KMS_AgentC.cpp revision 12720:3db6e0082404
1/*
2 * CDDL HEADER START
3 *
4 * The contents of this file are subject to the terms of the
5 * Common Development and Distribution License (the "License").
6 * You may not use this file except in compliance with the License.
7 *
8 * You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
9 * or http://www.opensolaris.org/os/licensing.
10 * See the License for the specific language governing permissions
11 * and limitations under the License.
12 *
13 * When distributing Covered Code, include this CDDL HEADER in each
14 * file and include the License file at usr/src/OPENSOLARIS.LICENSE.
15 * If applicable, add the following below this CDDL HEADER, with the
16 * fields enclosed by brackets "[]" replaced with your own identifying
17 * information: Portions Copyright [yyyy] [name of copyright owner]
18 *
19 * CDDL HEADER END
20 */
21
22/*
23 * Copyright (c) 2010, Oracle and/or its affiliates. All rights reserved.
24 */
25
26/* KMS_AgentC.cpp
27   Generated by gSOAP 2.7.17 from ../gsoapStubs/AgentService/KMS_Agent_SOAP.h
28   Copyright(C) 2000-2010, Robert van Engelen, Genivia Inc. All Rights Reserved.
29   This part of the software is released under one of the following licenses:
30   GPL, the gSOAP public license, or Genivia's license for commercial use.
31*/
32
33#if defined(__BORLANDC__)
34#pragma option push -w-8060
35#pragma option push -w-8004
36#endif
37
38#include "KMS_AgentH.h"
39
40namespace KMS_Agent {
41
42SOAP_SOURCE_STAMP("@(#) KMS_AgentC.cpp ver 2.7.17 2010-06-08 19:16:38 GMT")
43
44
45#ifndef WITH_NOGLOBAL
46
47SOAP_FMAC3 void SOAP_FMAC4 soap_serializeheader(struct soap *soap)
48{
49	if (soap->header)
50		soap_serialize_SOAP_ENV__Header(soap, soap->header);
51}
52
53SOAP_FMAC3 int SOAP_FMAC4 soap_putheader(struct soap *soap)
54{
55	if (soap->header)
56	{	soap->part = SOAP_IN_HEADER;
57		if (soap_out_SOAP_ENV__Header(soap, "SOAP-ENV:Header", 0, soap->header, NULL))
58			return soap->error;
59		soap->part = SOAP_END_HEADER;
60	}
61	return SOAP_OK;
62}
63
64SOAP_FMAC3 int SOAP_FMAC4 soap_getheader(struct soap *soap)
65{
66	soap->part = SOAP_IN_HEADER;
67	soap->header = soap_in_SOAP_ENV__Header(soap, "SOAP-ENV:Header", NULL, NULL);
68	soap->part = SOAP_END_HEADER;
69	return soap->header == NULL;
70}
71
72SOAP_FMAC3 void SOAP_FMAC4 soap_header(struct soap *soap)
73{
74	if (!soap->header)
75	{	if ((soap->header = soap_new_SOAP_ENV__Header(soap, -1)))
76			soap_default_SOAP_ENV__Header(soap, soap->header);
77	}
78}
79
80SOAP_FMAC3 void SOAP_FMAC4 soap_fault(struct soap *soap)
81{
82	if (!soap->fault)
83	{	soap->fault = soap_new_SOAP_ENV__Fault(soap, -1);
84		if (!soap->fault)
85			return;
86		soap_default_SOAP_ENV__Fault(soap, soap->fault);
87	}
88	if (soap->version == 2 && !soap->fault->SOAP_ENV__Code)
89	{	soap->fault->SOAP_ENV__Code = soap_new_SOAP_ENV__Code(soap, -1);
90		soap_default_SOAP_ENV__Code(soap, soap->fault->SOAP_ENV__Code);
91	}
92	if (soap->version == 2 && !soap->fault->SOAP_ENV__Reason)
93	{	soap->fault->SOAP_ENV__Reason = soap_new_SOAP_ENV__Reason(soap, -1);
94		soap_default_SOAP_ENV__Reason(soap, soap->fault->SOAP_ENV__Reason);
95	}
96}
97
98SOAP_FMAC3 void SOAP_FMAC4 soap_serializefault(struct soap *soap)
99{
100	soap_fault(soap);
101	if (soap->fault)
102		soap_serialize_SOAP_ENV__Fault(soap, soap->fault);
103}
104
105SOAP_FMAC3 int SOAP_FMAC4 soap_putfault(struct soap *soap)
106{
107	if (soap->fault)
108		return soap_put_SOAP_ENV__Fault(soap, soap->fault, "SOAP-ENV:Fault", NULL);
109	return SOAP_OK;
110}
111
112SOAP_FMAC3 int SOAP_FMAC4 soap_getfault(struct soap *soap)
113{
114	return (soap->fault = soap_get_SOAP_ENV__Fault(soap, NULL, "SOAP-ENV:Fault", NULL)) == NULL;
115}
116
117SOAP_FMAC3 const char ** SOAP_FMAC4 soap_faultcode(struct soap *soap)
118{
119	soap_fault(soap);
120	if (soap->version == 2)
121		return (const char**)&soap->fault->SOAP_ENV__Code->SOAP_ENV__Value;
122	return (const char**)&soap->fault->faultcode;
123}
124
125SOAP_FMAC3 const char ** SOAP_FMAC4 soap_faultsubcode(struct soap *soap)
126{
127	soap_fault(soap);
128	if (soap->version == 2)
129	{	if (!soap->fault->SOAP_ENV__Code->SOAP_ENV__Subcode)
130		{	soap->fault->SOAP_ENV__Code->SOAP_ENV__Subcode = soap_new_SOAP_ENV__Code(soap, -1);
131			soap_default_SOAP_ENV__Code(soap, soap->fault->SOAP_ENV__Code->SOAP_ENV__Subcode);
132		}
133		return (const char**)&soap->fault->SOAP_ENV__Code->SOAP_ENV__Subcode->SOAP_ENV__Value;
134	}
135	return (const char**)&soap->fault->faultcode;
136}
137
138SOAP_FMAC3 const char ** SOAP_FMAC4 soap_faultstring(struct soap *soap)
139{
140	soap_fault(soap);
141	if (soap->version == 2)
142		return (const char**)&soap->fault->SOAP_ENV__Reason->SOAP_ENV__Text;
143	return (const char**)&soap->fault->faultstring;
144}
145
146SOAP_FMAC3 const char ** SOAP_FMAC4 soap_faultdetail(struct soap *soap)
147{
148	soap_fault(soap);
149	if (soap->version == 1)
150	{	if (!soap->fault->detail)
151		{	soap->fault->detail = (struct SOAP_ENV__Detail*)soap_malloc(soap, sizeof(struct SOAP_ENV__Detail));
152			soap_default_SOAP_ENV__Detail(soap, soap->fault->detail);
153		}
154		return (const char**)&soap->fault->detail->__any;
155	}
156	if (!soap->fault->SOAP_ENV__Detail)
157	{	soap->fault->SOAP_ENV__Detail = soap_new_SOAP_ENV__Detail(soap, -1);
158		soap_default_SOAP_ENV__Detail(soap, soap->fault->SOAP_ENV__Detail);
159	}
160	return (const char**)&soap->fault->SOAP_ENV__Detail->__any;
161}
162
163#endif
164
165#ifndef WITH_NOIDREF
166SOAP_FMAC3 int SOAP_FMAC4 soap_getindependent(struct soap *soap)
167{
168	int t;
169	if (soap->version == 1)
170	{	for (;;)
171		{	if (!soap_getelement(soap, &t))
172				if (soap->error || soap_ignore_element(soap))
173					break;
174		}
175	}
176	if (soap->error == SOAP_NO_TAG || soap->error == SOAP_EOF)
177		soap->error = SOAP_OK;
178	return soap->error;
179}
180#endif
181
182#ifndef WITH_NOIDREF
183SOAP_FMAC3 void * SOAP_FMAC4 soap_getelement(struct soap *soap, int *type)
184{
185	if (soap_peek_element(soap))
186		return NULL;
187	if (!*soap->id || !(*type = soap_lookup_type(soap, soap->id)))
188		*type = soap_lookup_type(soap, soap->href);
189	switch (*type)
190	{
191	case SOAP_TYPE_KMS_Agent_byte:
192		return soap_in_byte(soap, NULL, NULL, "xsd:byte");
193	case SOAP_TYPE_KMS_Agent_int:
194		return soap_in_int(soap, NULL, NULL, "xsd:int");
195	case SOAP_TYPE_KMS_Agent_xsd__int:
196		return soap_in_xsd__int(soap, NULL, NULL, "xsd:int");
197	case SOAP_TYPE_KMS_Agent_long:
198		return soap_in_long(soap, NULL, NULL, "xsd:long");
199	case SOAP_TYPE_KMS_Agent_xsd__long:
200		return soap_in_xsd__long(soap, NULL, NULL, "xsd:long");
201	case SOAP_TYPE_KMS_Agent_LONG64:
202		return soap_in_LONG64(soap, NULL, NULL, "xsd:long");
203	case SOAP_TYPE_KMS_Agent_xsd__float:
204		return soap_in_xsd__float(soap, NULL, NULL, "xsd:float");
205	case SOAP_TYPE_KMS_Agent_float:
206		return soap_in_float(soap, NULL, NULL, "xsd:float");
207	case SOAP_TYPE_KMS_Agent_unsignedByte:
208		return soap_in_unsignedByte(soap, NULL, NULL, "xsd:unsignedByte");
209	case SOAP_TYPE_KMS_Agent_unsignedInt:
210		return soap_in_unsignedInt(soap, NULL, NULL, "xsd:unsignedInt");
211	case SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogCondition:
212		return soap_in_KMS_Agent__AuditLogCondition(soap, NULL, NULL, "KMS-Agent:AuditLogCondition");
213	case SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogRetention:
214		return soap_in_KMS_Agent__AuditLogRetention(soap, NULL, NULL, "KMS-Agent:AuditLogRetention");
215	case SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnitState:
216		return soap_in_KMS_Agent__DataUnitState(soap, NULL, NULL, "KMS-Agent:DataUnitState");
217	case SOAP_TYPE_KMS_Agent_KMS_Agent__KeyState:
218		return soap_in_KMS_Agent__KeyState(soap, NULL, NULL, "KMS-Agent:KeyState");
219	case SOAP_TYPE_KMS_Agent_KMS_Agent__KeyType:
220		return soap_in_KMS_Agent__KeyType(soap, NULL, NULL, "KMS-Agent:KeyType");
221	case SOAP_TYPE_KMS_Agent_KMS_Agent__FilterOperator:
222		return soap_in_KMS_Agent__FilterOperator(soap, NULL, NULL, "KMS-Agent:FilterOperator");
223	case SOAP_TYPE_KMS_Agent_KMS_Agent__SortOrder:
224		return soap_in_KMS_Agent__SortOrder(soap, NULL, NULL, "KMS-Agent:SortOrder");
225	case SOAP_TYPE_KMS_Agent_xsd__boolean:
226		return soap_in_xsd__boolean(soap, NULL, NULL, "xsd:boolean");
227	case SOAP_TYPE_KMS_Agent_bool:
228		return soap_in_bool(soap, NULL, NULL, "xsd:boolean");
229	case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK:
230		return soap_in_KMS_Agent__RegisterAgentKWK(soap, NULL, NULL, "KMS-Agent:RegisterAgentKWK");
231	case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse:
232		return soap_in_KMS_Agent__RegisterAgentKWKResponse(soap, NULL, NULL, "KMS-Agent:RegisterAgentKWKResponse");
233	case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey:
234		return soap_in_KMS_Agent__GetAgentKWKPublicKey(soap, NULL, NULL, "KMS-Agent:GetAgentKWKPublicKey");
235	case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse:
236		return soap_in_KMS_Agent__GetAgentKWKPublicKeyResponse(soap, NULL, NULL, "KMS-Agent:GetAgentKWKPublicKeyResponse");
237	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog:
238		return soap_in_KMS_Agent__CreateAuditLog(soap, NULL, NULL, "KMS-Agent:CreateAuditLog");
239	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse:
240		return soap_in_KMS_Agent__CreateAuditLogResponse(soap, NULL, NULL, "KMS-Agent:CreateAuditLogResponse");
241	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2:
242		return soap_in_KMS_Agent__RetrieveProtectAndProcessKey2(soap, NULL, NULL, "KMS-Agent:RetrieveProtectAndProcessKey2");
243	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response:
244		return soap_in_KMS_Agent__RetrieveProtectAndProcessKey2Response(soap, NULL, NULL, "KMS-Agent:RetrieveProtectAndProcessKey2Response");
245	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey:
246		return soap_in_KMS_Agent__RetrieveProtectAndProcessKey(soap, NULL, NULL, "KMS-Agent:RetrieveProtectAndProcessKey");
247	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse:
248		return soap_in_KMS_Agent__RetrieveProtectAndProcessKeyResponse(soap, NULL, NULL, "KMS-Agent:RetrieveProtectAndProcessKeyResponse");
249	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2:
250		return soap_in_KMS_Agent__RetrieveDataUnitKeys2(soap, NULL, NULL, "KMS-Agent:RetrieveDataUnitKeys2");
251	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response:
252		return soap_in_KMS_Agent__RetrieveDataUnitKeys2Response(soap, NULL, NULL, "KMS-Agent:RetrieveDataUnitKeys2Response");
253	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys:
254		return soap_in_KMS_Agent__RetrieveDataUnitKeys(soap, NULL, NULL, "KMS-Agent:RetrieveDataUnitKeys");
255	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse:
256		return soap_in_KMS_Agent__RetrieveDataUnitKeysResponse(soap, NULL, NULL, "KMS-Agent:RetrieveDataUnitKeysResponse");
257	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2:
258		return soap_in_KMS_Agent__RetrieveKey2(soap, NULL, NULL, "KMS-Agent:RetrieveKey2");
259	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response:
260		return soap_in_KMS_Agent__RetrieveKey2Response(soap, NULL, NULL, "KMS-Agent:RetrieveKey2Response");
261	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey:
262		return soap_in_KMS_Agent__RetrieveKey(soap, NULL, NULL, "KMS-Agent:RetrieveKey");
263	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse:
264		return soap_in_KMS_Agent__RetrieveKeyResponse(soap, NULL, NULL, "KMS-Agent:RetrieveKeyResponse");
265	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2:
266		return soap_in_KMS_Agent__CreateKey2(soap, NULL, NULL, "KMS-Agent:CreateKey2");
267	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response:
268		return soap_in_KMS_Agent__CreateKey2Response(soap, NULL, NULL, "KMS-Agent:CreateKey2Response");
269	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey:
270		return soap_in_KMS_Agent__CreateKey(soap, NULL, NULL, "KMS-Agent:CreateKey");
271	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse:
272		return soap_in_KMS_Agent__CreateKeyResponse(soap, NULL, NULL, "KMS-Agent:CreateKeyResponse");
273	case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys:
274		return soap_in_KMS_Agent__DisassociateDataUnitKeys(soap, NULL, NULL, "KMS-Agent:DisassociateDataUnitKeys");
275	case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse:
276		return soap_in_KMS_Agent__DisassociateDataUnitKeysResponse(soap, NULL, NULL, "KMS-Agent:DisassociateDataUnitKeysResponse");
277	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID:
278		return soap_in_KMS_Agent__RetrieveDataUnitByExternalUniqueID(soap, NULL, NULL, "KMS-Agent:RetrieveDataUnitByExternalUniqueID");
279	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse:
