *(struct KMS_Agent__DisassociateDataUnitKeys*)p = *(struct KMS_Agent__DisassociateDataUnitKeys*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__DisassociateDataUnitKeysResponse(struct soap *soap, struct KMS_Agent__DisassociateDataUnitKeysResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ /* transient _ skipped */ } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__DisassociateDataUnitKeysResponse(struct soap *soap, const struct KMS_Agent__DisassociateDataUnitKeysResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ /* transient _ skipped */ } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__DisassociateDataUnitKeysResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__DisassociateDataUnitKeysResponse *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse), type)) return soap->error; /* transient _ skipped */ return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__DisassociateDataUnitKeysResponse * SOAP_FMAC4 soap_in_KMS_Agent__DisassociateDataUnitKeysResponse(struct soap *soap, const char *tag, struct KMS_Agent__DisassociateDataUnitKeysResponse *a, const char *type) { if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__DisassociateDataUnitKeysResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse, sizeof(struct KMS_Agent__DisassociateDataUnitKeysResponse), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__DisassociateDataUnitKeysResponse(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; /* transient _ skipped */ if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__DisassociateDataUnitKeysResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse, 0, sizeof(struct KMS_Agent__DisassociateDataUnitKeysResponse), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__DisassociateDataUnitKeysResponse(struct soap *soap, const struct KMS_Agent__DisassociateDataUnitKeysResponse *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse); if (soap_out_KMS_Agent__DisassociateDataUnitKeysResponse(soap, tag?tag:"KMS-Agent:DisassociateDataUnitKeysResponse", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__DisassociateDataUnitKeysResponse * SOAP_FMAC4 soap_get_KMS_Agent__DisassociateDataUnitKeysResponse(struct soap *soap, struct KMS_Agent__DisassociateDataUnitKeysResponse *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__DisassociateDataUnitKeysResponse(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__DisassociateDataUnitKeysResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__DisassociateDataUnitKeysResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__DisassociateDataUnitKeysResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__DisassociateDataUnitKeysResponse); if (size) *size = sizeof(struct KMS_Agent__DisassociateDataUnitKeysResponse); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__DisassociateDataUnitKeysResponse[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__DisassociateDataUnitKeysResponse); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__DisassociateDataUnitKeysResponse*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__DisassociateDataUnitKeysResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__DisassociateDataUnitKeysResponse %p -> %p\n", q, p)); *(struct KMS_Agent__DisassociateDataUnitKeysResponse*)p = *(struct KMS_Agent__DisassociateDataUnitKeysResponse*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveDataUnitByExternalUniqueID(struct soap *soap, struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_xsd__string(soap, &a->ExternalUniqueID); soap_default_xsd__string(soap, &a->ExternalTag); soap_default_xsd__string(soap, &a->Description); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveDataUnitByExternalUniqueID(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_xsd__string(soap, &a->ExternalUniqueID); soap_serialize_xsd__string(soap, &a->ExternalTag); soap_serialize_xsd__string(soap, &a->Description); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveDataUnitByExternalUniqueID(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID), type)) return soap->error; if (soap_out_xsd__string(soap, "ExternalUniqueID", -1, &a->ExternalUniqueID, "xsd:string")) return soap->error; if (soap_out_xsd__string(soap, "ExternalTag", -1, &a->ExternalTag, "xsd:string")) return soap->error; if (soap_out_xsd__string(soap, "Description", -1, &a->Description, "xsd:string")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitByExternalUniqueID * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveDataUnitByExternalUniqueID(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *a, const char *type) { size_t soap_flag_ExternalUniqueID = 1; size_t soap_flag_ExternalTag = 1; size_t soap_flag_Description = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID, sizeof(struct KMS_Agent__RetrieveDataUnitByExternalUniqueID), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__RetrieveDataUnitByExternalUniqueID(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_ExternalUniqueID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "ExternalUniqueID", &a->ExternalUniqueID, "xsd:string")) { soap_flag_ExternalUniqueID--; continue; } if (soap_flag_ExternalTag && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "ExternalTag", &a->ExternalTag, "xsd:string")) { soap_flag_ExternalTag--; continue; } if (soap_flag_Description && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "Description", &a->Description, "xsd:string")) { soap_flag_Description--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID, 0, sizeof(struct KMS_Agent__RetrieveDataUnitByExternalUniqueID), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveDataUnitByExternalUniqueID(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID); if (soap_out_KMS_Agent__RetrieveDataUnitByExternalUniqueID(soap, tag?tag:"KMS-Agent:RetrieveDataUnitByExternalUniqueID", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitByExternalUniqueID * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveDataUnitByExternalUniqueID(struct soap *soap, struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__RetrieveDataUnitByExternalUniqueID(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__RetrieveDataUnitByExternalUniqueID * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveDataUnitByExternalUniqueID(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveDataUnitByExternalUniqueID(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitByExternalUniqueID); if (size) *size = sizeof(struct KMS_Agent__RetrieveDataUnitByExternalUniqueID); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitByExternalUniqueID[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__RetrieveDataUnitByExternalUniqueID); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__RetrieveDataUnitByExternalUniqueID*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveDataUnitByExternalUniqueID(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveDataUnitByExternalUniqueID %p -> %p\n", q, p)); *(struct KMS_Agent__RetrieveDataUnitByExternalUniqueID*)p = *(struct KMS_Agent__RetrieveDataUnitByExternalUniqueID*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(struct soap *soap, struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse), type)) return soap->error; if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *a, const char *type) { size_t soap_flag_DataUnit = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse, sizeof(struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit")) { soap_flag_DataUnit--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse, 0, sizeof(struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse); if (soap_out_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(soap, tag?tag:"KMS-Agent:RetrieveDataUnitByExternalUniqueIDResponse", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(struct soap *soap, struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse); if (size) *size = sizeof(struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse %p -> %p\n", q, p)); *(struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse*)p = *(struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveDataUnit(struct soap *soap, struct KMS_Agent__RetrieveDataUnit *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_xsd__string(soap, &a->DataUnitID); soap_default_xsd__string(soap, &a->ExternalUniqueID); soap_default_xsd__string(soap, &a->ExternalTag); soap_default_xsd__string(soap, &a->Description); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveDataUnit(struct soap *soap, const struct KMS_Agent__RetrieveDataUnit *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_xsd__string(soap, &a->DataUnitID); soap_serialize_xsd__string(soap, &a->ExternalUniqueID); soap_serialize_xsd__string(soap, &a->ExternalTag); soap_serialize_xsd__string(soap, &a->Description); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveDataUnit(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveDataUnit *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit), type)) return soap->error; if (soap_out_xsd__string(soap, "DataUnitID", -1, &a->DataUnitID, "xsd:string")) return soap->error; if (soap_out_xsd__string(soap, "ExternalUniqueID", -1, &a->ExternalUniqueID, "xsd:string")) return soap->error; if (soap_out_xsd__string(soap, "ExternalTag", -1, &a->ExternalTag, "xsd:string")) return soap->error; if (soap_out_xsd__string(soap, "Description", -1, &a->Description, "xsd:string")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnit * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveDataUnit(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveDataUnit *a, const char *type) { size_t soap_flag_DataUnitID = 1; size_t soap_flag_ExternalUniqueID = 1; size_t soap_flag_ExternalTag = 1; size_t soap_flag_Description = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__RetrieveDataUnit *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit, sizeof(struct KMS_Agent__RetrieveDataUnit), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__RetrieveDataUnit(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_DataUnitID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "DataUnitID", &a->DataUnitID, "xsd:string")) { soap_flag_DataUnitID--; continue; } if (soap_flag_ExternalUniqueID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "ExternalUniqueID", &a->ExternalUniqueID, "xsd:string")) { soap_flag_ExternalUniqueID--; continue; } if (soap_flag_ExternalTag && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "ExternalTag", &a->ExternalTag, "xsd:string")) { soap_flag_ExternalTag--; continue; } if (soap_flag_Description && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "Description", &a->Description, "xsd:string")) { soap_flag_Description--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__RetrieveDataUnit *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit, 0, sizeof(struct KMS_Agent__RetrieveDataUnit), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveDataUnit(struct soap *soap, const struct KMS_Agent__RetrieveDataUnit *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit); if (soap_out_KMS_Agent__RetrieveDataUnit(soap, tag?tag:"KMS-Agent:RetrieveDataUnit", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnit * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveDataUnit(struct soap *soap, struct KMS_Agent__RetrieveDataUnit *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__RetrieveDataUnit(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__RetrieveDataUnit * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveDataUnit(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveDataUnit(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnit); if (size) *size = sizeof(struct KMS_Agent__RetrieveDataUnit); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnit[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__RetrieveDataUnit); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__RetrieveDataUnit*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveDataUnit(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveDataUnit %p -> %p\n", q, p)); *(struct KMS_Agent__RetrieveDataUnit*)p = *(struct KMS_Agent__RetrieveDataUnit*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveDataUnitResponse(struct soap *soap, struct KMS_Agent__RetrieveDataUnitResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveDataUnitResponse(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveDataUnitResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveDataUnitResponse *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse), type)) return soap->error; if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitResponse * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveDataUnitResponse(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveDataUnitResponse *a, const char *type) { size_t soap_flag_DataUnit = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__RetrieveDataUnitResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse, sizeof(struct KMS_Agent__RetrieveDataUnitResponse), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__RetrieveDataUnitResponse(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit")) { soap_flag_DataUnit--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__RetrieveDataUnitResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse, 0, sizeof(struct KMS_Agent__RetrieveDataUnitResponse), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveDataUnitResponse(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitResponse *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse); if (soap_out_KMS_Agent__RetrieveDataUnitResponse(soap, tag?tag:"KMS-Agent:RetrieveDataUnitResponse", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitResponse * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveDataUnitResponse(struct soap *soap, struct KMS_Agent__RetrieveDataUnitResponse *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__RetrieveDataUnitResponse(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__RetrieveDataUnitResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveDataUnitResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveDataUnitResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitResponse); if (size) *size = sizeof(struct KMS_Agent__RetrieveDataUnitResponse); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitResponse[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__RetrieveDataUnitResponse); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__RetrieveDataUnitResponse*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveDataUnitResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveDataUnitResponse %p -> %p\n", q, p)); *(struct KMS_Agent__RetrieveDataUnitResponse*)p = *(struct KMS_Agent__RetrieveDataUnitResponse*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__CreateDataUnit(struct soap *soap, struct KMS_Agent__CreateDataUnit *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_xsd__string(soap, &a->ExternalUniqueID); soap_default_xsd__string(soap, &a->ExternalTag); soap_default_xsd__string(soap, &a->Description); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__CreateDataUnit(struct soap *soap, const struct KMS_Agent__CreateDataUnit *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_xsd__string(soap, &a->ExternalUniqueID); soap_serialize_xsd__string(soap, &a->ExternalTag); soap_serialize_xsd__string(soap, &a->Description); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__CreateDataUnit(struct soap *soap, const char *tag, int id, const struct KMS_Agent__CreateDataUnit *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit), type)) return soap->error; if (soap_out_xsd__string(soap, "ExternalUniqueID", -1, &a->ExternalUniqueID, "xsd:string")) return soap->error; if (soap_out_xsd__string(soap, "ExternalTag", -1, &a->ExternalTag, "xsd:string")) return soap->error; if (soap_out_xsd__string(soap, "Description", -1, &a->Description, "xsd:string")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__CreateDataUnit * SOAP_FMAC4 soap_in_KMS_Agent__CreateDataUnit(struct soap *soap, const char *tag, struct KMS_Agent__CreateDataUnit *a, const char *type) { size_t soap_flag_ExternalUniqueID = 1; size_t soap_flag_ExternalTag = 1; size_t soap_flag_Description = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__CreateDataUnit *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit, sizeof(struct KMS_Agent__CreateDataUnit), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__CreateDataUnit(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_ExternalUniqueID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "ExternalUniqueID", &a->ExternalUniqueID, "xsd:string")) { soap_flag_ExternalUniqueID--; continue; } if (soap_flag_ExternalTag && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "ExternalTag", &a->ExternalTag, "xsd:string")) { soap_flag_ExternalTag--; continue; } if (soap_flag_Description && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "Description", &a->Description, "xsd:string")) { soap_flag_Description--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__CreateDataUnit *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit, 0, sizeof(struct KMS_Agent__CreateDataUnit), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__CreateDataUnit(struct soap *soap, const struct KMS_Agent__CreateDataUnit *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit); if (soap_out_KMS_Agent__CreateDataUnit(soap, tag?tag:"KMS-Agent:CreateDataUnit", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__CreateDataUnit * SOAP_FMAC4 soap_get_KMS_Agent__CreateDataUnit(struct soap *soap, struct KMS_Agent__CreateDataUnit *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__CreateDataUnit(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__CreateDataUnit * SOAP_FMAC2 soap_instantiate_KMS_Agent__CreateDataUnit(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__CreateDataUnit(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateDataUnit); if (size) *size = sizeof(struct KMS_Agent__CreateDataUnit); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateDataUnit[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__CreateDataUnit); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__CreateDataUnit*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__CreateDataUnit(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__CreateDataUnit %p -> %p\n", q, p)); *(struct KMS_Agent__CreateDataUnit*)p = *(struct KMS_Agent__CreateDataUnit*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__CreateDataUnitResponse(struct soap *soap, struct KMS_Agent__CreateDataUnitResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__CreateDataUnitResponse(struct soap *soap, const struct KMS_Agent__CreateDataUnitResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__CreateDataUnitResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__CreateDataUnitResponse *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse), type)) return soap->error; if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__CreateDataUnitResponse * SOAP_FMAC4 soap_in_KMS_Agent__CreateDataUnitResponse(struct soap *soap, const char *tag, struct KMS_Agent__CreateDataUnitResponse *a, const char *type) { size_t soap_flag_DataUnit = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__CreateDataUnitResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse, sizeof(struct KMS_Agent__CreateDataUnitResponse), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__CreateDataUnitResponse(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit")) { soap_flag_DataUnit--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__CreateDataUnitResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse, 0, sizeof(struct KMS_Agent__CreateDataUnitResponse), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__CreateDataUnitResponse(struct soap *soap, const struct KMS_Agent__CreateDataUnitResponse *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse); if (soap_out_KMS_Agent__CreateDataUnitResponse(soap, tag?tag:"KMS-Agent:CreateDataUnitResponse", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__CreateDataUnitResponse * SOAP_FMAC4 soap_get_KMS_Agent__CreateDataUnitResponse(struct soap *soap, struct KMS_Agent__CreateDataUnitResponse *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__CreateDataUnitResponse(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__CreateDataUnitResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__CreateDataUnitResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__CreateDataUnitResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateDataUnitResponse); if (size) *size = sizeof(struct KMS_Agent__CreateDataUnitResponse); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateDataUnitResponse[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__CreateDataUnitResponse); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__CreateDataUnitResponse*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__CreateDataUnitResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__CreateDataUnitResponse %p -> %p\n", q, p)); *(struct KMS_Agent__CreateDataUnitResponse*)p = *(struct KMS_Agent__CreateDataUnitResponse*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__ListKeyGroups(struct soap *soap, struct KMS_Agent__ListKeyGroups *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_KMS_Agent__QueryParameters(soap, &a->QueryParameters); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__ListKeyGroups(struct soap *soap, const struct KMS_Agent__ListKeyGroups *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_KMS_Agent__QueryParameters(soap, &a->QueryParameters); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__ListKeyGroups(struct soap *soap, const char *tag, int id, const struct KMS_Agent__ListKeyGroups *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups), type)) return soap->error; if (soap_out_KMS_Agent__QueryParameters(soap, "QueryParameters", -1, &a->QueryParameters, "KMS-Agent:QueryParameters")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__ListKeyGroups * SOAP_FMAC4 soap_in_KMS_Agent__ListKeyGroups(struct soap *soap, const char *tag, struct KMS_Agent__ListKeyGroups *a, const char *type) { size_t soap_flag_QueryParameters = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__ListKeyGroups *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups, sizeof(struct KMS_Agent__ListKeyGroups), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__ListKeyGroups(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_QueryParameters && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__QueryParameters(soap, "QueryParameters", &a->QueryParameters, "KMS-Agent:QueryParameters")) { soap_flag_QueryParameters--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__ListKeyGroups *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups, 0, sizeof(struct KMS_Agent__ListKeyGroups), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_QueryParameters > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__ListKeyGroups(struct soap *soap, const struct KMS_Agent__ListKeyGroups *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups); if (soap_out_KMS_Agent__ListKeyGroups(soap, tag?tag:"KMS-Agent:ListKeyGroups", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__ListKeyGroups * SOAP_FMAC4 soap_get_KMS_Agent__ListKeyGroups(struct soap *soap, struct KMS_Agent__ListKeyGroups *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__ListKeyGroups(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__ListKeyGroups * SOAP_FMAC2 soap_instantiate_KMS_Agent__ListKeyGroups(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__ListKeyGroups(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ListKeyGroups); if (size) *size = sizeof(struct KMS_Agent__ListKeyGroups); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ListKeyGroups[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__ListKeyGroups); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__ListKeyGroups*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__ListKeyGroups(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__ListKeyGroups %p -> %p\n", q, p)); *(struct KMS_Agent__ListKeyGroups*)p = *(struct KMS_Agent__ListKeyGroups*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__ListKeyGroupsResponse(struct soap *soap, struct KMS_Agent__ListKeyGroupsResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_KMS_Agent__ArrayOfKeyGroups(soap, &a->KeyGroups); soap_default_xsd__boolean(soap, &a->LastPage); soap_default_KMS_Agent__QueryParameters(soap, &a->NextPageQueryParameters); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__ListKeyGroupsResponse(struct soap *soap, const struct KMS_Agent__ListKeyGroupsResponse *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_KMS_Agent__ArrayOfKeyGroups(soap, &a->KeyGroups); soap_serialize_KMS_Agent__QueryParameters(soap, &a->NextPageQueryParameters); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__ListKeyGroupsResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__ListKeyGroupsResponse *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse), type)) return soap->error; if (soap_out_KMS_Agent__ArrayOfKeyGroups(soap, "KeyGroups", -1, &a->KeyGroups, "KMS-Agent:ArrayOfKeyGroups")) return soap->error; if (soap_out_xsd__boolean(soap, "LastPage", -1, &a->LastPage, "xsd:boolean")) return soap->error; if (soap_out_KMS_Agent__QueryParameters(soap, "NextPageQueryParameters", -1, &a->NextPageQueryParameters, "KMS-Agent:QueryParameters")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__ListKeyGroupsResponse * SOAP_FMAC4 soap_in_KMS_Agent__ListKeyGroupsResponse(struct soap *soap, const char *tag, struct KMS_Agent__ListKeyGroupsResponse *a, const char *type) { size_t soap_flag_KeyGroups = 1; size_t soap_flag_LastPage = 1; size_t soap_flag_NextPageQueryParameters = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__ListKeyGroupsResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse, sizeof(struct KMS_Agent__ListKeyGroupsResponse), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__ListKeyGroupsResponse(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_KeyGroups && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__ArrayOfKeyGroups(soap, "KeyGroups", &a->KeyGroups, "KMS-Agent:ArrayOfKeyGroups")) { soap_flag_KeyGroups--; continue; } if (soap_flag_LastPage && soap->error == SOAP_TAG_MISMATCH) if (soap_in_xsd__boolean(soap, "LastPage", &a->LastPage, "xsd:boolean")) { soap_flag_LastPage--; continue; } if (soap_flag_NextPageQueryParameters && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__QueryParameters(soap, "NextPageQueryParameters", &a->NextPageQueryParameters, "KMS-Agent:QueryParameters")) { soap_flag_NextPageQueryParameters--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__ListKeyGroupsResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse, 0, sizeof(struct KMS_Agent__ListKeyGroupsResponse), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_LastPage > 0 || soap_flag_NextPageQueryParameters > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__ListKeyGroupsResponse(struct soap *soap, const struct KMS_Agent__ListKeyGroupsResponse *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse); if (soap_out_KMS_Agent__ListKeyGroupsResponse(soap, tag?tag:"KMS-Agent:ListKeyGroupsResponse", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__ListKeyGroupsResponse * SOAP_FMAC4 soap_get_KMS_Agent__ListKeyGroupsResponse(struct soap *soap, struct KMS_Agent__ListKeyGroupsResponse *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__ListKeyGroupsResponse(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__ListKeyGroupsResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__ListKeyGroupsResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__ListKeyGroupsResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ListKeyGroupsResponse); if (size) *size = sizeof(struct KMS_Agent__ListKeyGroupsResponse); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ListKeyGroupsResponse[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__ListKeyGroupsResponse); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__ListKeyGroupsResponse*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__ListKeyGroupsResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__ListKeyGroupsResponse %p -> %p\n", q, p)); *(struct KMS_Agent__ListKeyGroupsResponse*)p = *(struct KMS_Agent__ListKeyGroupsResponse*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__DataUnit(struct soap *soap, struct KMS_Agent__DataUnit *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_xsd__string(soap, &a->DataUnitID); soap_default_xsd__string(soap, &a->ExternalUniqueID); soap_default_xsd__string(soap, &a->ExternalTag); soap_default_xsd__string(soap, &a->Description); soap_default_KMS_Agent__DataUnitState(soap, &a->DataUnitState); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__DataUnit(struct soap *soap, const struct KMS_Agent__DataUnit *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_xsd__string(soap, &a->DataUnitID); soap_serialize_xsd__string(soap, &a->ExternalUniqueID); soap_serialize_xsd__string(soap, &a->ExternalTag); soap_serialize_xsd__string(soap, &a->Description); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__DataUnit(struct soap *soap, const char *tag, int id, const struct KMS_Agent__DataUnit *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit), type)) return soap->error; if (soap_out_xsd__string(soap, "DataUnitID", -1, &a->DataUnitID, "xsd:string")) return soap->error; if (soap_out_xsd__string(soap, "ExternalUniqueID", -1, &a->ExternalUniqueID, "xsd:string")) return soap->error; if (soap_out_xsd__string(soap, "ExternalTag", -1, &a->ExternalTag, "xsd:string")) return soap->error; if (soap_out_xsd__string(soap, "Description", -1, &a->Description, "xsd:string")) return soap->error; if (soap_out_KMS_Agent__DataUnitState(soap, "DataUnitState", -1, &a->DataUnitState, "KMS-Agent:DataUnitState")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__DataUnit * SOAP_FMAC4 soap_in_KMS_Agent__DataUnit(struct soap *soap, const char *tag, struct KMS_Agent__DataUnit *a, const char *type) { size_t soap_flag_DataUnitID = 1; size_t soap_flag_ExternalUniqueID = 1; size_t soap_flag_ExternalTag = 1; size_t soap_flag_Description = 1; size_t soap_flag_DataUnitState = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__DataUnit *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit, sizeof(struct KMS_Agent__DataUnit), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__DataUnit(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_DataUnitID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "DataUnitID", &a->DataUnitID, "xsd:string")) { soap_flag_DataUnitID--; continue; } if (soap_flag_ExternalUniqueID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "ExternalUniqueID", &a->ExternalUniqueID, "xsd:string")) { soap_flag_ExternalUniqueID--; continue; } if (soap_flag_ExternalTag && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "ExternalTag", &a->ExternalTag, "xsd:string")) { soap_flag_ExternalTag--; continue; } if (soap_flag_Description && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "Description", &a->Description, "xsd:string")) { soap_flag_Description--; continue; } if (soap_flag_DataUnitState && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__DataUnitState(soap, "DataUnitState", &a->DataUnitState, "KMS-Agent:DataUnitState")) { soap_flag_DataUnitState--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__DataUnit *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit, 0, sizeof(struct KMS_Agent__DataUnit), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnitState > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__DataUnit(struct soap *soap, const struct KMS_Agent__DataUnit *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit); if (soap_out_KMS_Agent__DataUnit(soap, tag?tag:"KMS-Agent:DataUnit", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__DataUnit * SOAP_FMAC4 soap_get_KMS_Agent__DataUnit(struct soap *soap, struct KMS_Agent__DataUnit *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__DataUnit(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__DataUnit * SOAP_FMAC2 soap_instantiate_KMS_Agent__DataUnit(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__DataUnit(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__DataUnit); if (size) *size = sizeof(struct KMS_Agent__DataUnit); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__DataUnit[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__DataUnit); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__DataUnit*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__DataUnit(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__DataUnit %p -> %p\n", q, p)); *(struct KMS_Agent__DataUnit*)p = *(struct KMS_Agent__DataUnit*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__ArrayOfKeys(struct soap *soap, struct KMS_Agent__ArrayOfKeys *a) { (void)soap; /* appease -Wall -Werror */ a->__size = 0; a->__ptr = NULL; } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__ArrayOfKeys(struct soap *soap, struct KMS_Agent__ArrayOfKeys const*a) { int i; if (a->__ptr && !soap_array_reference(soap, a, (struct soap_array*)&a->__ptr, 1, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys)) for (i = 0; i < a->__size; i++) { soap_embedded(soap, a->__ptr + i, SOAP_TYPE_KMS_Agent_KMS_Agent__Key); soap_serialize_KMS_Agent__Key(soap, a->__ptr + i); } } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__ArrayOfKeys(struct soap *soap, const char *tag, int id, const struct KMS_Agent__ArrayOfKeys *a, const char *type) { int i, n = a->__size; id = soap_element_id(soap, tag, id, a, (struct soap_array*)&a->__ptr, 1, type, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys); if (id < 0) return soap->error; if (soap_element_begin_out(soap, tag, id, type)) return soap->error; for (i = 0; i < n; i++) { soap_out_KMS_Agent__Key(soap, "item", -1, &a->__ptr[i], "KMS-Agent:Key"); } return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__ArrayOfKeys * SOAP_FMAC4 soap_in_KMS_Agent__ArrayOfKeys(struct soap *soap, const char *tag, struct KMS_Agent__ArrayOfKeys *a, const char *type) { int i, j; struct KMS_Agent__Key *p; if (soap_element_begin_in(soap, tag, 1, NULL)) return NULL; if (*soap->type && soap_match_array(soap, "KMS-Agent:Key") && soap_match_tag(soap, soap->type, type)) { soap->error = SOAP_TYPE; return NULL; } a = (struct KMS_Agent__ArrayOfKeys *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys, sizeof(struct KMS_Agent__ArrayOfKeys), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__ArrayOfKeys(soap, a); if (soap->body && !