280		return soap_in_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(soap, NULL, NULL, "KMS-Agent:RetrieveDataUnitByExternalUniqueIDResponse");
281	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit:
282		return soap_in_KMS_Agent__RetrieveDataUnit(soap, NULL, NULL, "KMS-Agent:RetrieveDataUnit");
283	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse:
284		return soap_in_KMS_Agent__RetrieveDataUnitResponse(soap, NULL, NULL, "KMS-Agent:RetrieveDataUnitResponse");
285	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit:
286		return soap_in_KMS_Agent__CreateDataUnit(soap, NULL, NULL, "KMS-Agent:CreateDataUnit");
287	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse:
288		return soap_in_KMS_Agent__CreateDataUnitResponse(soap, NULL, NULL, "KMS-Agent:CreateDataUnitResponse");
289	case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups:
290		return soap_in_KMS_Agent__ListKeyGroups(soap, NULL, NULL, "KMS-Agent:ListKeyGroups");
291	case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse:
292		return soap_in_KMS_Agent__ListKeyGroupsResponse(soap, NULL, NULL, "KMS-Agent:ListKeyGroupsResponse");
293	case SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit:
294		return soap_in_KMS_Agent__DataUnit(soap, NULL, NULL, "KMS-Agent:DataUnit");
295	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys:
296		return soap_in_KMS_Agent__ArrayOfKeys(soap, NULL, NULL, "KMS-Agent:ArrayOfKeys");
297	case SOAP_TYPE_KMS_Agent_KMS_Agent__Key:
298		return soap_in_KMS_Agent__Key(soap, NULL, NULL, "KMS-Agent:Key");
299	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups:
300		return soap_in_KMS_Agent__ArrayOfKeyGroups(soap, NULL, NULL, "KMS-Agent:ArrayOfKeyGroups");
301	case SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup:
302		return soap_in_KMS_Agent__KeyGroup(soap, NULL, NULL, "KMS-Agent:KeyGroup");
303	case SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters:
304		return soap_in_KMS_Agent__QueryParameters(soap, NULL, NULL, "KMS-Agent:QueryParameters");
305	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters:
306		return soap_in_KMS_Agent__ArrayOfFilterParameters(soap, NULL, NULL, "KMS-Agent:ArrayOfFilterParameters");
307	case SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters:
308		return soap_in_KMS_Agent__FilterParameters(soap, NULL, NULL, "KMS-Agent:FilterParameters");
309	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary:
310		return soap_in_KMS_Agent__ArrayOfHexBinary(soap, NULL, NULL, "KMS-Agent:ArrayOfHexBinary");
311	case SOAP_TYPE_KMS_Agent_xsd__hexBinary:
312		return soap_in_xsd__hexBinary(soap, NULL, NULL, "xsd:hexBinary");
313	case SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__Key:
314		return soap_in_PointerToKMS_Agent__Key(soap, NULL, NULL, "KMS-Agent:Key");
315	case SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__KeyGroup:
316		return soap_in_PointerToKMS_Agent__KeyGroup(soap, NULL, NULL, "KMS-Agent:KeyGroup");
317	case SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__FilterParameters:
318		return soap_in_PointerToKMS_Agent__FilterParameters(soap, NULL, NULL, "KMS-Agent:FilterParameters");
319	case SOAP_TYPE_KMS_Agent_PointerToxsd__hexBinary:
320		return soap_in_PointerToxsd__hexBinary(soap, NULL, NULL, "xsd:hexBinary");
321	case SOAP_TYPE_KMS_Agent_PointerTounsignedByte:
322		return soap_in_PointerTounsignedByte(soap, NULL, NULL, "xsd:unsignedByte");
323	case SOAP_TYPE_KMS_Agent_xsd__duration:
324	{	char **s;
325		s = soap_in_xsd__duration(soap, NULL, NULL, "xsd:duration");
326		return s ? *s : NULL;
327	}
328	case SOAP_TYPE_KMS_Agent_xsd__dateTime:
329	{	char **s;
330		s = soap_in_xsd__dateTime(soap, NULL, NULL, "xsd:dateTime");
331		return s ? *s : NULL;
332	}
333	case SOAP_TYPE_KMS_Agent_xsd__string:
334	{	char **s;
335		s = soap_in_xsd__string(soap, NULL, NULL, "xsd:string");
336		return s ? *s : NULL;
337	}
338	case SOAP_TYPE_KMS_Agent__QName:
339	{	char **s;
340		s = soap_in__QName(soap, NULL, NULL, "xsd:QName");
341		return s ? *s : NULL;
342	}
343	case SOAP_TYPE_KMS_Agent_string:
344	{	char **s;
345		s = soap_in_string(soap, NULL, NULL, "xsd:string");
346		return s ? *s : NULL;
347	}
348	default:
349	{	const char *t = soap->type;
350		if (!*t)
351			t = soap->tag;
352		if (!soap_match_tag(soap, t, "xsd:byte"))
353		{	*type = SOAP_TYPE_KMS_Agent_byte;
354			return soap_in_byte(soap, NULL, NULL, NULL);
355		}
356		if (!soap_match_tag(soap, t, "xsd:int"))
357		{	*type = SOAP_TYPE_KMS_Agent_int;
358			return soap_in_int(soap, NULL, NULL, NULL);
359		}
360		if (!soap_match_tag(soap, t, "xsd:int"))
361		{	*type = SOAP_TYPE_KMS_Agent_xsd__int;
362			return soap_in_xsd__int(soap, NULL, NULL, NULL);
363		}
364		if (!soap_match_tag(soap, t, "xsd:long"))
365		{	*type = SOAP_TYPE_KMS_Agent_long;
366			return soap_in_long(soap, NULL, NULL, NULL);
367		}
368		if (!soap_match_tag(soap, t, "xsd:long"))
369		{	*type = SOAP_TYPE_KMS_Agent_xsd__long;
370			return soap_in_xsd__long(soap, NULL, NULL, NULL);
371		}
372		if (!soap_match_tag(soap, t, "xsd:long"))
373		{	*type = SOAP_TYPE_KMS_Agent_LONG64;
374			return soap_in_LONG64(soap, NULL, NULL, NULL);
375		}
376		if (!soap_match_tag(soap, t, "xsd:float"))
377		{	*type = SOAP_TYPE_KMS_Agent_xsd__float;
378			return soap_in_xsd__float(soap, NULL, NULL, NULL);
379		}
380		if (!soap_match_tag(soap, t, "xsd:float"))
381		{	*type = SOAP_TYPE_KMS_Agent_float;
382			return soap_in_float(soap, NULL, NULL, NULL);
383		}
384		if (!soap_match_tag(soap, t, "xsd:unsignedByte"))
385		{	*type = SOAP_TYPE_KMS_Agent_unsignedByte;
386			return soap_in_unsignedByte(soap, NULL, NULL, NULL);
387		}
388		if (!soap_match_tag(soap, t, "xsd:unsignedInt"))
389		{	*type = SOAP_TYPE_KMS_Agent_unsignedInt;
390			return soap_in_unsignedInt(soap, NULL, NULL, NULL);
391		}
392		if (!soap_match_tag(soap, t, "KMS-Agent:AuditLogCondition"))
393		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogCondition;
394			return soap_in_KMS_Agent__AuditLogCondition(soap, NULL, NULL, NULL);
395		}
396		if (!soap_match_tag(soap, t, "KMS-Agent:AuditLogRetention"))
397		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogRetention;
398			return soap_in_KMS_Agent__AuditLogRetention(soap, NULL, NULL, NULL);
399		}
400		if (!soap_match_tag(soap, t, "KMS-Agent:DataUnitState"))
401		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnitState;
402			return soap_in_KMS_Agent__DataUnitState(soap, NULL, NULL, NULL);
403		}
404		if (!soap_match_tag(soap, t, "KMS-Agent:KeyState"))
405		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__KeyState;
406			return soap_in_KMS_Agent__KeyState(soap, NULL, NULL, NULL);
407		}
408		if (!soap_match_tag(soap, t, "KMS-Agent:KeyType"))
409		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__KeyType;
410			return soap_in_KMS_Agent__KeyType(soap, NULL, NULL, NULL);
411		}
412		if (!soap_match_tag(soap, t, "KMS-Agent:FilterOperator"))
413		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__FilterOperator;
414			return soap_in_KMS_Agent__FilterOperator(soap, NULL, NULL, NULL);
415		}
416		if (!soap_match_tag(soap, t, "KMS-Agent:SortOrder"))
417		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__SortOrder;
418			return soap_in_KMS_Agent__SortOrder(soap, NULL, NULL, NULL);
419		}
420		if (!soap_match_tag(soap, t, "xsd:boolean"))
421		{	*type = SOAP_TYPE_KMS_Agent_xsd__boolean;
422			return soap_in_xsd__boolean(soap, NULL, NULL, NULL);
423		}
424		if (!soap_match_tag(soap, t, "xsd:boolean"))
425		{	*type = SOAP_TYPE_KMS_Agent_bool;
426			return soap_in_bool(soap, NULL, NULL, NULL);
427		}
428		if (!soap_match_tag(soap, t, "KMS-Agent:RegisterAgentKWK"))
429		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK;
430			return soap_in_KMS_Agent__RegisterAgentKWK(soap, NULL, NULL, NULL);
431		}
432		if (!soap_match_tag(soap, t, "KMS-Agent:RegisterAgentKWKResponse"))
433		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse;
434			return soap_in_KMS_Agent__RegisterAgentKWKResponse(soap, NULL, NULL, NULL);
435		}
436		if (!soap_match_tag(soap, t, "KMS-Agent:GetAgentKWKPublicKey"))
437		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey;
438			return soap_in_KMS_Agent__GetAgentKWKPublicKey(soap, NULL, NULL, NULL);
439		}
440		if (!soap_match_tag(soap, t, "KMS-Agent:GetAgentKWKPublicKeyResponse"))
441		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse;
442			return soap_in_KMS_Agent__GetAgentKWKPublicKeyResponse(soap, NULL, NULL, NULL);
443		}
444		if (!soap_match_tag(soap, t, "KMS-Agent:CreateAuditLog"))
445		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog;
446			return soap_in_KMS_Agent__CreateAuditLog(soap, NULL, NULL, NULL);
447		}
448		if (!soap_match_tag(soap, t, "KMS-Agent:CreateAuditLogResponse"))
449		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse;
450			return soap_in_KMS_Agent__CreateAuditLogResponse(soap, NULL, NULL, NULL);
451		}
452		if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveProtectAndProcessKey2"))
453		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2;
454			return soap_in_KMS_Agent__RetrieveProtectAndProcessKey2(soap, NULL, NULL, NULL);
455		}
456		if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveProtectAndProcessKey2Response"))
457		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response;
458			return soap_in_KMS_Agent__RetrieveProtectAndProcessKey2Response(soap, NULL, NULL, NULL);
459		}
460		if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveProtectAndProcessKey"))
461		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey;
462			return soap_in_KMS_Agent__RetrieveProtectAndProcessKey(soap, NULL, NULL, NULL);
463		}
464		if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveProtectAndProcessKeyResponse"))
465		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse;
466			return soap_in_KMS_Agent__RetrieveProtectAndProcessKeyResponse(soap, NULL, NULL, NULL);
467		}
468		if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveDataUnitKeys2"))
469		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2;
470			return soap_in_KMS_Agent__RetrieveDataUnitKeys2(soap, NULL, NULL, NULL);
471		}
472		if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveDataUnitKeys2Response"))
473		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response;
474			return soap_in_KMS_Agent__RetrieveDataUnitKeys2Response(soap, NULL, NULL, NULL);
475		}
476		if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveDataUnitKeys"))
477		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys;
478			return soap_in_KMS_Agent__RetrieveDataUnitKeys(soap, NULL, NULL, NULL);
479		}
480		if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveDataUnitKeysResponse"))
481		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse;
482			return soap_in_KMS_Agent__RetrieveDataUnitKeysResponse(soap, NULL, NULL, NULL);
483		}
484		if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveKey2"))
485		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2;
486			return soap_in_KMS_Agent__RetrieveKey2(soap, NULL, NULL, NULL);
487		}
488		if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveKey2Response"))
489		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response;
490			return soap_in_KMS_Agent__RetrieveKey2Response(soap, NULL, NULL, NULL);
491		}
492		if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveKey"))
493		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey;
494			return soap_in_KMS_Agent__RetrieveKey(soap, NULL, NULL, NULL);
495		}
496		if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveKeyResponse"))
497		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse;
498			return soap_in_KMS_Agent__RetrieveKeyResponse(soap, NULL, NULL, NULL);
499		}
500		if (!soap_match_tag(soap, t, "KMS-Agent:CreateKey2"))
501		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2;
502			return soap_in_KMS_Agent__CreateKey2(soap, NULL, NULL, NULL);
503		}
504		if (!soap_match_tag(soap, t, "KMS-Agent:CreateKey2Response"))
505		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response;
506			return soap_in_KMS_Agent__CreateKey2Response(soap, NULL, NULL, NULL);
507		}
508		if (!soap_match_tag(soap, t, "KMS-Agent:CreateKey"))
509		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey;
510			return soap_in_KMS_Agent__CreateKey(soap, NULL, NULL, NULL);
511		}
512		if (!soap_match_tag(soap, t, "KMS-Agent:CreateKeyResponse"))
513		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse;
514			return soap_in_KMS_Agent__CreateKeyResponse(soap, NULL, NULL, NULL);
515		}
516		if (!soap_match_tag(soap, t, "KMS-Agent:DisassociateDataUnitKeys"))
517		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys;
518			return soap_in_KMS_Agent__DisassociateDataUnitKeys(soap, NULL, NULL, NULL);
519		}
520		if (!soap_match_tag(soap, t, "KMS-Agent:DisassociateDataUnitKeysResponse"))
521		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse;
522			return soap_in_KMS_Agent__DisassociateDataUnitKeysResponse(soap, NULL, NULL, NULL);
523		}
524		if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveDataUnitByExternalUniqueID"))
525		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID;
526			return soap_in_KMS_Agent__RetrieveDataUnitByExternalUniqueID(soap, NULL, NULL, NULL);
527		}
528		if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveDataUnitByExternalUniqueIDResponse"))
529		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse;
530			return soap_in_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(soap, NULL, NULL, NULL);
531		}
532		if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveDataUnit"))
533		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit;
534			return soap_in_KMS_Agent__RetrieveDataUnit(soap, NULL, NULL, NULL);
535		}
536		if (!soap_match_tag(soap, t, "KMS-Agent:RetrieveDataUnitResponse"))
537		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse;
538			return soap_in_KMS_Agent__RetrieveDataUnitResponse(soap, NULL, NULL, NULL);
539		}
540		if (!soap_match_tag(soap, t, "KMS-Agent:CreateDataUnit"))
541		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit;
542			return soap_in_KMS_Agent__CreateDataUnit(soap, NULL, NULL, NULL);
543		}
544		if (!soap_match_tag(soap, t, "KMS-Agent:CreateDataUnitResponse"))
545		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse;
546			return soap_in_KMS_Agent__CreateDataUnitResponse(soap, NULL, NULL, NULL);
547		}
548		if (!soap_match_tag(soap, t, "KMS-Agent:ListKeyGroups"))
549		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups;
550			return soap_in_KMS_Agent__ListKeyGroups(soap, NULL, NULL, NULL);
551		}
552		if (!soap_match_tag(soap, t, "KMS-Agent:ListKeyGroupsResponse"))
553		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse;
554			return soap_in_KMS_Agent__ListKeyGroupsResponse(soap, NULL, NULL, NULL);
555		}
556		if (!soap_match_tag(soap, t, "KMS-Agent:DataUnit"))
557		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit;
558			return soap_in_KMS_Agent__DataUnit(soap, NULL, NULL, NULL);
559		}
560		if (!soap_match_tag(soap, t, "KMS-Agent:ArrayOfKeys"))
561		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys;
562			return soap_in_KMS_Agent__ArrayOfKeys(soap, NULL, NULL, NULL);
563		}
564		if (!soap_match_tag(soap, t, "KMS-Agent:Key"))
565		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__Key;
566			return soap_in_KMS_Agent__Key(soap, NULL, NULL, NULL);
567		}
568		if (!soap_match_tag(soap, t, "KMS-Agent:ArrayOfKeyGroups"))
569		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups;
570			return soap_in_KMS_Agent__ArrayOfKeyGroups(soap, NULL, NULL, NULL);
571		}
572		if (!soap_match_tag(soap, t, "KMS-Agent:KeyGroup"))
573		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup;
574			return soap_in_KMS_Agent__KeyGroup(soap, NULL, NULL, NULL);
575		}
576		if (!soap_match_tag(soap, t, "KMS-Agent:QueryParameters"))
577		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters;
578			return soap_in_KMS_Agent__QueryParameters(soap, NULL, NULL, NULL);
579		}
580		if (!soap_match_tag(soap, t, "KMS-Agent:ArrayOfFilterParameters"))
581		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters;
582			return soap_in_KMS_Agent__ArrayOfFilterParameters(soap, NULL, NULL, NULL);
583		}
584		if (!soap_match_tag(soap, t, "KMS-Agent:FilterParameters"))
585		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters;
586			return soap_in_KMS_Agent__FilterParameters(soap, NULL, NULL, NULL);
587		}
588		if (!soap_match_tag(soap, t, "KMS-Agent:ArrayOfHexBinary"))
589		{	*type = SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary;
590			return soap_in_KMS_Agent__ArrayOfHexBinary(soap, NULL, NULL, NULL);
591		}
592		if (!soap_match_tag(soap, t, "xsd:hexBinary"))
593		{	*type = SOAP_TYPE_KMS_Agent_xsd__hexBinary;
594			return soap_in_xsd__hexBinary(soap, NULL, NULL, NULL);
595		}
596		if (!soap_match_tag(soap, t, "xsd:duration"))
597		{	char **s;
598			*type = SOAP_TYPE_KMS_Agent_xsd__duration;
599			s = soap_in_xsd__duration(soap, NULL, NULL, NULL);
600			return s ? *s : NULL;
601		}
602		if (!soap_match_tag(soap, t, "xsd:dateTime"))
603		{	char **s;
604			*type = SOAP_TYPE_KMS_Agent_xsd__dateTime;
605			s = soap_in_xsd__dateTime(soap, NULL, NULL, NULL);
606			return s ? *s : NULL;
607		}
608		if (!soap_match_tag(soap, t, "xsd:string"))
609		{	char **s;
610			*type = SOAP_TYPE_KMS_Agent_xsd__string;
611			s = soap_in_xsd__string(soap, NULL, NULL, NULL);
612			return s ? *s : NULL;
613		}
614		if (!soap_match_tag(soap, t, "xsd:QName"))
615		{	char **s;
616			*type = SOAP_TYPE_KMS_Agent__QName;
617			s = soap_in__QName(soap, NULL, NULL, NULL);
618			return s ? *s : NULL;
619		}
620		if (!soap_match_tag(soap, t, "xsd:string"))
621		{	char **s;
622			*type = SOAP_TYPE_KMS_Agent_string;
623			s = soap_in_string(soap, NULL, NULL, NULL);
624			return s ? *s : NULL;
625		}
626		t = soap->tag;
627	}
628	}
629	soap->error = SOAP_TAG_MISMATCH;
630	return NULL;
631}
632#endif
633
634SOAP_FMAC3 int SOAP_FMAC4 soap_ignore_element(struct soap *soap)
635{
636	if (!soap_peek_element(soap))
637	{	int t;
638		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Unexpected element '%s' in input (level=%u, %d)\n", soap->tag, soap->level, soap->body));
639		if (soap->mustUnderstand && !soap->other)
640			return soap->error = SOAP_MUSTUNDERSTAND;
641		if (((soap->mode & SOAP_XML_STRICT) && soap->part != SOAP_IN_HEADER) || !soap_match_tag(soap, soap->tag, "SOAP-ENV:"))
642		{	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "REJECTING element '%s'\n", soap->tag));
643			return soap->error = SOAP_TAG_MISMATCH;
644		}
645		if (!*soap->id || !soap_getelement(soap, &t))
646		{	soap->peeked = 0;
647			if (soap->fignore)
648				soap->error = soap->fignore(soap, soap->tag);
649			else
650				soap->error = SOAP_OK;
651			DBGLOG(TEST, if (!soap->error) SOAP_MESSAGE(fdebug, "IGNORING element '%s'\n", soap->tag));
652			if (!soap->error && soap->body)
653			{	soap->level++;
654				while (!soap_ignore_element(soap))
655					;
656				if (soap->error == SOAP_NO_TAG)
657					soap->error = soap_element_end_in(soap, NULL);
658			}
659		}
660	}
661	return soap->error;
662}
663
664#ifndef WITH_NOIDREF
665SOAP_FMAC3 int SOAP_FMAC4 soap_putindependent(struct soap *soap)
666{
667	int i;
668	struct soap_plist *pp;
669	if (soap->version == 1 && soap->encodingStyle && !(soap->mode & (SOAP_XML_TREE | SOAP_XML_GRAPH)))
670		for (i = 0; i < SOAP_PTRHASH; i++)
671			for (pp = soap->pht[i]; pp; pp = pp->next)
672				if (pp->mark1 == 2 || pp->mark2 == 2)
673					if (soap_putelement(soap, pp->ptr, "id", pp->id, pp->type))
674						return soap->error;
675	return SOAP_OK;
676}
677#endif
678
679#ifndef WITH_NOIDREF
680SOAP_FMAC3 int SOAP_FMAC4 soap_putelement(struct soap *soap, const void *ptr, const char *tag, int id, int type)
681{
682	switch (type)
683	{
684	case SOAP_TYPE_KMS_Agent_byte:
685		return soap_out_byte(soap, tag, id, (const char *)ptr, "xsd:byte");
686	case SOAP_TYPE_KMS_Agent_int:
687		return soap_out_int(soap, tag, id, (const int *)ptr, "xsd:int");
688	case SOAP_TYPE_KMS_Agent_xsd__int:
689		return soap_out_xsd__int(soap, tag, id, (const long *)ptr, "xsd:int");
690	case SOAP_TYPE_KMS_Agent_long:
691		return soap_out_long(soap, tag, id, (const long *)ptr, "xsd:long");
692	case SOAP_TYPE_KMS_Agent_xsd__long:
693		return soap_out_xsd__long(soap, tag, id, (const LONG64 *)ptr, "xsd:long");
694	case SOAP_TYPE_KMS_Agent_LONG64:
695		return soap_out_LONG64(soap, tag, id, (const LONG64 *)ptr, "xsd:long");
696	case SOAP_TYPE_KMS_Agent_xsd__float:
697		return soap_out_xsd__float(soap, tag, id, (const float *)ptr, "xsd:float");
698	case SOAP_TYPE_KMS_Agent_float:
699		return soap_out_float(soap, tag, id, (const float *)ptr, "xsd:float");
700	case SOAP_TYPE_KMS_Agent_unsignedByte:
701		return soap_out_unsignedByte(soap, tag, id, (const unsigned char *)ptr, "xsd:unsignedByte");
702	case SOAP_TYPE_KMS_Agent_unsignedInt:
703		return soap_out_unsignedInt(soap, tag, id, (const unsigned int *)ptr, "xsd:unsignedInt");
704	case SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogCondition:
705		return soap_out_KMS_Agent__AuditLogCondition(soap, tag, id, (const enum KMS_Agent__AuditLogCondition *)ptr, "KMS-Agent:AuditLogCondition");
706	case SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogRetention:
707		return soap_out_KMS_Agent__AuditLogRetention(soap, tag, id, (const enum KMS_Agent__AuditLogRetention *)ptr, "KMS-Agent:AuditLogRetention");
708	case SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnitState:
709		return soap_out_KMS_Agent__DataUnitState(soap, tag, id, (const enum KMS_Agent__DataUnitState *)ptr, "KMS-Agent:DataUnitState");
710	case SOAP_TYPE_KMS_Agent_KMS_Agent__KeyState:
711		return soap_out_KMS_Agent__KeyState(soap, tag, id, (const enum KMS_Agent__KeyState *)ptr, "KMS-Agent:KeyState");
712	case SOAP_TYPE_KMS_Agent_KMS_Agent__KeyType:
713		return soap_out_KMS_Agent__KeyType(soap, tag, id, (const enum KMS_Agent__KeyType *)ptr, "KMS-Agent:KeyType");
714	case SOAP_TYPE_KMS_Agent_KMS_Agent__FilterOperator:
715		return soap_out_KMS_Agent__FilterOperator(soap, tag, id, (const enum KMS_Agent__FilterOperator *)ptr, "KMS-Agent:FilterOperator");
716	case SOAP_TYPE_KMS_Agent_KMS_Agent__SortOrder:
717		return soap_out_KMS_Agent__SortOrder(soap, tag, id, (const enum KMS_Agent__SortOrder *)ptr, "KMS-Agent:SortOrder");
718	case SOAP_TYPE_KMS_Agent_xsd__boolean:
719		return soap_out_xsd__boolean(soap, tag, id, (const bool *)ptr, "xsd:boolean");
720	case SOAP_TYPE_KMS_Agent_bool:
721		return soap_out_bool(soap, tag, id, (const bool *)ptr, "xsd:boolean");
722	case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK:
723		return soap_out_KMS_Agent__RegisterAgentKWK(soap, tag, id, (const struct KMS_Agent__RegisterAgentKWK *)ptr, "KMS-Agent:RegisterAgentKWK");
724	case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse:
725		return soap_out_KMS_Agent__RegisterAgentKWKResponse(soap, tag, id, (const struct KMS_Agent__RegisterAgentKWKResponse *)ptr, "KMS-Agent:RegisterAgentKWKResponse");
726	case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey:
727		return soap_out_KMS_Agent__GetAgentKWKPublicKey(soap, tag, id, (const struct KMS_Agent__GetAgentKWKPublicKey *)ptr, "KMS-Agent:GetAgentKWKPublicKey");
728	case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse:
729		return soap_out_KMS_Agent__GetAgentKWKPublicKeyResponse(soap, tag, id, (const struct KMS_Agent__GetAgentKWKPublicKeyResponse *)ptr, "KMS-Agent:GetAgentKWKPublicKeyResponse");
730	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog:
731		return soap_out_KMS_Agent__CreateAuditLog(soap, tag, id, (const struct KMS_Agent__CreateAuditLog *)ptr, "KMS-Agent:CreateAuditLog");
732	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse:
733		return soap_out_KMS_Agent__CreateAuditLogResponse(soap, tag, id, (const struct KMS_Agent__CreateAuditLogResponse *)ptr, "KMS-Agent:CreateAuditLogResponse");
734	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2:
735		return soap_out_KMS_Agent__RetrieveProtectAndProcessKey2(soap, tag, id, (const struct KMS_Agent__RetrieveProtectAndProcessKey2 *)ptr, "KMS-Agent:RetrieveProtectAndProcessKey2");
736	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response:
737		return soap_out_KMS_Agent__RetrieveProtectAndProcessKey2Response(soap, tag, id, (const struct KMS_Agent__RetrieveProtectAndProcessKey2Response *)ptr, "KMS-Agent:RetrieveProtectAndProcessKey2Response");
738	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey:
739		return soap_out_KMS_Agent__RetrieveProtectAndProcessKey(soap, tag, id, (const struct KMS_Agent__RetrieveProtectAndProcessKey *)ptr, "KMS-Agent:RetrieveProtectAndProcessKey");
740	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse:
741		return soap_out_KMS_Agent__RetrieveProtectAndProcessKeyResponse(soap, tag, id, (const struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *)ptr, "KMS-Agent:RetrieveProtectAndProcessKeyResponse");
742	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2:
743		return soap_out_KMS_Agent__RetrieveDataUnitKeys2(soap, tag, id, (const struct KMS_Agent__RetrieveDataUnitKeys2 *)ptr, "KMS-Agent:RetrieveDataUnitKeys2");
744	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response:
745		return soap_out_KMS_Agent__RetrieveDataUnitKeys2Response(soap, tag, id, (const struct KMS_Agent__RetrieveDataUnitKeys2Response *)ptr, "KMS-Agent:RetrieveDataUnitKeys2Response");
746	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys:
747		return soap_out_KMS_Agent__RetrieveDataUnitKeys(soap, tag, id, (const struct KMS_Agent__RetrieveDataUnitKeys *)ptr, "KMS-Agent:RetrieveDataUnitKeys");
748	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse:
749		return soap_out_KMS_Agent__RetrieveDataUnitKeysResponse(soap, tag, id, (const struct KMS_Agent__RetrieveDataUnitKeysResponse *)ptr, "KMS-Agent:RetrieveDataUnitKeysResponse");