*soap->href) { a->__size = soap_getsize(soap->arraySize, soap->arrayOffset, &j); if (a->__size >= 0) { a->__ptr = (struct KMS_Agent__Key *)soap_malloc(soap, sizeof(struct KMS_Agent__Key) * a->__size); for (i = 0; i < a->__size; i++) soap_default_KMS_Agent__Key(soap, a->__ptr+i); for (i = 0; i < a->__size; i++) { soap_peek_element(soap); if (soap->position) { i = soap->positions[0]-j; if (i < 0 || i >= a->__size) { soap->error = SOAP_IOB; return NULL; } } if (!soap_in_KMS_Agent__Key(soap, NULL, a->__ptr + i, "KMS-Agent:Key")) { if (soap->error != SOAP_NO_TAG) return NULL; soap->error = SOAP_OK; break; } } } else { if (soap_new_block(soap) == NULL) return NULL; for (a->__size = 0; ; a->__size++) { p = (struct KMS_Agent__Key *)soap_push_block(soap, NULL, sizeof(struct KMS_Agent__Key)); if (!p) return NULL; soap_default_KMS_Agent__Key(soap, p); if (!soap_in_KMS_Agent__Key(soap, NULL, p, "KMS-Agent:Key")) { if (soap->error != SOAP_NO_TAG) return NULL; soap->error = SOAP_OK; break; } } soap_pop_block(soap, NULL); a->__ptr = (struct KMS_Agent__Key *)soap_malloc(soap, soap->blist->size); soap_save_block(soap, NULL, (char*)a->__ptr, 1); } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__ArrayOfKeys *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys, 0, sizeof(struct KMS_Agent__ArrayOfKeys), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__ArrayOfKeys(struct soap *soap, const struct KMS_Agent__ArrayOfKeys *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, (struct soap_array*)&a->__ptr, 1, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys); if (soap_out_KMS_Agent__ArrayOfKeys(soap, tag?tag:"SOAP-ENC:Array", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__ArrayOfKeys * SOAP_FMAC4 soap_get_KMS_Agent__ArrayOfKeys(struct soap *soap, struct KMS_Agent__ArrayOfKeys *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__ArrayOfKeys(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__ArrayOfKeys * SOAP_FMAC2 soap_instantiate_KMS_Agent__ArrayOfKeys(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__ArrayOfKeys(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ArrayOfKeys); if (size) *size = sizeof(struct KMS_Agent__ArrayOfKeys); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ArrayOfKeys[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__ArrayOfKeys); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__ArrayOfKeys*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__ArrayOfKeys(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__ArrayOfKeys %p -> %p\n", q, p)); *(struct KMS_Agent__ArrayOfKeys*)p = *(struct KMS_Agent__ArrayOfKeys*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__Key(struct soap *soap, struct KMS_Agent__Key *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_xsd__string(soap, &a->KeyID); soap_default_KMS_Agent__KeyState(soap, &a->KeyState); soap_default_KMS_Agent__KeyType(soap, &a->KeyType); soap_default_xsd__string(soap, &a->KeyGroupID); soap_default_xsd__hexBinary(soap, &a->Key); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__Key(struct soap *soap, const struct KMS_Agent__Key *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_xsd__string(soap, &a->KeyID); soap_serialize_xsd__string(soap, &a->KeyGroupID); soap_embedded(soap, &a->Key, SOAP_TYPE_KMS_Agent_xsd__hexBinary); soap_serialize_xsd__hexBinary(soap, &a->Key); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__Key(struct soap *soap, const char *tag, int id, const struct KMS_Agent__Key *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__Key), type)) return soap->error; if (soap_out_xsd__string(soap, "KeyID", -1, &a->KeyID, "xsd:string")) return soap->error; if (soap_out_KMS_Agent__KeyState(soap, "KeyState", -1, &a->KeyState, "KMS-Agent:KeyState")) return soap->error; if (soap_out_KMS_Agent__KeyType(soap, "KeyType", -1, &a->KeyType, "KMS-Agent:KeyType")) return soap->error; if (soap_out_xsd__string(soap, "KeyGroupID", -1, &a->KeyGroupID, "xsd:string")) return soap->error; if (soap_out_xsd__hexBinary(soap, "Key", -1, &a->Key, "xsd:hexBinary")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__Key * SOAP_FMAC4 soap_in_KMS_Agent__Key(struct soap *soap, const char *tag, struct KMS_Agent__Key *a, const char *type) { size_t soap_flag_KeyID = 1; size_t soap_flag_KeyState = 1; size_t soap_flag_KeyType = 1; size_t soap_flag_KeyGroupID = 1; size_t soap_flag_Key = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__Key *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__Key, sizeof(struct KMS_Agent__Key), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__Key(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_KeyID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "KeyID", &a->KeyID, "xsd:string")) { soap_flag_KeyID--; continue; } if (soap_flag_KeyState && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__KeyState(soap, "KeyState", &a->KeyState, "KMS-Agent:KeyState")) { soap_flag_KeyState--; continue; } if (soap_flag_KeyType && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__KeyType(soap, "KeyType", &a->KeyType, "KMS-Agent:KeyType")) { soap_flag_KeyType--; continue; } if (soap_flag_KeyGroupID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "KeyGroupID", &a->KeyGroupID, "xsd:string")) { soap_flag_KeyGroupID--; continue; } if (soap_flag_Key && soap->error == SOAP_TAG_MISMATCH) if (soap_in_xsd__hexBinary(soap, "Key", &a->Key, "xsd:hexBinary")) { soap_flag_Key--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__Key *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__Key, 0, sizeof(struct KMS_Agent__Key), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_KeyState > 0 || soap_flag_KeyType > 0 || soap_flag_Key > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__Key(struct soap *soap, const struct KMS_Agent__Key *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__Key); if (soap_out_KMS_Agent__Key(soap, tag?tag:"KMS-Agent:Key", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__Key * SOAP_FMAC4 soap_get_KMS_Agent__Key(struct soap *soap, struct KMS_Agent__Key *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__Key(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__Key * SOAP_FMAC2 soap_instantiate_KMS_Agent__Key(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__Key(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__Key, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__Key); if (size) *size = sizeof(struct KMS_Agent__Key); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__Key[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__Key); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__Key*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__Key(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__Key %p -> %p\n", q, p)); *(struct KMS_Agent__Key*)p = *(struct KMS_Agent__Key*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__ArrayOfKeyGroups(struct soap *soap, struct KMS_Agent__ArrayOfKeyGroups *a) { (void)soap; /* appease -Wall -Werror */ a->__size = 0; a->__ptr = NULL; } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__ArrayOfKeyGroups(struct soap *soap, struct KMS_Agent__ArrayOfKeyGroups const*a) { int i; if (a->__ptr && !soap_array_reference(soap, a, (struct soap_array*)&a->__ptr, 1, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups)) for (i = 0; i < a->__size; i++) { soap_embedded(soap, a->__ptr + i, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup); soap_serialize_KMS_Agent__KeyGroup(soap, a->__ptr + i); } } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__ArrayOfKeyGroups(struct soap *soap, const char *tag, int id, const struct KMS_Agent__ArrayOfKeyGroups *a, const char *type) { int i, n = a->__size; id = soap_element_id(soap, tag, id, a, (struct soap_array*)&a->__ptr, 1, type, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups); if (id < 0) return soap->error; if (soap_element_begin_out(soap, tag, id, type)) return soap->error; for (i = 0; i < n; i++) { soap_out_KMS_Agent__KeyGroup(soap, "item", -1, &a->__ptr[i], "KMS-Agent:KeyGroup"); } return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__ArrayOfKeyGroups * SOAP_FMAC4 soap_in_KMS_Agent__ArrayOfKeyGroups(struct soap *soap, const char *tag, struct KMS_Agent__ArrayOfKeyGroups *a, const char *type) { int i, j; struct KMS_Agent__KeyGroup *p; if (soap_element_begin_in(soap, tag, 1, NULL)) return NULL; if (*soap->type && soap_match_array(soap, "KMS-Agent:KeyGroup") && soap_match_tag(soap, soap->type, type)) { soap->error = SOAP_TYPE; return NULL; } a = (struct KMS_Agent__ArrayOfKeyGroups *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups, sizeof(struct KMS_Agent__ArrayOfKeyGroups), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__ArrayOfKeyGroups(soap, a); if (soap->body && !*soap->href) { a->__size = soap_getsize(soap->arraySize, soap->arrayOffset, &j); if (a->__size >= 0) { a->__ptr = (struct KMS_Agent__KeyGroup *)soap_malloc(soap, sizeof(struct KMS_Agent__KeyGroup) * a->__size); for (i = 0; i < a->__size; i++) soap_default_KMS_Agent__KeyGroup(soap, a->__ptr+i); for (i = 0; i < a->__size; i++) { soap_peek_element(soap); if (soap->position) { i = soap->positions[0]-j; if (i < 0 || i >= a->__size) { soap->error = SOAP_IOB; return NULL; } } if (!soap_in_KMS_Agent__KeyGroup(soap, NULL, a->__ptr + i, "KMS-Agent:KeyGroup")) { if (soap->error != SOAP_NO_TAG) return NULL; soap->error = SOAP_OK; break; } } } else { if (soap_new_block(soap) == NULL) return NULL; for (a->__size = 0; ; a->__size++) { p = (struct KMS_Agent__KeyGroup *)soap_push_block(soap, NULL, sizeof(struct KMS_Agent__KeyGroup)); if (!p) return NULL; soap_default_KMS_Agent__KeyGroup(soap, p); if (!soap_in_KMS_Agent__KeyGroup(soap, NULL, p, "KMS-Agent:KeyGroup")) { if (soap->error != SOAP_NO_TAG) return NULL; soap->error = SOAP_OK; break; } } soap_pop_block(soap, NULL); a->__ptr = (struct KMS_Agent__KeyGroup *)soap_malloc(soap, soap->blist->size); soap_save_block(soap, NULL, (char*)a->__ptr, 1); } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__ArrayOfKeyGroups *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups, 0, sizeof(struct KMS_Agent__ArrayOfKeyGroups), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__ArrayOfKeyGroups(struct soap *soap, const struct KMS_Agent__ArrayOfKeyGroups *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, (struct soap_array*)&a->__ptr, 1, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups); if (soap_out_KMS_Agent__ArrayOfKeyGroups(soap, tag?tag:"SOAP-ENC:Array", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__ArrayOfKeyGroups * SOAP_FMAC4 soap_get_KMS_Agent__ArrayOfKeyGroups(struct soap *soap, struct KMS_Agent__ArrayOfKeyGroups *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__ArrayOfKeyGroups(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__ArrayOfKeyGroups * SOAP_FMAC2 soap_instantiate_KMS_Agent__ArrayOfKeyGroups(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__ArrayOfKeyGroups(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ArrayOfKeyGroups); if (size) *size = sizeof(struct KMS_Agent__ArrayOfKeyGroups); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ArrayOfKeyGroups[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__ArrayOfKeyGroups); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__ArrayOfKeyGroups*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__ArrayOfKeyGroups(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__ArrayOfKeyGroups %p -> %p\n", q, p)); *(struct KMS_Agent__ArrayOfKeyGroups*)p = *(struct KMS_Agent__ArrayOfKeyGroups*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__KeyGroup(struct soap *soap, struct KMS_Agent__KeyGroup *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_xsd__string(soap, &a->KeyGroupID); soap_default_xsd__string(soap, &a->Description); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__KeyGroup(struct soap *soap, const struct KMS_Agent__KeyGroup *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_xsd__string(soap, &a->KeyGroupID); soap_serialize_xsd__string(soap, &a->Description); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__KeyGroup(struct soap *soap, const char *tag, int id, const struct KMS_Agent__KeyGroup *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup), type)) return soap->error; if (soap_out_xsd__string(soap, "KeyGroupID", -1, &a->KeyGroupID, "xsd:string")) return soap->error; if (soap_out_xsd__string(soap, "Description", -1, &a->Description, "xsd:string")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__KeyGroup * SOAP_FMAC4 soap_in_KMS_Agent__KeyGroup(struct soap *soap, const char *tag, struct KMS_Agent__KeyGroup *a, const char *type) { size_t soap_flag_KeyGroupID = 1; size_t soap_flag_Description = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__KeyGroup *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup, sizeof(struct KMS_Agent__KeyGroup), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__KeyGroup(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_KeyGroupID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "KeyGroupID", &a->KeyGroupID, "xsd:string")) { soap_flag_KeyGroupID--; continue; } if (soap_flag_Description && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "Description", &a->Description, "xsd:string")) { soap_flag_Description--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__KeyGroup *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup, 0, sizeof(struct KMS_Agent__KeyGroup), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__KeyGroup(struct soap *soap, const struct KMS_Agent__KeyGroup *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup); if (soap_out_KMS_Agent__KeyGroup(soap, tag?tag:"KMS-Agent:KeyGroup", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__KeyGroup * SOAP_FMAC4 soap_get_KMS_Agent__KeyGroup(struct soap *soap, struct KMS_Agent__KeyGroup *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__KeyGroup(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__KeyGroup * SOAP_FMAC2 soap_instantiate_KMS_Agent__KeyGroup(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__KeyGroup(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__KeyGroup); if (size) *size = sizeof(struct KMS_Agent__KeyGroup); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__KeyGroup[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__KeyGroup); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__KeyGroup*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__KeyGroup(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__KeyGroup %p -> %p\n", q, p)); *(struct KMS_Agent__KeyGroup*)p = *(struct KMS_Agent__KeyGroup*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__QueryParameters(struct soap *soap, struct KMS_Agent__QueryParameters *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_xsd__int(soap, &a->NextPageSize); soap_default_xsd__string(soap, &a->SortFieldName); soap_default_KMS_Agent__SortOrder(soap, &a->SortOrder); soap_default_KMS_Agent__ArrayOfFilterParameters(soap, &a->FilterParameters); soap_default_xsd__string(soap, &a->PreviousPageLastIDValue); soap_default_xsd__string(soap, &a->PreviousPageLastSortFieldValue); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__QueryParameters(struct soap *soap, const struct KMS_Agent__QueryParameters *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_xsd__string(soap, &a->SortFieldName); soap_serialize_KMS_Agent__ArrayOfFilterParameters(soap, &a->FilterParameters); soap_serialize_xsd__string(soap, &a->PreviousPageLastIDValue); soap_serialize_xsd__string(soap, &a->PreviousPageLastSortFieldValue); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__QueryParameters(struct soap *soap, const char *tag, int id, const struct KMS_Agent__QueryParameters *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters), type)) return soap->error; if (soap_out_xsd__int(soap, "NextPageSize", -1, &a->NextPageSize, "xsd:int")) return soap->error; if (soap_out_xsd__string(soap, "SortFieldName", -1, &a->SortFieldName, "xsd:string")) return soap->error; if (soap_out_KMS_Agent__SortOrder(soap, "SortOrder", -1, &a->SortOrder, "KMS-Agent:SortOrder")) return soap->error; if (soap_out_KMS_Agent__ArrayOfFilterParameters(soap, "FilterParameters", -1, &a->FilterParameters, "KMS-Agent:ArrayOfFilterParameters")) return soap->error; if (soap_out_xsd__string(soap, "PreviousPageLastIDValue", -1, &a->PreviousPageLastIDValue, "xsd:string")) return soap->error; if (soap_out_xsd__string(soap, "PreviousPageLastSortFieldValue", -1, &a->PreviousPageLastSortFieldValue, "xsd:string")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__QueryParameters * SOAP_FMAC4 soap_in_KMS_Agent__QueryParameters(struct soap *soap, const char *tag, struct KMS_Agent__QueryParameters *a, const char *type) { size_t soap_flag_NextPageSize = 1; size_t soap_flag_SortFieldName = 1; size_t soap_flag_SortOrder = 1; size_t soap_flag_FilterParameters = 1; size_t soap_flag_PreviousPageLastIDValue = 1; size_t soap_flag_PreviousPageLastSortFieldValue = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__QueryParameters *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters, sizeof(struct KMS_Agent__QueryParameters), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__QueryParameters(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_NextPageSize && soap->error == SOAP_TAG_MISMATCH) if (soap_in_xsd__int(soap, "NextPageSize", &a->NextPageSize, "xsd:int")) { soap_flag_NextPageSize--; continue; } if (soap_flag_SortFieldName && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "SortFieldName", &a->SortFieldName, "xsd:string")) { soap_flag_SortFieldName--; continue; } if (soap_flag_SortOrder && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__SortOrder(soap, "SortOrder", &a->SortOrder, "KMS-Agent:SortOrder")) { soap_flag_SortOrder--; continue; } if (soap_flag_FilterParameters && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__ArrayOfFilterParameters(soap, "FilterParameters", &a->FilterParameters, "KMS-Agent:ArrayOfFilterParameters")) { soap_flag_FilterParameters--; continue; } if (soap_flag_PreviousPageLastIDValue && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "PreviousPageLastIDValue", &a->PreviousPageLastIDValue, "xsd:string")) { soap_flag_PreviousPageLastIDValue--; continue; } if (soap_flag_PreviousPageLastSortFieldValue && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "PreviousPageLastSortFieldValue", &a->PreviousPageLastSortFieldValue, "xsd:string")) { soap_flag_PreviousPageLastSortFieldValue--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__QueryParameters *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters, 0, sizeof(struct KMS_Agent__QueryParameters), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_NextPageSize > 0 || soap_flag_SortOrder > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__QueryParameters(struct soap *soap, const struct KMS_Agent__QueryParameters *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters); if (soap_out_KMS_Agent__QueryParameters(soap, tag?tag:"KMS-Agent:QueryParameters", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__QueryParameters * SOAP_FMAC4 soap_get_KMS_Agent__QueryParameters(struct soap *soap, struct KMS_Agent__QueryParameters *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__QueryParameters(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__QueryParameters * SOAP_FMAC2 soap_instantiate_KMS_Agent__QueryParameters(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__QueryParameters(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__QueryParameters); if (size) *size = sizeof(struct KMS_Agent__QueryParameters); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__QueryParameters[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__QueryParameters); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__QueryParameters*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__QueryParameters(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__QueryParameters %p -> %p\n", q, p)); *(struct KMS_Agent__QueryParameters*)p = *(struct KMS_Agent__QueryParameters*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__ArrayOfFilterParameters(struct soap *soap, struct KMS_Agent__ArrayOfFilterParameters *a) { (void)soap; /* appease -Wall -Werror */ a->__size = 0; a->__ptr = NULL; } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__ArrayOfFilterParameters(struct soap *soap, struct KMS_Agent__ArrayOfFilterParameters const*a) { int i; if (a->__ptr && !soap_array_reference(soap, a, (struct soap_array*)&a->__ptr, 1, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters)) for (i = 0; i < a->__size; i++) { soap_embedded(soap, a->__ptr + i, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters); soap_serialize_KMS_Agent__FilterParameters(soap, a->__ptr + i); } } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__ArrayOfFilterParameters(struct soap *soap, const char *tag, int id, const struct KMS_Agent__ArrayOfFilterParameters *a, const char *type) { int i, n = a->__size; id = soap_element_id(soap, tag, id, a, (struct soap_array*)&a->__ptr, 1, type, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters); if (id < 0) return soap->error; if (soap_element_begin_out(soap, tag, id, type)) return soap->error; for (i = 0; i < n; i++) { soap_out_KMS_Agent__FilterParameters(soap, "item", -1, &a->__ptr[i], "KMS-Agent:FilterParameters"); } return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__ArrayOfFilterParameters * SOAP_FMAC4 soap_in_KMS_Agent__ArrayOfFilterParameters(struct soap *soap, const char *tag, struct KMS_Agent__ArrayOfFilterParameters *a, const char *type) { int i, j; struct KMS_Agent__FilterParameters *p; if (soap_element_begin_in(soap, tag, 1, NULL)) return NULL; if (*soap->type && soap_match_array(soap, "KMS-Agent:FilterParameters") && soap_match_tag(soap, soap->type, type)) { soap->error = SOAP_TYPE; return NULL; } a = (struct KMS_Agent__ArrayOfFilterParameters *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters, sizeof(struct KMS_Agent__ArrayOfFilterParameters), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__ArrayOfFilterParameters(soap, a); if (soap->body && !