750	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2:
751		return soap_out_KMS_Agent__RetrieveKey2(soap, tag, id, (const struct KMS_Agent__RetrieveKey2 *)ptr, "KMS-Agent:RetrieveKey2");
752	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response:
753		return soap_out_KMS_Agent__RetrieveKey2Response(soap, tag, id, (const struct KMS_Agent__RetrieveKey2Response *)ptr, "KMS-Agent:RetrieveKey2Response");
754	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey:
755		return soap_out_KMS_Agent__RetrieveKey(soap, tag, id, (const struct KMS_Agent__RetrieveKey *)ptr, "KMS-Agent:RetrieveKey");
756	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse:
757		return soap_out_KMS_Agent__RetrieveKeyResponse(soap, tag, id, (const struct KMS_Agent__RetrieveKeyResponse *)ptr, "KMS-Agent:RetrieveKeyResponse");
758	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2:
759		return soap_out_KMS_Agent__CreateKey2(soap, tag, id, (const struct KMS_Agent__CreateKey2 *)ptr, "KMS-Agent:CreateKey2");
760	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response:
761		return soap_out_KMS_Agent__CreateKey2Response(soap, tag, id, (const struct KMS_Agent__CreateKey2Response *)ptr, "KMS-Agent:CreateKey2Response");
762	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey:
763		return soap_out_KMS_Agent__CreateKey(soap, tag, id, (const struct KMS_Agent__CreateKey *)ptr, "KMS-Agent:CreateKey");
764	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse:
765		return soap_out_KMS_Agent__CreateKeyResponse(soap, tag, id, (const struct KMS_Agent__CreateKeyResponse *)ptr, "KMS-Agent:CreateKeyResponse");
766	case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys:
767		return soap_out_KMS_Agent__DisassociateDataUnitKeys(soap, tag, id, (const struct KMS_Agent__DisassociateDataUnitKeys *)ptr, "KMS-Agent:DisassociateDataUnitKeys");
768	case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse:
769		return soap_out_KMS_Agent__DisassociateDataUnitKeysResponse(soap, tag, id, (const struct KMS_Agent__DisassociateDataUnitKeysResponse *)ptr, "KMS-Agent:DisassociateDataUnitKeysResponse");
770	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID:
771		return soap_out_KMS_Agent__RetrieveDataUnitByExternalUniqueID(soap, tag, id, (const struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *)ptr, "KMS-Agent:RetrieveDataUnitByExternalUniqueID");
772	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse:
773		return soap_out_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(soap, tag, id, (const struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *)ptr, "KMS-Agent:RetrieveDataUnitByExternalUniqueIDResponse");
774	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit:
775		return soap_out_KMS_Agent__RetrieveDataUnit(soap, tag, id, (const struct KMS_Agent__RetrieveDataUnit *)ptr, "KMS-Agent:RetrieveDataUnit");
776	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse:
777		return soap_out_KMS_Agent__RetrieveDataUnitResponse(soap, tag, id, (const struct KMS_Agent__RetrieveDataUnitResponse *)ptr, "KMS-Agent:RetrieveDataUnitResponse");
778	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit:
779		return soap_out_KMS_Agent__CreateDataUnit(soap, tag, id, (const struct KMS_Agent__CreateDataUnit *)ptr, "KMS-Agent:CreateDataUnit");
780	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse:
781		return soap_out_KMS_Agent__CreateDataUnitResponse(soap, tag, id, (const struct KMS_Agent__CreateDataUnitResponse *)ptr, "KMS-Agent:CreateDataUnitResponse");
782	case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups:
783		return soap_out_KMS_Agent__ListKeyGroups(soap, tag, id, (const struct KMS_Agent__ListKeyGroups *)ptr, "KMS-Agent:ListKeyGroups");
784	case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse:
785		return soap_out_KMS_Agent__ListKeyGroupsResponse(soap, tag, id, (const struct KMS_Agent__ListKeyGroupsResponse *)ptr, "KMS-Agent:ListKeyGroupsResponse");
786	case SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit:
787		return soap_out_KMS_Agent__DataUnit(soap, tag, id, (const struct KMS_Agent__DataUnit *)ptr, "KMS-Agent:DataUnit");
788	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys:
789		return soap_out_KMS_Agent__ArrayOfKeys(soap, tag, id, (const struct KMS_Agent__ArrayOfKeys *)ptr, "KMS-Agent:ArrayOfKeys");
790	case SOAP_TYPE_KMS_Agent_KMS_Agent__Key:
791		return soap_out_KMS_Agent__Key(soap, tag, id, (const struct KMS_Agent__Key *)ptr, "KMS-Agent:Key");
792	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups:
793		return soap_out_KMS_Agent__ArrayOfKeyGroups(soap, tag, id, (const struct KMS_Agent__ArrayOfKeyGroups *)ptr, "KMS-Agent:ArrayOfKeyGroups");
794	case SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup:
795		return soap_out_KMS_Agent__KeyGroup(soap, tag, id, (const struct KMS_Agent__KeyGroup *)ptr, "KMS-Agent:KeyGroup");
796	case SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters:
797		return soap_out_KMS_Agent__QueryParameters(soap, tag, id, (const struct KMS_Agent__QueryParameters *)ptr, "KMS-Agent:QueryParameters");
798	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters:
799		return soap_out_KMS_Agent__ArrayOfFilterParameters(soap, tag, id, (const struct KMS_Agent__ArrayOfFilterParameters *)ptr, "KMS-Agent:ArrayOfFilterParameters");
800	case SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters:
801		return soap_out_KMS_Agent__FilterParameters(soap, tag, id, (const struct KMS_Agent__FilterParameters *)ptr, "KMS-Agent:FilterParameters");
802	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary:
803		return soap_out_KMS_Agent__ArrayOfHexBinary(soap, tag, id, (const struct KMS_Agent__ArrayOfHexBinary *)ptr, "KMS-Agent:ArrayOfHexBinary");
804	case SOAP_TYPE_KMS_Agent_xsd__hexBinary:
805		return soap_out_xsd__hexBinary(soap, tag, id, (const struct xsd__hexBinary *)ptr, "xsd:hexBinary");
806	case SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__Key:
807		return soap_out_PointerToKMS_Agent__Key(soap, tag, id, (struct KMS_Agent__Key *const*)ptr, "KMS-Agent:Key");
808	case SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__KeyGroup:
809		return soap_out_PointerToKMS_Agent__KeyGroup(soap, tag, id, (struct KMS_Agent__KeyGroup *const*)ptr, "KMS-Agent:KeyGroup");
810	case SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__FilterParameters:
811		return soap_out_PointerToKMS_Agent__FilterParameters(soap, tag, id, (struct KMS_Agent__FilterParameters *const*)ptr, "KMS-Agent:FilterParameters");
812	case SOAP_TYPE_KMS_Agent_PointerToxsd__hexBinary:
813		return soap_out_PointerToxsd__hexBinary(soap, tag, id, (struct xsd__hexBinary *const*)ptr, "xsd:hexBinary");
814	case SOAP_TYPE_KMS_Agent_PointerTounsignedByte:
815		return soap_out_PointerTounsignedByte(soap, tag, id, (unsigned char *const*)ptr, "xsd:unsignedByte");
816	case SOAP_TYPE_KMS_Agent_xsd__duration:
817		return soap_out_string(soap, tag, id, (char*const*)&ptr, "xsd:duration");
818	case SOAP_TYPE_KMS_Agent_xsd__dateTime:
819		return soap_out_string(soap, tag, id, (char*const*)&ptr, "xsd:dateTime");
820	case SOAP_TYPE_KMS_Agent_xsd__string:
821		return soap_out_string(soap, tag, id, (char*const*)&ptr, "xsd:string");
822	case SOAP_TYPE_KMS_Agent__QName:
823		return soap_out_string(soap, tag, id, (char*const*)&ptr, "xsd:QName");
824	case SOAP_TYPE_KMS_Agent_string:
825		return soap_out_string(soap, tag, id, (char*const*)&ptr, "xsd:string");
826	}
827	return SOAP_OK;
828}
829#endif
830
831#ifndef WITH_NOIDREF
832SOAP_FMAC3 void SOAP_FMAC4 soap_markelement(struct soap *soap, const void *ptr, int type)
833{
834	(void)soap; (void)ptr; (void)type; /* appease -Wall -Werror */
835	switch (type)
836	{
837	case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK:
838		soap_serialize_KMS_Agent__RegisterAgentKWK(soap, (const struct KMS_Agent__RegisterAgentKWK *)ptr);
839		break;
840	case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse:
841		soap_serialize_KMS_Agent__RegisterAgentKWKResponse(soap, (const struct KMS_Agent__RegisterAgentKWKResponse *)ptr);
842		break;
843	case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey:
844		soap_serialize_KMS_Agent__GetAgentKWKPublicKey(soap, (const struct KMS_Agent__GetAgentKWKPublicKey *)ptr);
845		break;
846	case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse:
847		soap_serialize_KMS_Agent__GetAgentKWKPublicKeyResponse(soap, (const struct KMS_Agent__GetAgentKWKPublicKeyResponse *)ptr);
848		break;
849	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog:
850		soap_serialize_KMS_Agent__CreateAuditLog(soap, (const struct KMS_Agent__CreateAuditLog *)ptr);
851		break;
852	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse:
853		soap_serialize_KMS_Agent__CreateAuditLogResponse(soap, (const struct KMS_Agent__CreateAuditLogResponse *)ptr);
854		break;
855	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2:
856		soap_serialize_KMS_Agent__RetrieveProtectAndProcessKey2(soap, (const struct KMS_Agent__RetrieveProtectAndProcessKey2 *)ptr);
857		break;
858	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response:
859		soap_serialize_KMS_Agent__RetrieveProtectAndProcessKey2Response(soap, (const struct KMS_Agent__RetrieveProtectAndProcessKey2Response *)ptr);
860		break;
861	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey:
862		soap_serialize_KMS_Agent__RetrieveProtectAndProcessKey(soap, (const struct KMS_Agent__RetrieveProtectAndProcessKey *)ptr);
863		break;
864	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse:
865		soap_serialize_KMS_Agent__RetrieveProtectAndProcessKeyResponse(soap, (const struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *)ptr);
866		break;
867	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2:
868		soap_serialize_KMS_Agent__RetrieveDataUnitKeys2(soap, (const struct KMS_Agent__RetrieveDataUnitKeys2 *)ptr);
869		break;
870	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response:
871		soap_serialize_KMS_Agent__RetrieveDataUnitKeys2Response(soap, (const struct KMS_Agent__RetrieveDataUnitKeys2Response *)ptr);
872		break;
873	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys:
874		soap_serialize_KMS_Agent__RetrieveDataUnitKeys(soap, (const struct KMS_Agent__RetrieveDataUnitKeys *)ptr);
875		break;
876	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse:
877		soap_serialize_KMS_Agent__RetrieveDataUnitKeysResponse(soap, (const struct KMS_Agent__RetrieveDataUnitKeysResponse *)ptr);
878		break;
879	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2:
880		soap_serialize_KMS_Agent__RetrieveKey2(soap, (const struct KMS_Agent__RetrieveKey2 *)ptr);
881		break;
882	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response:
883		soap_serialize_KMS_Agent__RetrieveKey2Response(soap, (const struct KMS_Agent__RetrieveKey2Response *)ptr);
884		break;
885	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey:
886		soap_serialize_KMS_Agent__RetrieveKey(soap, (const struct KMS_Agent__RetrieveKey *)ptr);
887		break;
888	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse:
889		soap_serialize_KMS_Agent__RetrieveKeyResponse(soap, (const struct KMS_Agent__RetrieveKeyResponse *)ptr);
890		break;
891	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2:
892		soap_serialize_KMS_Agent__CreateKey2(soap, (const struct KMS_Agent__CreateKey2 *)ptr);
893		break;
894	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response:
895		soap_serialize_KMS_Agent__CreateKey2Response(soap, (const struct KMS_Agent__CreateKey2Response *)ptr);
896		break;
897	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey:
898		soap_serialize_KMS_Agent__CreateKey(soap, (const struct KMS_Agent__CreateKey *)ptr);
899		break;
900	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse:
901		soap_serialize_KMS_Agent__CreateKeyResponse(soap, (const struct KMS_Agent__CreateKeyResponse *)ptr);
902		break;
903	case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys:
904		soap_serialize_KMS_Agent__DisassociateDataUnitKeys(soap, (const struct KMS_Agent__DisassociateDataUnitKeys *)ptr);
905		break;
906	case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse:
907		soap_serialize_KMS_Agent__DisassociateDataUnitKeysResponse(soap, (const struct KMS_Agent__DisassociateDataUnitKeysResponse *)ptr);
908		break;
909	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID:
910		soap_serialize_KMS_Agent__RetrieveDataUnitByExternalUniqueID(soap, (const struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *)ptr);
911		break;
912	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse:
913		soap_serialize_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(soap, (const struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *)ptr);
914		break;
915	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit:
916		soap_serialize_KMS_Agent__RetrieveDataUnit(soap, (const struct KMS_Agent__RetrieveDataUnit *)ptr);
917		break;
918	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse:
919		soap_serialize_KMS_Agent__RetrieveDataUnitResponse(soap, (const struct KMS_Agent__RetrieveDataUnitResponse *)ptr);
920		break;
921	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit:
922		soap_serialize_KMS_Agent__CreateDataUnit(soap, (const struct KMS_Agent__CreateDataUnit *)ptr);
923		break;
924	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse:
925		soap_serialize_KMS_Agent__CreateDataUnitResponse(soap, (const struct KMS_Agent__CreateDataUnitResponse *)ptr);
926		break;
927	case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups:
928		soap_serialize_KMS_Agent__ListKeyGroups(soap, (const struct KMS_Agent__ListKeyGroups *)ptr);
929		break;
930	case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse:
931		soap_serialize_KMS_Agent__ListKeyGroupsResponse(soap, (const struct KMS_Agent__ListKeyGroupsResponse *)ptr);
932		break;
933	case SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit:
934		soap_serialize_KMS_Agent__DataUnit(soap, (const struct KMS_Agent__DataUnit *)ptr);
935		break;
936	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys:
937		soap_serialize_KMS_Agent__ArrayOfKeys(soap, (const struct KMS_Agent__ArrayOfKeys *)ptr);
938		break;
939	case SOAP_TYPE_KMS_Agent_KMS_Agent__Key:
940		soap_serialize_KMS_Agent__Key(soap, (const struct KMS_Agent__Key *)ptr);
941		break;
942	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups:
943		soap_serialize_KMS_Agent__ArrayOfKeyGroups(soap, (const struct KMS_Agent__ArrayOfKeyGroups *)ptr);
944		break;
945	case SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup:
946		soap_serialize_KMS_Agent__KeyGroup(soap, (const struct KMS_Agent__KeyGroup *)ptr);
947		break;
948	case SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters:
949		soap_serialize_KMS_Agent__QueryParameters(soap, (const struct KMS_Agent__QueryParameters *)ptr);
950		break;
951	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters:
952		soap_serialize_KMS_Agent__ArrayOfFilterParameters(soap, (const struct KMS_Agent__ArrayOfFilterParameters *)ptr);
953		break;
954	case SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters:
955		soap_serialize_KMS_Agent__FilterParameters(soap, (const struct KMS_Agent__FilterParameters *)ptr);
956		break;
957	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary:
958		soap_serialize_KMS_Agent__ArrayOfHexBinary(soap, (const struct KMS_Agent__ArrayOfHexBinary *)ptr);
959		break;
960	case SOAP_TYPE_KMS_Agent_xsd__hexBinary:
961		soap_serialize_xsd__hexBinary(soap, (const struct xsd__hexBinary *)ptr);
962		break;
963	case SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__Key:
964		soap_serialize_PointerToKMS_Agent__Key(soap, (struct KMS_Agent__Key *const*)ptr);
965		break;
966	case SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__KeyGroup:
967		soap_serialize_PointerToKMS_Agent__KeyGroup(soap, (struct KMS_Agent__KeyGroup *const*)ptr);
968		break;
969	case SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__FilterParameters:
970		soap_serialize_PointerToKMS_Agent__FilterParameters(soap, (struct KMS_Agent__FilterParameters *const*)ptr);
971		break;
972	case SOAP_TYPE_KMS_Agent_PointerToxsd__hexBinary:
973		soap_serialize_PointerToxsd__hexBinary(soap, (struct xsd__hexBinary *const*)ptr);
974		break;
975	case SOAP_TYPE_KMS_Agent_PointerTounsignedByte:
976		soap_serialize_PointerTounsignedByte(soap, (unsigned char *const*)ptr);
977		break;
978	case SOAP_TYPE_KMS_Agent_xsd__duration:
979		soap_serialize_string(soap, (char*const*)&ptr);
980		break;
981	case SOAP_TYPE_KMS_Agent_xsd__dateTime:
982		soap_serialize_string(soap, (char*const*)&ptr);
983		break;
984	case SOAP_TYPE_KMS_Agent_xsd__string:
985		soap_serialize_string(soap, (char*const*)&ptr);
986		break;
987	case SOAP_TYPE_KMS_Agent__QName:
988		soap_serialize_string(soap, (char*const*)&ptr);
989		break;
990	case SOAP_TYPE_KMS_Agent_string:
991		soap_serialize_string(soap, (char*const*)&ptr);
992		break;
993	}
994}
995#endif
996
997SOAP_FMAC3 void * SOAP_FMAC4 soap_instantiate(struct soap *soap, int t, const char *type, const char *arrayType, size_t *n)
998{
999	switch (t)
1000	{
1001	case SOAP_TYPE_KMS_Agent_xsd__hexBinary:
1002		return (void*)soap_instantiate_xsd__hexBinary(soap, -1, type, arrayType, n);
1003	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary:
1004		return (void*)soap_instantiate_KMS_Agent__ArrayOfHexBinary(soap, -1, type, arrayType, n);
1005	case SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters:
1006		return (void*)soap_instantiate_KMS_Agent__FilterParameters(soap, -1, type, arrayType, n);
1007	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters:
1008		return (void*)soap_instantiate_KMS_Agent__ArrayOfFilterParameters(soap, -1, type, arrayType, n);
1009	case SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters:
1010		return (void*)soap_instantiate_KMS_Agent__QueryParameters(soap, -1, type, arrayType, n);
1011	case SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup:
1012		return (void*)soap_instantiate_KMS_Agent__KeyGroup(soap, -1, type, arrayType, n);
1013	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups:
1014		return (void*)soap_instantiate_KMS_Agent__ArrayOfKeyGroups(soap, -1, type, arrayType, n);
1015	case SOAP_TYPE_KMS_Agent_KMS_Agent__Key:
1016		return (void*)soap_instantiate_KMS_Agent__Key(soap, -1, type, arrayType, n);
1017	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys:
1018		return (void*)soap_instantiate_KMS_Agent__ArrayOfKeys(soap, -1, type, arrayType, n);
1019	case SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit:
1020		return (void*)soap_instantiate_KMS_Agent__DataUnit(soap, -1, type, arrayType, n);
1021	case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse:
1022		return (void*)soap_instantiate_KMS_Agent__ListKeyGroupsResponse(soap, -1, type, arrayType, n);
1023	case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups:
1024		return (void*)soap_instantiate_KMS_Agent__ListKeyGroups(soap, -1, type, arrayType, n);
1025	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse:
1026		return (void*)soap_instantiate_KMS_Agent__CreateDataUnitResponse(soap, -1, type, arrayType, n);
1027	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit:
1028		return (void*)soap_instantiate_KMS_Agent__CreateDataUnit(soap, -1, type, arrayType, n);
1029	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse:
1030		return (void*)soap_instantiate_KMS_Agent__RetrieveDataUnitResponse(soap, -1, type, arrayType, n);
1031	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit:
1032		return (void*)soap_instantiate_KMS_Agent__RetrieveDataUnit(soap, -1, type, arrayType, n);
1033	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse:
1034		return (void*)soap_instantiate_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(soap, -1, type, arrayType, n);
1035	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID:
1036		return (void*)soap_instantiate_KMS_Agent__RetrieveDataUnitByExternalUniqueID(soap, -1, type, arrayType, n);
1037	case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse:
1038		return (void*)soap_instantiate_KMS_Agent__DisassociateDataUnitKeysResponse(soap, -1, type, arrayType, n);
1039	case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys:
1040		return (void*)soap_instantiate_KMS_Agent__DisassociateDataUnitKeys(soap, -1, type, arrayType, n);
1041	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse:
1042		return (void*)soap_instantiate_KMS_Agent__CreateKeyResponse(soap, -1, type, arrayType, n);
1043	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey:
1044		return (void*)soap_instantiate_KMS_Agent__CreateKey(soap, -1, type, arrayType, n);
1045	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response:
1046		return (void*)soap_instantiate_KMS_Agent__CreateKey2Response(soap, -1, type, arrayType, n);
1047	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2:
1048		return (void*)soap_instantiate_KMS_Agent__CreateKey2(soap, -1, type, arrayType, n);
1049	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse:
1050		return (void*)soap_instantiate_KMS_Agent__RetrieveKeyResponse(soap, -1, type, arrayType, n);
1051	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey:
1052		return (void*)soap_instantiate_KMS_Agent__RetrieveKey(soap, -1, type, arrayType, n);
1053	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response:
1054		return (void*)soap_instantiate_KMS_Agent__RetrieveKey2Response(soap, -1, type, arrayType, n);
1055	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2:
1056		return (void*)soap_instantiate_KMS_Agent__RetrieveKey2(soap, -1, type, arrayType, n);
1057	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse:
1058		return (void*)soap_instantiate_KMS_Agent__RetrieveDataUnitKeysResponse(soap, -1, type, arrayType, n);
1059	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys:
1060		return (void*)soap_instantiate_KMS_Agent__RetrieveDataUnitKeys(soap, -1, type, arrayType, n);
1061	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response:
1062		return (void*)soap_instantiate_KMS_Agent__RetrieveDataUnitKeys2Response(soap, -1, type, arrayType, n);
1063	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2:
1064		return (void*)soap_instantiate_KMS_Agent__RetrieveDataUnitKeys2(soap, -1, type, arrayType, n);
1065	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse:
1066		return (void*)soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKeyResponse(soap, -1, type, arrayType, n);
1067	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey:
1068		return (void*)soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKey(soap, -1, type, arrayType, n);
1069	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response:
1070		return (void*)soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKey2Response(soap, -1, type, arrayType, n);
1071	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2:
1072		return (void*)soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKey2(soap, -1, type, arrayType, n);
1073	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse:
1074		return (void*)soap_instantiate_KMS_Agent__CreateAuditLogResponse(soap, -1, type, arrayType, n);
1075	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog:
1076		return (void*)soap_instantiate_KMS_Agent__CreateAuditLog(soap, -1, type, arrayType, n);
1077	case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse:
1078		return (void*)soap_instantiate_KMS_Agent__GetAgentKWKPublicKeyResponse(soap, -1, type, arrayType, n);
1079	case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey:
1080		return (void*)soap_instantiate_KMS_Agent__GetAgentKWKPublicKey(soap, -1, type, arrayType, n);
1081	case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse:
1082		return (void*)soap_instantiate_KMS_Agent__RegisterAgentKWKResponse(soap, -1, type, arrayType, n);
1083	case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK:
1084		return (void*)soap_instantiate_KMS_Agent__RegisterAgentKWK(soap, -1, type, arrayType, n);
1085#ifndef WITH_NOGLOBAL
1086	case SOAP_TYPE_KMS_Agent_SOAP_ENV__Header:
1087		return (void*)soap_instantiate_SOAP_ENV__Header(soap, -1, type, arrayType, n);
1088#endif
1089#ifndef WITH_NOGLOBAL
1090	case SOAP_TYPE_KMS_Agent_SOAP_ENV__Code:
1091		return (void*)soap_instantiate_SOAP_ENV__Code(soap, -1, type, arrayType, n);
1092#endif
1093#ifndef WITH_NOGLOBAL
1094	case SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail:
1095		return (void*)soap_instantiate_SOAP_ENV__Detail(soap, -1, type, arrayType, n);
1096#endif
1097#ifndef WITH_NOGLOBAL
1098	case SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason:
1099		return (void*)soap_instantiate_SOAP_ENV__Reason(soap, -1, type, arrayType, n);
1100#endif
1101#ifndef WITH_NOGLOBAL
1102	case SOAP_TYPE_KMS_Agent_SOAP_ENV__Fault:
1103		return (void*)soap_instantiate_SOAP_ENV__Fault(soap, -1, type, arrayType, n);
1104#endif
1105	}
1106	return NULL;
1107}
1108
1109SOAP_FMAC3 int SOAP_FMAC4 soap_fdelete(struct soap_clist *p)
1110{	switch (p->type)
1111	{
1112	case SOAP_TYPE_KMS_Agent_xsd__hexBinary:
1113		if (p->size < 0)
1114			SOAP_DELETE((struct xsd__hexBinary*)p->ptr);
1115		else
1116			SOAP_DELETE_ARRAY((struct xsd__hexBinary*)p->ptr);
1117		break;
1118	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary:
1119		if (p->size < 0)
1120			SOAP_DELETE((struct KMS_Agent__ArrayOfHexBinary*)p->ptr);
1121		else
1122			SOAP_DELETE_ARRAY((struct KMS_Agent__ArrayOfHexBinary*)p->ptr);
1123		break;
1124	case SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters:
1125		if (p->size < 0)
1126			SOAP_DELETE((struct KMS_Agent__FilterParameters*)p->ptr);
1127		else
1128			SOAP_DELETE_ARRAY((struct KMS_Agent__FilterParameters*)p->ptr);
1129		break;