*soap->href) { a->__size = soap_getsize(soap->arraySize, soap->arrayOffset, &j); if (a->__size >= 0) { a->__ptr = (struct KMS_Agent__FilterParameters *)soap_malloc(soap, sizeof(struct KMS_Agent__FilterParameters) * a->__size); for (i = 0; i < a->__size; i++) soap_default_KMS_Agent__FilterParameters(soap, a->__ptr+i); for (i = 0; i < a->__size; i++) { soap_peek_element(soap); if (soap->position) { i = soap->positions[0]-j; if (i < 0 || i >= a->__size) { soap->error = SOAP_IOB; return NULL; } } if (!soap_in_KMS_Agent__FilterParameters(soap, NULL, a->__ptr + i, "KMS-Agent:FilterParameters")) { if (soap->error != SOAP_NO_TAG) return NULL; soap->error = SOAP_OK; break; } } } else { if (soap_new_block(soap) == NULL) return NULL; for (a->__size = 0; ; a->__size++) { p = (struct KMS_Agent__FilterParameters *)soap_push_block(soap, NULL, sizeof(struct KMS_Agent__FilterParameters)); if (!p) return NULL; soap_default_KMS_Agent__FilterParameters(soap, p); if (!soap_in_KMS_Agent__FilterParameters(soap, NULL, p, "KMS-Agent:FilterParameters")) { if (soap->error != SOAP_NO_TAG) return NULL; soap->error = SOAP_OK; break; } } soap_pop_block(soap, NULL); a->__ptr = (struct KMS_Agent__FilterParameters *)soap_malloc(soap, soap->blist->size); soap_save_block(soap, NULL, (char*)a->__ptr, 1); } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__ArrayOfFilterParameters *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters, 0, sizeof(struct KMS_Agent__ArrayOfFilterParameters), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__ArrayOfFilterParameters(struct soap *soap, const struct KMS_Agent__ArrayOfFilterParameters *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, (struct soap_array*)&a->__ptr, 1, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters); if (soap_out_KMS_Agent__ArrayOfFilterParameters(soap, tag?tag:"SOAP-ENC:Array", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__ArrayOfFilterParameters * SOAP_FMAC4 soap_get_KMS_Agent__ArrayOfFilterParameters(struct soap *soap, struct KMS_Agent__ArrayOfFilterParameters *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__ArrayOfFilterParameters(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__ArrayOfFilterParameters * SOAP_FMAC2 soap_instantiate_KMS_Agent__ArrayOfFilterParameters(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__ArrayOfFilterParameters(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ArrayOfFilterParameters); if (size) *size = sizeof(struct KMS_Agent__ArrayOfFilterParameters); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ArrayOfFilterParameters[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__ArrayOfFilterParameters); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__ArrayOfFilterParameters*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__ArrayOfFilterParameters(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__ArrayOfFilterParameters %p -> %p\n", q, p)); *(struct KMS_Agent__ArrayOfFilterParameters*)p = *(struct KMS_Agent__ArrayOfFilterParameters*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__FilterParameters(struct soap *soap, struct KMS_Agent__FilterParameters *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_default_xsd__string(soap, &a->FieldName); soap_default_KMS_Agent__FilterOperator(soap, &a->FilterOperator); soap_default_xsd__string(soap, &a->FieldValue); } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__FilterParameters(struct soap *soap, const struct KMS_Agent__FilterParameters *a) { (void)soap; (void)a; /* appease -Wall -Werror */ soap_serialize_xsd__string(soap, &a->FieldName); soap_serialize_xsd__string(soap, &a->FieldValue); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__FilterParameters(struct soap *soap, const char *tag, int id, const struct KMS_Agent__FilterParameters *a, const char *type) { if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters), type)) return soap->error; if (soap_out_xsd__string(soap, "FieldName", -1, &a->FieldName, "xsd:string")) return soap->error; if (soap_out_KMS_Agent__FilterOperator(soap, "FilterOperator", -1, &a->FilterOperator, "KMS-Agent:FilterOperator")) return soap->error; if (soap_out_xsd__string(soap, "FieldValue", -1, &a->FieldValue, "xsd:string")) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__FilterParameters * SOAP_FMAC4 soap_in_KMS_Agent__FilterParameters(struct soap *soap, const char *tag, struct KMS_Agent__FilterParameters *a, const char *type) { size_t soap_flag_FieldName = 1; size_t soap_flag_FilterOperator = 1; size_t soap_flag_FieldValue = 1; if (soap_element_begin_in(soap, tag, 0, type)) return NULL; a = (struct KMS_Agent__FilterParameters *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters, sizeof(struct KMS_Agent__FilterParameters), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__FilterParameters(soap, a); if (soap->body && !*soap->href) { for (;;) { soap->error = SOAP_TAG_MISMATCH; if (soap_flag_FieldName && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "FieldName", &a->FieldName, "xsd:string")) { soap_flag_FieldName--; continue; } if (soap_flag_FilterOperator && soap->error == SOAP_TAG_MISMATCH) if (soap_in_KMS_Agent__FilterOperator(soap, "FilterOperator", &a->FilterOperator, "KMS-Agent:FilterOperator")) { soap_flag_FilterOperator--; continue; } if (soap_flag_FieldValue && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG)) if (soap_in_xsd__string(soap, "FieldValue", &a->FieldValue, "xsd:string")) { soap_flag_FieldValue--; continue; } if (soap->error == SOAP_TAG_MISMATCH) soap->error = soap_ignore_element(soap); if (soap->error == SOAP_NO_TAG) break; if (soap->error) return NULL; } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__FilterParameters *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters, 0, sizeof(struct KMS_Agent__FilterParameters), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_FilterOperator > 0)) { soap->error = SOAP_OCCURS; return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__FilterParameters(struct soap *soap, const struct KMS_Agent__FilterParameters *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters); if (soap_out_KMS_Agent__FilterParameters(soap, tag?tag:"KMS-Agent:FilterParameters", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__FilterParameters * SOAP_FMAC4 soap_get_KMS_Agent__FilterParameters(struct soap *soap, struct KMS_Agent__FilterParameters *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__FilterParameters(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__FilterParameters * SOAP_FMAC2 soap_instantiate_KMS_Agent__FilterParameters(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__FilterParameters(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__FilterParameters); if (size) *size = sizeof(struct KMS_Agent__FilterParameters); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__FilterParameters[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__FilterParameters); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__FilterParameters*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__FilterParameters(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__FilterParameters %p -> %p\n", q, p)); *(struct KMS_Agent__FilterParameters*)p = *(struct KMS_Agent__FilterParameters*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__ArrayOfHexBinary(struct soap *soap, struct KMS_Agent__ArrayOfHexBinary *a) { (void)soap; /* appease -Wall -Werror */ a->__size = 0; a->__ptr = NULL; } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__ArrayOfHexBinary(struct soap *soap, struct KMS_Agent__ArrayOfHexBinary const*a) { int i; if (a->__ptr && !soap_array_reference(soap, a, (struct soap_array*)&a->__ptr, 1, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary)) for (i = 0; i < a->__size; i++) { soap_embedded(soap, a->__ptr + i, SOAP_TYPE_KMS_Agent_xsd__hexBinary); soap_serialize_xsd__hexBinary(soap, a->__ptr + i); } } SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__ArrayOfHexBinary(struct soap *soap, const char *tag, int id, const struct KMS_Agent__ArrayOfHexBinary *a, const char *type) { int i, n = a->__size; id = soap_element_id(soap, tag, id, a, (struct soap_array*)&a->__ptr, 1, type, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary); if (id < 0) return soap->error; if (soap_element_begin_out(soap, tag, id, type)) return soap->error; for (i = 0; i < n; i++) { soap_out_xsd__hexBinary(soap, "item", -1, &a->__ptr[i], "xsd:hexBinary"); } return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct KMS_Agent__ArrayOfHexBinary * SOAP_FMAC4 soap_in_KMS_Agent__ArrayOfHexBinary(struct soap *soap, const char *tag, struct KMS_Agent__ArrayOfHexBinary *a, const char *type) { int i, j; struct xsd__hexBinary *p; if (soap_element_begin_in(soap, tag, 1, NULL)) return NULL; if (*soap->type && soap_match_array(soap, "xsd:hexBinary") && soap_match_tag(soap, soap->type, type)) { soap->error = SOAP_TYPE; return NULL; } a = (struct KMS_Agent__ArrayOfHexBinary *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary, sizeof(struct KMS_Agent__ArrayOfHexBinary), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_KMS_Agent__ArrayOfHexBinary(soap, a); if (soap->body && !*soap->href) { a->__size = soap_getsize(soap->arraySize, soap->arrayOffset, &j); if (a->__size >= 0) { a->__ptr = (struct xsd__hexBinary *)soap_malloc(soap, sizeof(struct xsd__hexBinary) * a->__size); for (i = 0; i < a->__size; i++) soap_default_xsd__hexBinary(soap, a->__ptr+i); for (i = 0; i < a->__size; i++) { soap_peek_element(soap); if (soap->position) { i = soap->positions[0]-j; if (i < 0 || i >= a->__size) { soap->error = SOAP_IOB; return NULL; } } if (!soap_in_xsd__hexBinary(soap, NULL, a->__ptr + i, "xsd:hexBinary")) { if (soap->error != SOAP_NO_TAG) return NULL; soap->error = SOAP_OK; break; } } } else { if (soap_new_block(soap) == NULL) return NULL; for (a->__size = 0; ; a->__size++) { p = (struct xsd__hexBinary *)soap_push_block(soap, NULL, sizeof(struct xsd__hexBinary)); if (!p) return NULL; soap_default_xsd__hexBinary(soap, p); if (!soap_in_xsd__hexBinary(soap, NULL, p, "xsd:hexBinary")) { if (soap->error != SOAP_NO_TAG) return NULL; soap->error = SOAP_OK; break; } } soap_pop_block(soap, NULL); a->__ptr = (struct xsd__hexBinary *)soap_malloc(soap, soap->blist->size); soap_save_block(soap, NULL, (char*)a->__ptr, 1); } if (soap_element_end_in(soap, tag)) return NULL; } else { a = (struct KMS_Agent__ArrayOfHexBinary *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary, 0, sizeof(struct KMS_Agent__ArrayOfHexBinary), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__ArrayOfHexBinary(struct soap *soap, const struct KMS_Agent__ArrayOfHexBinary *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, (struct soap_array*)&a->__ptr, 1, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary); if (soap_out_KMS_Agent__ArrayOfHexBinary(soap, tag?tag:"SOAP-ENC:Array", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__ArrayOfHexBinary * SOAP_FMAC4 soap_get_KMS_Agent__ArrayOfHexBinary(struct soap *soap, struct KMS_Agent__ArrayOfHexBinary *p, const char *tag, const char *type) { if ((p = soap_in_KMS_Agent__ArrayOfHexBinary(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct KMS_Agent__ArrayOfHexBinary * SOAP_FMAC2 soap_instantiate_KMS_Agent__ArrayOfHexBinary(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__ArrayOfHexBinary(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ArrayOfHexBinary); if (size) *size = sizeof(struct KMS_Agent__ArrayOfHexBinary); } else { cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ArrayOfHexBinary[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct KMS_Agent__ArrayOfHexBinary); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct KMS_Agent__ArrayOfHexBinary*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__ArrayOfHexBinary(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__ArrayOfHexBinary %p -> %p\n", q, p)); *(struct KMS_Agent__ArrayOfHexBinary*)p = *(struct KMS_Agent__ArrayOfHexBinary*)q; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_xsd__hexBinary(struct soap *soap, struct xsd__hexBinary *a) { (void)soap; /* appease -Wall -Werror */ a->__size = 0; a->__ptr = NULL; } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_xsd__hexBinary(struct soap *soap, struct xsd__hexBinary const*a) { if (a->__ptr) soap_array_reference(soap, a, (struct soap_array*)&a->__ptr, 1, SOAP_TYPE_KMS_Agent_xsd__hexBinary); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_xsd__hexBinary(struct soap *soap, const char *tag, int id, const struct xsd__hexBinary *a, const char *type) { id = soap_element_id(soap, tag, id, a, (struct soap_array*)&a->__ptr, 1, type, SOAP_TYPE_KMS_Agent_xsd__hexBinary); if (id < 0) return soap->error; if (soap_element_begin_out(soap, tag, id, type)) return soap->error; if (soap_puthex(soap, a->__ptr, a->__size)) return soap->error; return soap_element_end_out(soap, tag); } SOAP_FMAC3 struct xsd__hexBinary * SOAP_FMAC4 soap_in_xsd__hexBinary(struct soap *soap, const char *tag, struct xsd__hexBinary *a, const char *type) { (void)type; /* appease -Wall -Werror */ if (soap_element_begin_in(soap, tag, 1, NULL)) return NULL; if (*soap->type && soap_match_tag(soap, soap->type, type) && soap_match_tag(soap, soap->type, ":hexBinary")) { soap->error = SOAP_TYPE; return NULL; } a = (struct xsd__hexBinary *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_xsd__hexBinary, sizeof(struct xsd__hexBinary), 0, NULL, NULL, NULL); if (!a) return NULL; soap_default_xsd__hexBinary(soap, a); if (soap->body && !