1130	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters:
1131		if (p->size < 0)
1132			SOAP_DELETE((struct KMS_Agent__ArrayOfFilterParameters*)p->ptr);
1133		else
1134			SOAP_DELETE_ARRAY((struct KMS_Agent__ArrayOfFilterParameters*)p->ptr);
1135		break;
1136	case SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters:
1137		if (p->size < 0)
1138			SOAP_DELETE((struct KMS_Agent__QueryParameters*)p->ptr);
1139		else
1140			SOAP_DELETE_ARRAY((struct KMS_Agent__QueryParameters*)p->ptr);
1141		break;
1142	case SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup:
1143		if (p->size < 0)
1144			SOAP_DELETE((struct KMS_Agent__KeyGroup*)p->ptr);
1145		else
1146			SOAP_DELETE_ARRAY((struct KMS_Agent__KeyGroup*)p->ptr);
1147		break;
1148	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups:
1149		if (p->size < 0)
1150			SOAP_DELETE((struct KMS_Agent__ArrayOfKeyGroups*)p->ptr);
1151		else
1152			SOAP_DELETE_ARRAY((struct KMS_Agent__ArrayOfKeyGroups*)p->ptr);
1153		break;
1154	case SOAP_TYPE_KMS_Agent_KMS_Agent__Key:
1155		if (p->size < 0)
1156			SOAP_DELETE((struct KMS_Agent__Key*)p->ptr);
1157		else
1158			SOAP_DELETE_ARRAY((struct KMS_Agent__Key*)p->ptr);
1159		break;
1160	case SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys:
1161		if (p->size < 0)
1162			SOAP_DELETE((struct KMS_Agent__ArrayOfKeys*)p->ptr);
1163		else
1164			SOAP_DELETE_ARRAY((struct KMS_Agent__ArrayOfKeys*)p->ptr);
1165		break;
1166	case SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit:
1167		if (p->size < 0)
1168			SOAP_DELETE((struct KMS_Agent__DataUnit*)p->ptr);
1169		else
1170			SOAP_DELETE_ARRAY((struct KMS_Agent__DataUnit*)p->ptr);
1171		break;
1172	case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse:
1173		if (p->size < 0)
1174			SOAP_DELETE((struct KMS_Agent__ListKeyGroupsResponse*)p->ptr);
1175		else
1176			SOAP_DELETE_ARRAY((struct KMS_Agent__ListKeyGroupsResponse*)p->ptr);
1177		break;
1178	case SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups:
1179		if (p->size < 0)
1180			SOAP_DELETE((struct KMS_Agent__ListKeyGroups*)p->ptr);
1181		else
1182			SOAP_DELETE_ARRAY((struct KMS_Agent__ListKeyGroups*)p->ptr);
1183		break;
1184	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse:
1185		if (p->size < 0)
1186			SOAP_DELETE((struct KMS_Agent__CreateDataUnitResponse*)p->ptr);
1187		else
1188			SOAP_DELETE_ARRAY((struct KMS_Agent__CreateDataUnitResponse*)p->ptr);
1189		break;
1190	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit:
1191		if (p->size < 0)
1192			SOAP_DELETE((struct KMS_Agent__CreateDataUnit*)p->ptr);
1193		else
1194			SOAP_DELETE_ARRAY((struct KMS_Agent__CreateDataUnit*)p->ptr);
1195		break;
1196	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse:
1197		if (p->size < 0)
1198			SOAP_DELETE((struct KMS_Agent__RetrieveDataUnitResponse*)p->ptr);
1199		else
1200			SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveDataUnitResponse*)p->ptr);
1201		break;
1202	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit:
1203		if (p->size < 0)
1204			SOAP_DELETE((struct KMS_Agent__RetrieveDataUnit*)p->ptr);
1205		else
1206			SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveDataUnit*)p->ptr);
1207		break;
1208	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse:
1209		if (p->size < 0)
1210			SOAP_DELETE((struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse*)p->ptr);
1211		else
1212			SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse*)p->ptr);
1213		break;
1214	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID:
1215		if (p->size < 0)
1216			SOAP_DELETE((struct KMS_Agent__RetrieveDataUnitByExternalUniqueID*)p->ptr);
1217		else
1218			SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveDataUnitByExternalUniqueID*)p->ptr);
1219		break;
1220	case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse:
1221		if (p->size < 0)
1222			SOAP_DELETE((struct KMS_Agent__DisassociateDataUnitKeysResponse*)p->ptr);
1223		else
1224			SOAP_DELETE_ARRAY((struct KMS_Agent__DisassociateDataUnitKeysResponse*)p->ptr);
1225		break;
1226	case SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys:
1227		if (p->size < 0)
1228			SOAP_DELETE((struct KMS_Agent__DisassociateDataUnitKeys*)p->ptr);
1229		else
1230			SOAP_DELETE_ARRAY((struct KMS_Agent__DisassociateDataUnitKeys*)p->ptr);
1231		break;
1232	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse:
1233		if (p->size < 0)
1234			SOAP_DELETE((struct KMS_Agent__CreateKeyResponse*)p->ptr);
1235		else
1236			SOAP_DELETE_ARRAY((struct KMS_Agent__CreateKeyResponse*)p->ptr);
1237		break;
1238	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey:
1239		if (p->size < 0)
1240			SOAP_DELETE((struct KMS_Agent__CreateKey*)p->ptr);
1241		else
1242			SOAP_DELETE_ARRAY((struct KMS_Agent__CreateKey*)p->ptr);
1243		break;
1244	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response:
1245		if (p->size < 0)
1246			SOAP_DELETE((struct KMS_Agent__CreateKey2Response*)p->ptr);
1247		else
1248			SOAP_DELETE_ARRAY((struct KMS_Agent__CreateKey2Response*)p->ptr);
1249		break;
1250	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2:
1251		if (p->size < 0)
1252			SOAP_DELETE((struct KMS_Agent__CreateKey2*)p->ptr);
1253		else
1254			SOAP_DELETE_ARRAY((struct KMS_Agent__CreateKey2*)p->ptr);
1255		break;
1256	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse:
1257		if (p->size < 0)
1258			SOAP_DELETE((struct KMS_Agent__RetrieveKeyResponse*)p->ptr);
1259		else
1260			SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveKeyResponse*)p->ptr);
1261		break;
1262	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey:
1263		if (p->size < 0)
1264			SOAP_DELETE((struct KMS_Agent__RetrieveKey*)p->ptr);
1265		else
1266			SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveKey*)p->ptr);
1267		break;
1268	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response:
1269		if (p->size < 0)
1270			SOAP_DELETE((struct KMS_Agent__RetrieveKey2Response*)p->ptr);
1271		else
1272			SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveKey2Response*)p->ptr);
1273		break;
1274	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2:
1275		if (p->size < 0)
1276			SOAP_DELETE((struct KMS_Agent__RetrieveKey2*)p->ptr);
1277		else
1278			SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveKey2*)p->ptr);
1279		break;
1280	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse:
1281		if (p->size < 0)
1282			SOAP_DELETE((struct KMS_Agent__RetrieveDataUnitKeysResponse*)p->ptr);
1283		else
1284			SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveDataUnitKeysResponse*)p->ptr);
1285		break;
1286	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys:
1287		if (p->size < 0)
1288			SOAP_DELETE((struct KMS_Agent__RetrieveDataUnitKeys*)p->ptr);
1289		else
1290			SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveDataUnitKeys*)p->ptr);
1291		break;
1292	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response:
1293		if (p->size < 0)
1294			SOAP_DELETE((struct KMS_Agent__RetrieveDataUnitKeys2Response*)p->ptr);
1295		else
1296			SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveDataUnitKeys2Response*)p->ptr);
1297		break;
1298	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2:
1299		if (p->size < 0)
1300			SOAP_DELETE((struct KMS_Agent__RetrieveDataUnitKeys2*)p->ptr);
1301		else
1302			SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveDataUnitKeys2*)p->ptr);
1303		break;
1304	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse:
1305		if (p->size < 0)
1306			SOAP_DELETE((struct KMS_Agent__RetrieveProtectAndProcessKeyResponse*)p->ptr);
1307		else
1308			SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveProtectAndProcessKeyResponse*)p->ptr);
1309		break;
1310	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey:
1311		if (p->size < 0)
1312			SOAP_DELETE((struct KMS_Agent__RetrieveProtectAndProcessKey*)p->ptr);
1313		else
1314			SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveProtectAndProcessKey*)p->ptr);
1315		break;
1316	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response:
1317		if (p->size < 0)
1318			SOAP_DELETE((struct KMS_Agent__RetrieveProtectAndProcessKey2Response*)p->ptr);
1319		else
1320			SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveProtectAndProcessKey2Response*)p->ptr);
1321		break;
1322	case SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2:
1323		if (p->size < 0)
1324			SOAP_DELETE((struct KMS_Agent__RetrieveProtectAndProcessKey2*)p->ptr);
1325		else
1326			SOAP_DELETE_ARRAY((struct KMS_Agent__RetrieveProtectAndProcessKey2*)p->ptr);
1327		break;
1328	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse:
1329		if (p->size < 0)
1330			SOAP_DELETE((struct KMS_Agent__CreateAuditLogResponse*)p->ptr);
1331		else
1332			SOAP_DELETE_ARRAY((struct KMS_Agent__CreateAuditLogResponse*)p->ptr);
1333		break;
1334	case SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog:
1335		if (p->size < 0)
1336			SOAP_DELETE((struct KMS_Agent__CreateAuditLog*)p->ptr);
1337		else
1338			SOAP_DELETE_ARRAY((struct KMS_Agent__CreateAuditLog*)p->ptr);
1339		break;
1340	case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse:
1341		if (p->size < 0)
1342			SOAP_DELETE((struct KMS_Agent__GetAgentKWKPublicKeyResponse*)p->ptr);
1343		else
1344			SOAP_DELETE_ARRAY((struct KMS_Agent__GetAgentKWKPublicKeyResponse*)p->ptr);
1345		break;
1346	case SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey:
1347		if (p->size < 0)
1348			SOAP_DELETE((struct KMS_Agent__GetAgentKWKPublicKey*)p->ptr);
1349		else
1350			SOAP_DELETE_ARRAY((struct KMS_Agent__GetAgentKWKPublicKey*)p->ptr);
1351		break;
1352	case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse:
1353		if (p->size < 0)
1354			SOAP_DELETE((struct KMS_Agent__RegisterAgentKWKResponse*)p->ptr);
1355		else
1356			SOAP_DELETE_ARRAY((struct KMS_Agent__RegisterAgentKWKResponse*)p->ptr);
1357		break;
1358	case SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK:
1359		if (p->size < 0)
1360			SOAP_DELETE((struct KMS_Agent__RegisterAgentKWK*)p->ptr);
1361		else
1362			SOAP_DELETE_ARRAY((struct KMS_Agent__RegisterAgentKWK*)p->ptr);
1363		break;
1364	case SOAP_TYPE_KMS_Agent_SOAP_ENV__Header:
1365		if (p->size < 0)
1366			SOAP_DELETE((struct SOAP_ENV__Header*)p->ptr);
1367		else
1368			SOAP_DELETE_ARRAY((struct SOAP_ENV__Header*)p->ptr);
1369		break;
1370	case SOAP_TYPE_KMS_Agent_SOAP_ENV__Code:
1371		if (p->size < 0)
1372			SOAP_DELETE((struct SOAP_ENV__Code*)p->ptr);
1373		else
1374			SOAP_DELETE_ARRAY((struct SOAP_ENV__Code*)p->ptr);
1375		break;
1376	case SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail:
1377		if (p->size < 0)
1378			SOAP_DELETE((struct SOAP_ENV__Detail*)p->ptr);
1379		else
1380			SOAP_DELETE_ARRAY((struct SOAP_ENV__Detail*)p->ptr);
1381		break;
1382	case SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason:
1383		if (p->size < 0)
1384			SOAP_DELETE((struct SOAP_ENV__Reason*)p->ptr);
1385		else
1386			SOAP_DELETE_ARRAY((struct SOAP_ENV__Reason*)p->ptr);
1387		break;
1388	case SOAP_TYPE_KMS_Agent_SOAP_ENV__Fault:
1389		if (p->size < 0)
1390			SOAP_DELETE((struct SOAP_ENV__Fault*)p->ptr);
1391		else
1392			SOAP_DELETE_ARRAY((struct SOAP_ENV__Fault*)p->ptr);
1393		break;
1394	default:	return SOAP_ERR;
1395	}
1396	return SOAP_OK;
1397}
1398
1399SOAP_FMAC3 void* SOAP_FMAC4 soap_class_id_enter(struct soap *soap, const char *id, void *p, int t, size_t n, const char *type, const char *arrayType)
1400{	return soap_id_enter(soap, id, p, t, n, 0, type, arrayType, soap_instantiate);
1401}
1402
1403SOAP_FMAC3 void SOAP_FMAC4 soap_default_byte(struct soap *soap, char *a)
1404{
1405	(void)soap; /* appease -Wall -Werror */
1406#ifdef SOAP_DEFAULT_byte
1407	*a = SOAP_DEFAULT_byte;
1408#else
1409	*a = (char)0;
1410#endif
1411}
1412
1413SOAP_FMAC3 int SOAP_FMAC4 soap_out_byte(struct soap *soap, const char *tag, int id, const char *a, const char *type)
1414{
1415	return soap_outbyte(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_byte);
1416}
1417
1418SOAP_FMAC3 char * SOAP_FMAC4 soap_in_byte(struct soap *soap, const char *tag, char *a, const char *type)
1419{	char *p;
1420	p = soap_inbyte(soap, tag, a, type, SOAP_TYPE_KMS_Agent_byte);
1421	return p;
1422}
1423
1424SOAP_FMAC3 int SOAP_FMAC4 soap_put_byte(struct soap *soap, const char *a, const char *tag, const char *type)
1425{
1426	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_byte);
1427	if (soap_out_byte(soap, tag?tag:"byte", id, a, type))
1428		return soap->error;
1429	return soap_putindependent(soap);
1430}
1431
1432SOAP_FMAC3 char * SOAP_FMAC4 soap_get_byte(struct soap *soap, char *p, const char *tag, const char *type)
1433{
1434	if ((p = soap_in_byte(soap, tag, p, type)))
1435		if (soap_getindependent(soap))
1436			return NULL;
1437	return p;
1438}
1439
1440SOAP_FMAC3 void SOAP_FMAC4 soap_default_int(struct soap *soap, int *a)
1441{
1442	(void)soap; /* appease -Wall -Werror */
1443#ifdef SOAP_DEFAULT_int
1444	*a = SOAP_DEFAULT_int;
1445#else
1446	*a = (int)0;
1447#endif
1448}
1449
1450SOAP_FMAC3 int SOAP_FMAC4 soap_out_int(struct soap *soap, const char *tag, int id, const int *a, const char *type)
1451{
1452	return soap_outint(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_int);
1453}
1454
1455SOAP_FMAC3 int * SOAP_FMAC4 soap_in_int(struct soap *soap, const char *tag, int *a, const char *type)
1456{	int *p;
1457	p = soap_inint(soap, tag, a, type, SOAP_TYPE_KMS_Agent_int);
1458	return p;
1459}
1460
1461SOAP_FMAC3 int SOAP_FMAC4 soap_put_int(struct soap *soap, const int *a, const char *tag, const char *type)
1462{
1463	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_int);
1464	if (soap_out_int(soap, tag?tag:"int", id, a, type))
1465		return soap->error;
1466	return soap_putindependent(soap);
1467}
1468
1469SOAP_FMAC3 int * SOAP_FMAC4 soap_get_int(struct soap *soap, int *p, const char *tag, const char *type)
1470{
1471	if ((p = soap_in_int(soap, tag, p, type)))
1472		if (soap_getindependent(soap))
1473			return NULL;
1474	return p;
1475}
1476
1477SOAP_FMAC3 int SOAP_FMAC4 soap_out_xsd__int(struct soap *soap, const char *tag, int id, const long *a, const char *type)
1478{
1479	return soap_outlong(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_xsd__int);
1480}
1481
1482SOAP_FMAC3 long * SOAP_FMAC4 soap_in_xsd__int(struct soap *soap, const char *tag, long *a, const char *type)
1483{	long *p;
1484	p = soap_inlong(soap, tag, a, type, SOAP_TYPE_KMS_Agent_xsd__int);
1485	return p;
1486}
1487
1488SOAP_FMAC3 int SOAP_FMAC4 soap_put_xsd__int(struct soap *soap, const long *a, const char *tag, const char *type)
1489{
1490	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_xsd__int);
1491	if (soap_out_xsd__int(soap, tag?tag:"xsd:int", id, a, type))
1492		return soap->error;
1493	return soap_putindependent(soap);
1494}
1495
1496SOAP_FMAC3 long * SOAP_FMAC4 soap_get_xsd__int(struct soap *soap, long *p, const char *tag, const char *type)
1497{
1498	if ((p = soap_in_xsd__int(soap, tag, p, type)))
1499		if (soap_getindependent(soap))
1500			return NULL;
1501	return p;
1502}
1503
1504SOAP_FMAC3 void SOAP_FMAC4 soap_default_long(struct soap *soap, long *a)
1505{
1506	(void)soap; /* appease -Wall -Werror */
1507#ifdef SOAP_DEFAULT_long
1508	*a = SOAP_DEFAULT_long;
1509#else
1510	*a = (long)0;
1511#endif
1512}
1513
1514SOAP_FMAC3 int SOAP_FMAC4 soap_out_long(struct soap *soap, const char *tag, int id, const long *a, const char *type)
1515{
1516	return soap_outlong(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_long);
1517}
1518
1519SOAP_FMAC3 long * SOAP_FMAC4 soap_in_long(struct soap *soap, const char *tag, long *a, const char *type)
1520{	long *p;
1521	p = soap_inlong(soap, tag, a, type, SOAP_TYPE_KMS_Agent_long);
1522	return p;
1523}
1524
1525SOAP_FMAC3 int SOAP_FMAC4 soap_put_long(struct soap *soap, const long *a, const char *tag, const char *type)
1526{
1527	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_long);
1528	if (soap_out_long(soap, tag?tag:"long", id, a, type))
1529		return soap->error;
1530	return soap_putindependent(soap);
1531}
1532
1533SOAP_FMAC3 long * SOAP_FMAC4 soap_get_long(struct soap *soap, long *p, const char *tag, const char *type)
1534{
1535	if ((p = soap_in_long(soap, tag, p, type)))
1536		if (soap_getindependent(soap))
1537			return NULL;
1538	return p;
1539}
1540
1541SOAP_FMAC3 int SOAP_FMAC4 soap_out_xsd__long(struct soap *soap, const char *tag, int id, const LONG64 *a, const char *type)
1542{
1543	return soap_outLONG64(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_xsd__long);
1544}
1545
1546SOAP_FMAC3 LONG64 * SOAP_FMAC4 soap_in_xsd__long(struct soap *soap, const char *tag, LONG64 *a, const char *type)
1547{	LONG64 *p;
1548	p = soap_inLONG64(soap, tag, a, type, SOAP_TYPE_KMS_Agent_xsd__long);
1549	return p;
1550}
1551
1552SOAP_FMAC3 int SOAP_FMAC4 soap_put_xsd__long(struct soap *soap, const LONG64 *a, const char *tag, const char *type)
1553{
1554	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_xsd__long);
1555	if (soap_out_xsd__long(soap, tag?tag:"xsd:long", id, a, type))
1556		return soap->error;
1557	return soap_putindependent(soap);
1558}
1559
1560SOAP_FMAC3 LONG64 * SOAP_FMAC4 soap_get_xsd__long(struct soap *soap, LONG64 *p, const char *tag, const char *type)
1561{
1562	if ((p = soap_in_xsd__long(soap, tag, p, type)))
1563		if (soap_getindependent(soap))
1564			return NULL;
1565	return p;
1566}
1567
1568SOAP_FMAC3 void SOAP_FMAC4 soap_default_LONG64(struct soap *soap, LONG64 *a)
1569{
1570	(void)soap; /* appease -Wall -Werror */
1571#ifdef SOAP_DEFAULT_LONG64
1572	*a = SOAP_DEFAULT_LONG64;
1573#else
1574	*a = (LONG64)0;
1575#endif
1576}
1577
1578SOAP_FMAC3 int SOAP_FMAC4 soap_out_LONG64(struct soap *soap, const char *tag, int id, const LONG64 *a, const char *type)
1579{
1580	return soap_outLONG64(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_LONG64);
1581}
1582
1583SOAP_FMAC3 LONG64 * SOAP_FMAC4 soap_in_LONG64(struct soap *soap, const char *tag, LONG64 *a, const char *type)
1584{	LONG64 *p;
1585	p = soap_inLONG64(soap, tag, a, type, SOAP_TYPE_KMS_Agent_LONG64);
1586	return p;
1587}
1588
1589SOAP_FMAC3 int SOAP_FMAC4 soap_put_LONG64(struct soap *soap, const LONG64 *a, const char *tag, const char *type)
1590{
1591	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_LONG64);
1592	if (soap_out_LONG64(soap, tag?tag:"long", id, a, type))
1593		return soap->error;
1594	return soap_putindependent(soap);
1595}
1596
1597SOAP_FMAC3 LONG64 * SOAP_FMAC4 soap_get_LONG64(struct soap *soap, LONG64 *p, const char *tag, const char *type)
1598{
1599	if ((p = soap_in_LONG64(soap, tag, p, type)))
1600		if (soap_getindependent(soap))
1601			return NULL;
1602	return p;
1603}
1604
1605SOAP_FMAC3 int SOAP_FMAC4 soap_out_xsd__float(struct soap *soap, const char *tag, int id, const float *a, const char *type)
1606{
1607	return soap_outfloat(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_xsd__float);
1608}
1609
1610SOAP_FMAC3 float * SOAP_FMAC4 soap_in_xsd__float(struct soap *soap, const char *tag, float *a, const char *type)
1611{	float *p;
1612	p = soap_infloat(soap, tag, a, type, SOAP_TYPE_KMS_Agent_xsd__float);
1613	return p;
1614}
1615
1616SOAP_FMAC3 int SOAP_FMAC4 soap_put_xsd__float(struct soap *soap, const float *a, const char *tag, const char *type)
1617{
1618	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_xsd__float);
1619	if (soap_out_xsd__float(soap, tag?tag:"xsd:float", id, a, type))
1620		return soap->error;
1621	return soap_putindependent(soap);
1622}
1623
1624SOAP_FMAC3 float * SOAP_FMAC4 soap_get_xsd__float(struct soap *soap, float *p, const char *tag, const char *type)
1625{
1626	if ((p = soap_in_xsd__float(soap, tag, p, type)))
1627		if (soap_getindependent(soap))
1628			return NULL;
1629	return p;
1630}
1631
1632SOAP_FMAC3 void SOAP_FMAC4 soap_default_float(struct soap *soap, float *a)
1633{
1634	(void)soap; /* appease -Wall -Werror */
1635#ifdef SOAP_DEFAULT_float
1636	*a = SOAP_DEFAULT_float;
1637#else
1638	*a = (float)0;
1639#endif
1640}
1641
1642SOAP_FMAC3 int SOAP_FMAC4 soap_out_float(struct soap *soap, const char *tag, int id, const float *a, const char *type)
1643{
1644	return soap_outfloat(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_float);
1645}
1646
1647SOAP_FMAC3 float * SOAP_FMAC4 soap_in_float(struct soap *soap, const char *tag, float *a, const char *type)
1648{	float *p;
1649	p = soap_infloat(soap, tag, a, type, SOAP_TYPE_KMS_Agent_float);
1650	return p;
1651}
1652
1653SOAP_FMAC3 int SOAP_FMAC4 soap_put_float(struct soap *soap, const float *a, const char *tag, const char *type)
1654{
1655	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_float);
1656	if (soap_out_float(soap, tag?tag:"float", id, a, type))
1657		return soap->error;
1658	return soap_putindependent(soap);
1659}
1660
1661SOAP_FMAC3 float * SOAP_FMAC4 soap_get_float(struct soap *soap, float *p, const char *tag, const char *type)
1662{
1663	if ((p = soap_in_float(soap, tag, p, type)))
1664		if (soap_getindependent(soap))
1665			return NULL;
1666	return p;
1667}
1668
1669SOAP_FMAC3 void SOAP_FMAC4 soap_default_unsignedByte(struct soap *soap, unsigned char *a)
1670{
1671	(void)soap; /* appease -Wall -Werror */
1672#ifdef SOAP_DEFAULT_unsignedByte
1673	*a = SOAP_DEFAULT_unsignedByte;
1674#else
1675	*a = (unsigned char)0;
1676#endif
1677}
1678
1679SOAP_FMAC3 int SOAP_FMAC4 soap_out_unsignedByte(struct soap *soap, const char *tag, int id, const unsigned char *a, const char *type)
1680{
1681	return soap_outunsignedByte(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_unsignedByte);
1682}
1683
1684SOAP_FMAC3 unsigned char * SOAP_FMAC4 soap_in_unsignedByte(struct soap *soap, const char *tag, unsigned char *a, const char *type)
1685{	unsigned char *p;
1686	p = soap_inunsignedByte(soap, tag, a, type, SOAP_TYPE_KMS_Agent_unsignedByte);
1687	return p;
1688}
1689
1690SOAP_FMAC3 int SOAP_FMAC4 soap_put_unsignedByte(struct soap *soap, const unsigned char *a, const char *tag, const char *type)
1691{
1692	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_unsignedByte);
1693	if (soap_out_unsignedByte(soap, tag?tag:"unsignedByte", id, a, type))
1694		return soap->error;
1695	return soap_putindependent(soap);
1696}
1697
1698SOAP_FMAC3 unsigned char * SOAP_FMAC4 soap_get_unsignedByte(struct soap *soap, unsigned char *p, const char *tag, const char *type)
1699{
1700	if ((p = soap_in_unsignedByte(soap, tag, p, type)))
1701		if (soap_getindependent(soap))
1702			return NULL;
1703	return p;
1704}
1705
1706SOAP_FMAC3 void SOAP_FMAC4 soap_default_unsignedInt(struct soap *soap, unsigned int *a)
1707{
1708	(void)soap; /* appease -Wall -Werror */
1709#ifdef SOAP_DEFAULT_unsignedInt
1710	*a = SOAP_DEFAULT_unsignedInt;
1711#else
1712	*a = (unsigned int)0;
1713#endif
1714}
1715
1716SOAP_FMAC3 int SOAP_FMAC4 soap_out_unsignedInt(struct soap *soap, const char *tag, int id, const unsigned int *a, const char *type)
1717{
1718	return soap_outunsignedInt(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_unsignedInt);
1719}
1720
1721SOAP_FMAC3 unsigned int * SOAP_FMAC4 soap_in_unsignedInt(struct soap *soap, const char *tag, unsigned int *a, const char *type)
1722{	unsigned int *p;
1723	p = soap_inunsignedInt(soap, tag, a, type, SOAP_TYPE_KMS_Agent_unsignedInt);
1724	return p;
1725}
1726
1727SOAP_FMAC3 int SOAP_FMAC4 soap_put_unsignedInt(struct soap *soap, const unsigned int *a, const char *tag, const char *type)
1728{
1729	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_unsignedInt);
1730	if (soap_out_unsignedInt(soap, tag?tag:"unsignedInt", id, a, type))
1731		return soap->error;
1732	return soap_putindependent(soap);
1733}
1734
1735SOAP_FMAC3 unsigned int * SOAP_FMAC4 soap_get_unsignedInt(struct soap *soap, unsigned int *p, const char *tag, const char *type)
1736{
1737	if ((p = soap_in_unsignedInt(soap, tag, p, type)))
1738		if (soap_getindependent(soap))
1739			return NULL;
1740	return p;
1741}
1742
1743SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__AuditLogCondition(struct soap *soap, enum KMS_Agent__AuditLogCondition *a)
1744{
1745	(void)soap; /* appease -Wall -Werror */
1746#ifdef SOAP_DEFAULT_KMS_Agent__AuditLogCondition
1747	*a = SOAP_DEFAULT_KMS_Agent__AuditLogCondition;
1748#else
1749	*a = (enum KMS_Agent__AuditLogCondition)0;
1750#endif
1751}
1752
1753static const struct soap_code_map soap_codes_KMS_Agent__AuditLogCondition[] =
1754{	{ (long)AUDIT_LOG_SUCCESS_CONDITION, "AUDIT-LOG-SUCCESS-CONDITION" },
1755	{ (long)AUDIT_LOG_ERROR_CONDITION, "AUDIT-LOG-ERROR-CONDITION" },
1756	{ (long)AUDIT_LOG_WARNING_CONDITION, "AUDIT-LOG-WARNING-CONDITION" },
1757	{ 0, NULL }
1758};
1759
1760SOAP_FMAC3S const char* SOAP_FMAC4S soap_KMS_Agent__AuditLogCondition2s(struct soap *soap, enum KMS_Agent__AuditLogCondition n)
1761{	const char *s = soap_code_str(soap_codes_KMS_Agent__AuditLogCondition, (long)n);
1762	if (s)
1763		return s;
1764	return soap_long2s(soap, (long)n);
1765}
1766
1767SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__AuditLogCondition(struct soap *soap, const char *tag, int id, const enum KMS_Agent__AuditLogCondition *a, const char *type)
1768{	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogCondition), type) || soap_send(soap, soap_KMS_Agent__AuditLogCondition2s(soap, *a)))
1769		return soap->error;
1770	return soap_element_end_out(soap, tag);
1771}
1772
1773SOAP_FMAC3S int SOAP_FMAC4S soap_s2KMS_Agent__AuditLogCondition(struct soap *soap, const char *s, enum KMS_Agent__AuditLogCondition *a)
1774{
1775	const struct soap_code_map *map;
1776	if (!s)
1777		return soap->error;
1778	map = soap_code(soap_codes_KMS_Agent__AuditLogCondition, s);
1779	if (map)
1780		*a = (enum KMS_Agent__AuditLogCondition)map->code;
1781	else
1782	{	long n;