*soap->href) { a->__ptr = soap_gethex(soap, &a->__size); if ((!a->__ptr && soap->error) || soap_element_end_in(soap, tag)) return NULL; } else { a = (struct xsd__hexBinary *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_xsd__hexBinary, 0, sizeof(struct xsd__hexBinary), 0, NULL); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_xsd__hexBinary(struct soap *soap, const struct xsd__hexBinary *a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, (struct soap_array*)&a->__ptr, 1, tag, SOAP_TYPE_KMS_Agent_xsd__hexBinary); if (soap_out_xsd__hexBinary(soap, tag?tag:"SOAP-ENC:Array", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct xsd__hexBinary * SOAP_FMAC4 soap_get_xsd__hexBinary(struct soap *soap, struct xsd__hexBinary *p, const char *tag, const char *type) { if ((p = soap_in_xsd__hexBinary(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC1 struct xsd__hexBinary * SOAP_FMAC2 soap_instantiate_xsd__hexBinary(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size) { (void)type; (void)arrayType; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_xsd__hexBinary(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:"")); struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_xsd__hexBinary, n, soap_fdelete); if (!cp) return NULL; if (n < 0) { cp->ptr = (void*)SOAP_NEW(struct xsd__hexBinary); if (size) *size = sizeof(struct xsd__hexBinary); } else { cp->ptr = (void*)SOAP_NEW(struct xsd__hexBinary[n]); if (!cp->ptr) { soap->error = SOAP_EOM; return NULL; } if (size) *size = n * sizeof(struct xsd__hexBinary); } DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr)); return (struct xsd__hexBinary*)cp->ptr; } SOAP_FMAC3 void SOAP_FMAC4 soap_copy_xsd__hexBinary(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n) { (void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */ DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct xsd__hexBinary %p -> %p\n", q, p)); *(struct xsd__hexBinary*)p = *(struct xsd__hexBinary*)q; } #ifndef WITH_NOGLOBAL SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_PointerToSOAP_ENV__Reason(struct soap *soap, struct SOAP_ENV__Reason *const*a) { if (!soap_reference(soap, *a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason)) soap_serialize_SOAP_ENV__Reason(soap, *a); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_PointerToSOAP_ENV__Reason(struct soap *soap, const char *tag, int id, struct SOAP_ENV__Reason *const*a, const char *type) { id = soap_element_id(soap, tag, id, *a, NULL, 0, type, SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason); if (id < 0) return soap->error; return soap_out_SOAP_ENV__Reason(soap, tag, id, *a, type); } SOAP_FMAC3 struct SOAP_ENV__Reason ** SOAP_FMAC4 soap_in_PointerToSOAP_ENV__Reason(struct soap *soap, const char *tag, struct SOAP_ENV__Reason **a, const char *type) { if (soap_element_begin_in(soap, tag, 1, NULL)) return NULL; if (!a) if (!(a = (struct SOAP_ENV__Reason **)soap_malloc(soap, sizeof(struct SOAP_ENV__Reason *)))) return NULL; *a = NULL; if (!soap->null && *soap->href != '#') { soap_revert(soap); if (!(*a = soap_in_SOAP_ENV__Reason(soap, tag, *a, type))) return NULL; } else { a = (struct SOAP_ENV__Reason **)soap_id_lookup(soap, soap->href, (void**)a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason, sizeof(struct SOAP_ENV__Reason), 0); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_PointerToSOAP_ENV__Reason(struct soap *soap, struct SOAP_ENV__Reason *const*a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_PointerToSOAP_ENV__Reason); if (soap_out_PointerToSOAP_ENV__Reason(soap, tag?tag:"SOAP-ENV:Reason", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct SOAP_ENV__Reason ** SOAP_FMAC4 soap_get_PointerToSOAP_ENV__Reason(struct soap *soap, struct SOAP_ENV__Reason **p, const char *tag, const char *type) { if ((p = soap_in_PointerToSOAP_ENV__Reason(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } #endif #ifndef WITH_NOGLOBAL SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_PointerToSOAP_ENV__Detail(struct soap *soap, struct SOAP_ENV__Detail *const*a) { if (!soap_reference(soap, *a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail)) soap_serialize_SOAP_ENV__Detail(soap, *a); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_PointerToSOAP_ENV__Detail(struct soap *soap, const char *tag, int id, struct SOAP_ENV__Detail *const*a, const char *type) { id = soap_element_id(soap, tag, id, *a, NULL, 0, type, SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail); if (id < 0) return soap->error; return soap_out_SOAP_ENV__Detail(soap, tag, id, *a, type); } SOAP_FMAC3 struct SOAP_ENV__Detail ** SOAP_FMAC4 soap_in_PointerToSOAP_ENV__Detail(struct soap *soap, const char *tag, struct SOAP_ENV__Detail **a, const char *type) { if (soap_element_begin_in(soap, tag, 1, NULL)) return NULL; if (!a) if (!(a = (struct SOAP_ENV__Detail **)soap_malloc(soap, sizeof(struct SOAP_ENV__Detail *)))) return NULL; *a = NULL; if (!soap->null && *soap->href != '#') { soap_revert(soap); if (!(*a = soap_in_SOAP_ENV__Detail(soap, tag, *a, type))) return NULL; } else { a = (struct SOAP_ENV__Detail **)soap_id_lookup(soap, soap->href, (void**)a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail, sizeof(struct SOAP_ENV__Detail), 0); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_PointerToSOAP_ENV__Detail(struct soap *soap, struct SOAP_ENV__Detail *const*a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_PointerToSOAP_ENV__Detail); if (soap_out_PointerToSOAP_ENV__Detail(soap, tag?tag:"SOAP-ENV:Detail", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct SOAP_ENV__Detail ** SOAP_FMAC4 soap_get_PointerToSOAP_ENV__Detail(struct soap *soap, struct SOAP_ENV__Detail **p, const char *tag, const char *type) { if ((p = soap_in_PointerToSOAP_ENV__Detail(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } #endif #ifndef WITH_NOGLOBAL SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_PointerToSOAP_ENV__Code(struct soap *soap, struct SOAP_ENV__Code *const*a) { if (!soap_reference(soap, *a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Code)) soap_serialize_SOAP_ENV__Code(soap, *a); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_PointerToSOAP_ENV__Code(struct soap *soap, const char *tag, int id, struct SOAP_ENV__Code *const*a, const char *type) { id = soap_element_id(soap, tag, id, *a, NULL, 0, type, SOAP_TYPE_KMS_Agent_SOAP_ENV__Code); if (id < 0) return soap->error; return soap_out_SOAP_ENV__Code(soap, tag, id, *a, type); } SOAP_FMAC3 struct SOAP_ENV__Code ** SOAP_FMAC4 soap_in_PointerToSOAP_ENV__Code(struct soap *soap, const char *tag, struct SOAP_ENV__Code **a, const char *type) { if (soap_element_begin_in(soap, tag, 1, NULL)) return NULL; if (!a) if (!(a = (struct SOAP_ENV__Code **)soap_malloc(soap, sizeof(struct SOAP_ENV__Code *)))) return NULL; *a = NULL; if (!soap->null && *soap->href != '#') { soap_revert(soap); if (!(*a = soap_in_SOAP_ENV__Code(soap, tag, *a, type))) return NULL; } else { a = (struct SOAP_ENV__Code **)soap_id_lookup(soap, soap->href, (void**)a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Code, sizeof(struct SOAP_ENV__Code), 0); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_PointerToSOAP_ENV__Code(struct soap *soap, struct SOAP_ENV__Code *const*a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_PointerToSOAP_ENV__Code); if (soap_out_PointerToSOAP_ENV__Code(soap, tag?tag:"SOAP-ENV:Code", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct SOAP_ENV__Code ** SOAP_FMAC4 soap_get_PointerToSOAP_ENV__Code(struct soap *soap, struct SOAP_ENV__Code **p, const char *tag, const char *type) { if ((p = soap_in_PointerToSOAP_ENV__Code(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } #endif SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_PointerToKMS_Agent__Key(struct soap *soap, struct KMS_Agent__Key *const*a) { if (!soap_reference(soap, *a, SOAP_TYPE_KMS_Agent_KMS_Agent__Key)) soap_serialize_KMS_Agent__Key(soap, *a); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_PointerToKMS_Agent__Key(struct soap *soap, const char *tag, int id, struct KMS_Agent__Key *const*a, const char *type) { id = soap_element_id(soap, tag, id, *a, NULL, 0, type, SOAP_TYPE_KMS_Agent_KMS_Agent__Key); if (id < 0) return soap->error; return soap_out_KMS_Agent__Key(soap, tag, id, *a, type); } SOAP_FMAC3 struct KMS_Agent__Key ** SOAP_FMAC4 soap_in_PointerToKMS_Agent__Key(struct soap *soap, const char *tag, struct KMS_Agent__Key **a, const char *type) { if (soap_element_begin_in(soap, tag, 1, NULL)) return NULL; if (!a) if (!(a = (struct KMS_Agent__Key **)soap_malloc(soap, sizeof(struct KMS_Agent__Key *)))) return NULL; *a = NULL; if (!soap->null && *soap->href != '#') { soap_revert(soap); if (!(*a = soap_in_KMS_Agent__Key(soap, tag, *a, type))) return NULL; } else { a = (struct KMS_Agent__Key **)soap_id_lookup(soap, soap->href, (void**)a, SOAP_TYPE_KMS_Agent_KMS_Agent__Key, sizeof(struct KMS_Agent__Key), 0); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_PointerToKMS_Agent__Key(struct soap *soap, struct KMS_Agent__Key *const*a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__Key); if (soap_out_PointerToKMS_Agent__Key(soap, tag?tag:"KMS-Agent:Key", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__Key ** SOAP_FMAC4 soap_get_PointerToKMS_Agent__Key(struct soap *soap, struct KMS_Agent__Key **p, const char *tag, const char *type) { if ((p = soap_in_PointerToKMS_Agent__Key(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_PointerToKMS_Agent__KeyGroup(struct soap *soap, struct KMS_Agent__KeyGroup *const*a) { if (!soap_reference(soap, *a, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup)) soap_serialize_KMS_Agent__KeyGroup(soap, *a); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_PointerToKMS_Agent__KeyGroup(struct soap *soap, const char *tag, int id, struct KMS_Agent__KeyGroup *const*a, const char *type) { id = soap_element_id(soap, tag, id, *a, NULL, 0, type, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup); if (id < 0) return soap->error; return soap_out_KMS_Agent__KeyGroup(soap, tag, id, *a, type); } SOAP_FMAC3 struct KMS_Agent__KeyGroup ** SOAP_FMAC4 soap_in_PointerToKMS_Agent__KeyGroup(struct soap *soap, const char *tag, struct KMS_Agent__KeyGroup **a, const char *type) { if (soap_element_begin_in(soap, tag, 1, NULL)) return NULL; if (!a) if (!(a = (struct KMS_Agent__KeyGroup **)soap_malloc(soap, sizeof(struct KMS_Agent__KeyGroup *)))) return NULL; *a = NULL; if (!soap->null && *soap->href != '#') { soap_revert(soap); if (!(*a = soap_in_KMS_Agent__KeyGroup(soap, tag, *a, type))) return NULL; } else { a = (struct KMS_Agent__KeyGroup **)soap_id_lookup(soap, soap->href, (void**)a, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup, sizeof(struct KMS_Agent__KeyGroup), 0); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_PointerToKMS_Agent__KeyGroup(struct soap *soap, struct KMS_Agent__KeyGroup *const*a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__KeyGroup); if (soap_out_PointerToKMS_Agent__KeyGroup(soap, tag?tag:"KMS-Agent:KeyGroup", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__KeyGroup ** SOAP_FMAC4 soap_get_PointerToKMS_Agent__KeyGroup(struct soap *soap, struct KMS_Agent__KeyGroup **p, const char *tag, const char *type) { if ((p = soap_in_PointerToKMS_Agent__KeyGroup(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_PointerToKMS_Agent__FilterParameters(struct soap *soap, struct KMS_Agent__FilterParameters *const*a) { if (!soap_reference(soap, *a, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters)) soap_serialize_KMS_Agent__FilterParameters(soap, *a); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_PointerToKMS_Agent__FilterParameters(struct soap *soap, const char *tag, int id, struct KMS_Agent__FilterParameters *const*a, const char *type) { id = soap_element_id(soap, tag, id, *a, NULL, 0, type, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters); if (id < 0) return soap->error; return soap_out_KMS_Agent__FilterParameters(soap, tag, id, *a, type); } SOAP_FMAC3 struct KMS_Agent__FilterParameters ** SOAP_FMAC4 soap_in_PointerToKMS_Agent__FilterParameters(struct soap *soap, const char *tag, struct KMS_Agent__FilterParameters **a, const char *type) { if (soap_element_begin_in(soap, tag, 1, NULL)) return NULL; if (!a) if (!(a = (struct KMS_Agent__FilterParameters **)soap_malloc(soap, sizeof(struct KMS_Agent__FilterParameters *)))) return NULL; *a = NULL; if (!soap->null && *soap->href != '#') { soap_revert(soap); if (!(*a = soap_in_KMS_Agent__FilterParameters(soap, tag, *a, type))) return NULL; } else { a = (struct KMS_Agent__FilterParameters **)soap_id_lookup(soap, soap->href, (void**)a, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters, sizeof(struct KMS_Agent__FilterParameters), 0); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_PointerToKMS_Agent__FilterParameters(struct soap *soap, struct KMS_Agent__FilterParameters *const*a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__FilterParameters); if (soap_out_PointerToKMS_Agent__FilterParameters(soap, tag?tag:"KMS-Agent:FilterParameters", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct KMS_Agent__FilterParameters ** SOAP_FMAC4 soap_get_PointerToKMS_Agent__FilterParameters(struct soap *soap, struct KMS_Agent__FilterParameters **p, const char *tag, const char *type) { if ((p = soap_in_PointerToKMS_Agent__FilterParameters(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_PointerToxsd__hexBinary(struct soap *soap, struct xsd__hexBinary *const*a) { if (*a) soap_serialize_xsd__hexBinary(soap, *a); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_PointerToxsd__hexBinary(struct soap *soap, const char *tag, int id, struct xsd__hexBinary *const*a, const char *type) { id = soap_element_id(soap, tag, id, *a, (struct soap_array*)&(*a)->__ptr, 1, type, SOAP_TYPE_KMS_Agent_xsd__hexBinary); if (id < 0) return soap->error; return soap_out_xsd__hexBinary(soap, tag, id, *a, type); } SOAP_FMAC3 struct xsd__hexBinary ** SOAP_FMAC4 soap_in_PointerToxsd__hexBinary(struct soap *soap, const char *tag, struct xsd__hexBinary **a, const char *type) { if (soap_element_begin_in(soap, tag, 1, NULL)) return NULL; if (!a) if (!(a = (struct xsd__hexBinary **)soap_malloc(soap, sizeof(struct xsd__hexBinary *)))) return NULL; *a = NULL; if (!soap->null && *soap->href != '#') { soap_revert(soap); if (!(*a = soap_in_xsd__hexBinary(soap, tag, *a, type))) return NULL; } else { a = (struct xsd__hexBinary **)soap_id_lookup(soap, soap->href, (void**)a, SOAP_TYPE_KMS_Agent_xsd__hexBinary, sizeof(struct xsd__hexBinary), 0); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_PointerToxsd__hexBinary(struct soap *soap, struct xsd__hexBinary *const*a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_PointerToxsd__hexBinary); if (soap_out_PointerToxsd__hexBinary(soap, tag?tag:"SOAP-ENC:Array", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 struct xsd__hexBinary ** SOAP_FMAC4 soap_get_PointerToxsd__hexBinary(struct soap *soap, struct xsd__hexBinary **p, const char *tag, const char *type) { if ((p = soap_in_PointerToxsd__hexBinary(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_PointerTounsignedByte(struct soap *soap, unsigned char *const*a) { soap_reference(soap, *a, SOAP_TYPE_KMS_Agent_unsignedByte); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_PointerTounsignedByte(struct soap *soap, const char *tag, int id, unsigned char *const*a, const char *type) { id = soap_element_id(soap, tag, id, *a, NULL, 0, type, SOAP_TYPE_KMS_Agent_unsignedByte); if (id < 0) return soap->error; return soap_out_unsignedByte(soap, tag, id, *a, type); } SOAP_FMAC3 unsigned char ** SOAP_FMAC4 soap_in_PointerTounsignedByte(struct soap *soap, const char *tag, unsigned char **a, const char *type) { if (soap_element_begin_in(soap, tag, 1, NULL)) return NULL; if (!a) if (!(a = (unsigned char **)soap_malloc(soap, sizeof(unsigned char *)))) return NULL; *a = NULL; if (!soap->null && *soap->href != '#') { soap_revert(soap); if (!(*a = soap_in_unsignedByte(soap, tag, *a, type))) return NULL; } else { a = (unsigned char **)soap_id_lookup(soap, soap->href, (void**)a, SOAP_TYPE_KMS_Agent_unsignedByte, sizeof(unsigned char), 0); if (soap->body && soap_element_end_in(soap, tag)) return NULL; } return a; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_PointerTounsignedByte(struct soap *soap, unsigned char *const*a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_PointerTounsignedByte); if (soap_out_PointerTounsignedByte(soap, tag?tag:"unsignedByte", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 unsigned char ** SOAP_FMAC4 soap_get_PointerTounsignedByte(struct soap *soap, unsigned char **p, const char *tag, const char *type) { if ((p = soap_in_PointerTounsignedByte(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_out_xsd__duration(struct soap *soap, const char *tag, int id, char *const*a, const char *type) { return soap_outstring(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_xsd__duration); } SOAP_FMAC3 char * * SOAP_FMAC4 soap_in_xsd__duration(struct soap *soap, const char *tag, char **a, const char *type) { char **p; p = soap_instring(soap, tag, a, type, SOAP_TYPE_KMS_Agent_xsd__duration, 1, -1, -1); return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_xsd__duration(struct soap *soap, char *const*a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_xsd__duration); if (soap_out_xsd__duration(soap, tag?tag:"byte", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 char ** SOAP_FMAC4 soap_get_xsd__duration(struct soap *soap, char **p, const char *tag, const char *type) { if ((p = soap_in_xsd__duration(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_out_xsd__dateTime(struct soap *soap, const char *tag, int id, char *const*a, const char *type) { return soap_outstring(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_xsd__dateTime); } SOAP_FMAC3 char * * SOAP_FMAC4 soap_in_xsd__dateTime(struct soap *soap, const char *tag, char **a, const char *type) { char **p; p = soap_instring(soap, tag, a, type, SOAP_TYPE_KMS_Agent_xsd__dateTime, 1, -1, -1); return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_xsd__dateTime(struct soap *soap, char *const*a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_xsd__dateTime); if (soap_out_xsd__dateTime(soap, tag?tag:"byte", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 char ** SOAP_FMAC4 soap_get_xsd__dateTime(struct soap *soap, char **p, const char *tag, const char *type) { if ((p = soap_in_xsd__dateTime(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_out_xsd__string(struct soap *soap, const char *tag, int id, char *const*a, const char *type) { return soap_outstring(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_xsd__string); } SOAP_FMAC3 char * * SOAP_FMAC4 soap_in_xsd__string(struct soap *soap, const char *tag, char **a, const char *type) { char **p; p = soap_instring(soap, tag, a, type, SOAP_TYPE_KMS_Agent_xsd__string, 1, -1, -1); return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_xsd__string(struct soap *soap, char *const*a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_xsd__string); if (soap_out_xsd__string(soap, tag?tag:"byte", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 char ** SOAP_FMAC4 soap_get_xsd__string(struct soap *soap, char **p, const char *tag, const char *type) { if ((p = soap_in_xsd__string(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_out__QName(struct soap *soap, const char *tag, int id, char *const*a, const char *type) { return soap_outstring(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent__QName); } SOAP_FMAC3 char * * SOAP_FMAC4 soap_in__QName(struct soap *soap, const char *tag, char **a, const char *type) { char **p; p = soap_instring(soap, tag, a, type, SOAP_TYPE_KMS_Agent__QName, 2, -1, -1); return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_put__QName(struct soap *soap, char *const*a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent__QName); if (soap_out__QName(soap, tag?tag:"byte", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 char ** SOAP_FMAC4 soap_get__QName(struct soap *soap, char **p, const char *tag, const char *type) { if ((p = soap_in__QName(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } SOAP_FMAC3 void SOAP_FMAC4 soap_default_string(struct soap *soap, char **a) { (void)soap; /* appease -Wall -Werror */ #ifdef SOAP_DEFAULT_string *a = SOAP_DEFAULT_string; #else *a = (char *)0; #endif } SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_string(struct soap *soap, char *const*a) { soap_reference(soap, *a, SOAP_TYPE_KMS_Agent_string); } SOAP_FMAC3 int SOAP_FMAC4 soap_out_string(struct soap *soap, const char *tag, int id, char *const*a, const char *type) { return soap_outstring(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_string); } SOAP_FMAC3 char * * SOAP_FMAC4 soap_in_string(struct soap *soap, const char *tag, char **a, const char *type) { char **p; p = soap_instring(soap, tag, a, type, SOAP_TYPE_KMS_Agent_string, 1, -1, -1); return p; } SOAP_FMAC3 int SOAP_FMAC4 soap_put_string(struct soap *soap, char *const*a, const char *tag, const char *type) { register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_string); if (soap_out_string(soap, tag?tag:"byte", id, a, type)) return soap->error; return soap_putindependent(soap); } SOAP_FMAC3 char ** SOAP_FMAC4 soap_get_string(struct soap *soap, char **p, const char *tag, const char *type) { if ((p = soap_in_string(soap, tag, p, type))) if (soap_getindependent(soap)) return NULL; return p; } } // namespace KMS_Agent #if defined(__BORLANDC__) #pragma option pop #pragma option pop #endif /* End of KMS_AgentC.cpp */