1783		if (soap_s2long(soap, s, &n) || ((soap->mode & SOAP_XML_STRICT) && (n < 0 || n > 2)))
1784			return soap->error = SOAP_TYPE;
1785		*a = (enum KMS_Agent__AuditLogCondition)n;
1786	}
1787	return SOAP_OK;
1788}
1789
1790SOAP_FMAC3 enum KMS_Agent__AuditLogCondition * SOAP_FMAC4 soap_in_KMS_Agent__AuditLogCondition(struct soap *soap, const char *tag, enum KMS_Agent__AuditLogCondition *a, const char *type)
1791{
1792	if (soap_element_begin_in(soap, tag, 0, type))
1793		return NULL;
1794	a = (enum KMS_Agent__AuditLogCondition *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogCondition, sizeof(enum KMS_Agent__AuditLogCondition), 0, NULL, NULL, NULL);
1795	if (!a)
1796		return NULL;
1797	if (soap->body && !*soap->href)
1798	{	if (!a || soap_s2KMS_Agent__AuditLogCondition(soap, soap_value(soap), a) || soap_element_end_in(soap, tag))
1799			return NULL;
1800	}
1801	else
1802	{	a = (enum KMS_Agent__AuditLogCondition *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogCondition, 0, sizeof(enum KMS_Agent__AuditLogCondition), 0, NULL);
1803		if (soap->body && soap_element_end_in(soap, tag))
1804			return NULL;
1805	}
1806	return a;
1807}
1808
1809SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__AuditLogCondition(struct soap *soap, const enum KMS_Agent__AuditLogCondition *a, const char *tag, const char *type)
1810{
1811	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogCondition);
1812	if (soap_out_KMS_Agent__AuditLogCondition(soap, tag?tag:"KMS-Agent:AuditLogCondition", id, a, type))
1813		return soap->error;
1814	return soap_putindependent(soap);
1815}
1816
1817SOAP_FMAC3 enum KMS_Agent__AuditLogCondition * SOAP_FMAC4 soap_get_KMS_Agent__AuditLogCondition(struct soap *soap, enum KMS_Agent__AuditLogCondition *p, const char *tag, const char *type)
1818{
1819	if ((p = soap_in_KMS_Agent__AuditLogCondition(soap, tag, p, type)))
1820		if (soap_getindependent(soap))
1821			return NULL;
1822	return p;
1823}
1824
1825SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__AuditLogRetention(struct soap *soap, enum KMS_Agent__AuditLogRetention *a)
1826{
1827	(void)soap; /* appease -Wall -Werror */
1828#ifdef SOAP_DEFAULT_KMS_Agent__AuditLogRetention
1829	*a = SOAP_DEFAULT_KMS_Agent__AuditLogRetention;
1830#else
1831	*a = (enum KMS_Agent__AuditLogRetention)0;
1832#endif
1833}
1834
1835static const struct soap_code_map soap_codes_KMS_Agent__AuditLogRetention[] =
1836{	{ (long)AUDIT_LOG_LONG_TERM_RETENTION, "AUDIT-LOG-LONG-TERM-RETENTION" },
1837	{ (long)AUDIT_LOG_MEDIUM_TERM_RETENTION, "AUDIT-LOG-MEDIUM-TERM-RETENTION" },
1838	{ (long)AUDIT_LOG_SHORT_TERM_RETENTION, "AUDIT-LOG-SHORT-TERM-RETENTION" },
1839	{ (long)AUDIT_LOG_ZERO_RETENTION, "AUDIT-LOG-ZERO-RETENTION" },
1840	{ 0, NULL }
1841};
1842
1843SOAP_FMAC3S const char* SOAP_FMAC4S soap_KMS_Agent__AuditLogRetention2s(struct soap *soap, enum KMS_Agent__AuditLogRetention n)
1844{	const char *s = soap_code_str(soap_codes_KMS_Agent__AuditLogRetention, (long)n);
1845	if (s)
1846		return s;
1847	return soap_long2s(soap, (long)n);
1848}
1849
1850SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__AuditLogRetention(struct soap *soap, const char *tag, int id, const enum KMS_Agent__AuditLogRetention *a, const char *type)
1851{	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogRetention), type) || soap_send(soap, soap_KMS_Agent__AuditLogRetention2s(soap, *a)))
1852		return soap->error;
1853	return soap_element_end_out(soap, tag);
1854}
1855
1856SOAP_FMAC3S int SOAP_FMAC4S soap_s2KMS_Agent__AuditLogRetention(struct soap *soap, const char *s, enum KMS_Agent__AuditLogRetention *a)
1857{
1858	const struct soap_code_map *map;
1859	if (!s)
1860		return soap->error;
1861	map = soap_code(soap_codes_KMS_Agent__AuditLogRetention, s);
1862	if (map)
1863		*a = (enum KMS_Agent__AuditLogRetention)map->code;
1864	else
1865	{	long n;
1866		if (soap_s2long(soap, s, &n) || ((soap->mode & SOAP_XML_STRICT) && (n < 0 || n > 3)))
1867			return soap->error = SOAP_TYPE;
1868		*a = (enum KMS_Agent__AuditLogRetention)n;
1869	}
1870	return SOAP_OK;
1871}
1872
1873SOAP_FMAC3 enum KMS_Agent__AuditLogRetention * SOAP_FMAC4 soap_in_KMS_Agent__AuditLogRetention(struct soap *soap, const char *tag, enum KMS_Agent__AuditLogRetention *a, const char *type)
1874{
1875	if (soap_element_begin_in(soap, tag, 0, type))
1876		return NULL;
1877	a = (enum KMS_Agent__AuditLogRetention *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogRetention, sizeof(enum KMS_Agent__AuditLogRetention), 0, NULL, NULL, NULL);
1878	if (!a)
1879		return NULL;
1880	if (soap->body && !*soap->href)
1881	{	if (!a || soap_s2KMS_Agent__AuditLogRetention(soap, soap_value(soap), a) || soap_element_end_in(soap, tag))
1882			return NULL;
1883	}
1884	else
1885	{	a = (enum KMS_Agent__AuditLogRetention *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogRetention, 0, sizeof(enum KMS_Agent__AuditLogRetention), 0, NULL);
1886		if (soap->body && soap_element_end_in(soap, tag))
1887			return NULL;
1888	}
1889	return a;
1890}
1891
1892SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__AuditLogRetention(struct soap *soap, const enum KMS_Agent__AuditLogRetention *a, const char *tag, const char *type)
1893{
1894	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__AuditLogRetention);
1895	if (soap_out_KMS_Agent__AuditLogRetention(soap, tag?tag:"KMS-Agent:AuditLogRetention", id, a, type))
1896		return soap->error;
1897	return soap_putindependent(soap);
1898}
1899
1900SOAP_FMAC3 enum KMS_Agent__AuditLogRetention * SOAP_FMAC4 soap_get_KMS_Agent__AuditLogRetention(struct soap *soap, enum KMS_Agent__AuditLogRetention *p, const char *tag, const char *type)
1901{
1902	if ((p = soap_in_KMS_Agent__AuditLogRetention(soap, tag, p, type)))
1903		if (soap_getindependent(soap))
1904			return NULL;
1905	return p;
1906}
1907
1908SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__DataUnitState(struct soap *soap, enum KMS_Agent__DataUnitState *a)
1909{
1910	(void)soap; /* appease -Wall -Werror */
1911#ifdef SOAP_DEFAULT_KMS_Agent__DataUnitState
1912	*a = SOAP_DEFAULT_KMS_Agent__DataUnitState;
1913#else
1914	*a = (enum KMS_Agent__DataUnitState)0;
1915#endif
1916}
1917
1918static const struct soap_code_map soap_codes_KMS_Agent__DataUnitState[] =
1919{	{ (long)DATA_UNIT_STATE_NO_KEY, "DATA-UNIT-STATE-NO-KEY" },
1920	{ (long)DATA_UNIT_STATE_READABLE_NORMAL, "DATA-UNIT-STATE-READABLE-NORMAL" },
1921	{ (long)DATA_UNIT_STATE_READABLE_NEEDS_REKEY, "DATA-UNIT-STATE-READABLE-NEEDS-REKEY" },
1922	{ (long)DATA_UNIT_STATE_SHREDDED, "DATA-UNIT-STATE-SHREDDED" },
1923	{ 0, NULL }
1924};
1925
1926SOAP_FMAC3S const char* SOAP_FMAC4S soap_KMS_Agent__DataUnitState2s(struct soap *soap, enum KMS_Agent__DataUnitState n)
1927{	const char *s = soap_code_str(soap_codes_KMS_Agent__DataUnitState, (long)n);
1928	if (s)
1929		return s;
1930	return soap_long2s(soap, (long)n);
1931}
1932
1933SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__DataUnitState(struct soap *soap, const char *tag, int id, const enum KMS_Agent__DataUnitState *a, const char *type)
1934{	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnitState), type) || soap_send(soap, soap_KMS_Agent__DataUnitState2s(soap, *a)))
1935		return soap->error;
1936	return soap_element_end_out(soap, tag);
1937}
1938
1939SOAP_FMAC3S int SOAP_FMAC4S soap_s2KMS_Agent__DataUnitState(struct soap *soap, const char *s, enum KMS_Agent__DataUnitState *a)
1940{
1941	const struct soap_code_map *map;
1942	if (!s)
1943		return soap->error;
1944	map = soap_code(soap_codes_KMS_Agent__DataUnitState, s);
1945	if (map)
1946		*a = (enum KMS_Agent__DataUnitState)map->code;
1947	else
1948	{	long n;
1949		if (soap_s2long(soap, s, &n) || ((soap->mode & SOAP_XML_STRICT) && (n < 0 || n > 3)))
1950			return soap->error = SOAP_TYPE;
1951		*a = (enum KMS_Agent__DataUnitState)n;
1952	}
1953	return SOAP_OK;
1954}
1955
1956SOAP_FMAC3 enum KMS_Agent__DataUnitState * SOAP_FMAC4 soap_in_KMS_Agent__DataUnitState(struct soap *soap, const char *tag, enum KMS_Agent__DataUnitState *a, const char *type)
1957{
1958	if (soap_element_begin_in(soap, tag, 0, type))
1959		return NULL;
1960	a = (enum KMS_Agent__DataUnitState *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnitState, sizeof(enum KMS_Agent__DataUnitState), 0, NULL, NULL, NULL);
1961	if (!a)
1962		return NULL;
1963	if (soap->body && !*soap->href)
1964	{	if (!a || soap_s2KMS_Agent__DataUnitState(soap, soap_value(soap), a) || soap_element_end_in(soap, tag))
1965			return NULL;
1966	}
1967	else
1968	{	a = (enum KMS_Agent__DataUnitState *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnitState, 0, sizeof(enum KMS_Agent__DataUnitState), 0, NULL);
1969		if (soap->body && soap_element_end_in(soap, tag))
1970			return NULL;
1971	}
1972	return a;
1973}
1974
1975SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__DataUnitState(struct soap *soap, const enum KMS_Agent__DataUnitState *a, const char *tag, const char *type)
1976{
1977	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnitState);
1978	if (soap_out_KMS_Agent__DataUnitState(soap, tag?tag:"KMS-Agent:DataUnitState", id, a, type))
1979		return soap->error;
1980	return soap_putindependent(soap);
1981}
1982
1983SOAP_FMAC3 enum KMS_Agent__DataUnitState * SOAP_FMAC4 soap_get_KMS_Agent__DataUnitState(struct soap *soap, enum KMS_Agent__DataUnitState *p, const char *tag, const char *type)
1984{
1985	if ((p = soap_in_KMS_Agent__DataUnitState(soap, tag, p, type)))
1986		if (soap_getindependent(soap))
1987			return NULL;
1988	return p;
1989}
1990
1991SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__KeyState(struct soap *soap, enum KMS_Agent__KeyState *a)
1992{
1993	(void)soap; /* appease -Wall -Werror */
1994#ifdef SOAP_DEFAULT_KMS_Agent__KeyState
1995	*a = SOAP_DEFAULT_KMS_Agent__KeyState;
1996#else
1997	*a = (enum KMS_Agent__KeyState)0;
1998#endif
1999}
2000
2001static const struct soap_code_map soap_codes_KMS_Agent__KeyState[] =
2002{	{ (long)KEY_STATE_GENERATED, "KEY-STATE-GENERATED" },
2003	{ (long)KEY_STATE_READY, "KEY-STATE-READY" },
2004	{ (long)KEY_STATE_PROTECT_AND_PROCESS, "KEY-STATE-PROTECT-AND-PROCESS" },
2005	{ (long)KEY_STATE_PROCESS_ONLY, "KEY-STATE-PROCESS-ONLY" },
2006	{ (long)KEY_STATE_DEACTIVATED, "KEY-STATE-DEACTIVATED" },
2007	{ (long)KEY_STATE_COMPROMISED, "KEY-STATE-COMPROMISED" },
2008	{ (long)KEY_STATE_DESTROYED_INCOMPLETE, "KEY-STATE-DESTROYED-INCOMPLETE" },
2009	{ (long)KEY_STATE_DESTROYED_COMPLETE, "KEY-STATE-DESTROYED-COMPLETE" },
2010	{ (long)KEY_STATE_DESTROYED_COMPROMISED_INCOMPLETE, "KEY-STATE-DESTROYED-COMPROMISED-INCOMPLETE" },
2011	{ (long)KEY_STATE_DESTROYED_COMPROMISED_COMPLETE, "KEY-STATE-DESTROYED-COMPROMISED-COMPLETE" },
2012	{ 0, NULL }
2013};
2014
2015SOAP_FMAC3S const char* SOAP_FMAC4S soap_KMS_Agent__KeyState2s(struct soap *soap, enum KMS_Agent__KeyState n)
2016{	const char *s = soap_code_str(soap_codes_KMS_Agent__KeyState, (long)n);
2017	if (s)
2018		return s;
2019	return soap_long2s(soap, (long)n);
2020}
2021
2022SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__KeyState(struct soap *soap, const char *tag, int id, const enum KMS_Agent__KeyState *a, const char *type)
2023{	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyState), type) || soap_send(soap, soap_KMS_Agent__KeyState2s(soap, *a)))
2024		return soap->error;
2025	return soap_element_end_out(soap, tag);
2026}
2027
2028SOAP_FMAC3S int SOAP_FMAC4S soap_s2KMS_Agent__KeyState(struct soap *soap, const char *s, enum KMS_Agent__KeyState *a)
2029{
2030	const struct soap_code_map *map;
2031	if (!s)
2032		return soap->error;
2033	map = soap_code(soap_codes_KMS_Agent__KeyState, s);
2034	if (map)
2035		*a = (enum KMS_Agent__KeyState)map->code;
2036	else
2037	{	long n;
2038		if (soap_s2long(soap, s, &n) || ((soap->mode & SOAP_XML_STRICT) && (n < 0 || n > 9)))
2039			return soap->error = SOAP_TYPE;
2040		*a = (enum KMS_Agent__KeyState)n;
2041	}
2042	return SOAP_OK;
2043}
2044
2045SOAP_FMAC3 enum KMS_Agent__KeyState * SOAP_FMAC4 soap_in_KMS_Agent__KeyState(struct soap *soap, const char *tag, enum KMS_Agent__KeyState *a, const char *type)
2046{
2047	if (soap_element_begin_in(soap, tag, 0, type))
2048		return NULL;
2049	a = (enum KMS_Agent__KeyState *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyState, sizeof(enum KMS_Agent__KeyState), 0, NULL, NULL, NULL);
2050	if (!a)
2051		return NULL;
2052	if (soap->body && !*soap->href)
2053	{	if (!a || soap_s2KMS_Agent__KeyState(soap, soap_value(soap), a) || soap_element_end_in(soap, tag))
2054			return NULL;
2055	}
2056	else
2057	{	a = (enum KMS_Agent__KeyState *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyState, 0, sizeof(enum KMS_Agent__KeyState), 0, NULL);
2058		if (soap->body && soap_element_end_in(soap, tag))
2059			return NULL;
2060	}
2061	return a;
2062}
2063
2064SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__KeyState(struct soap *soap, const enum KMS_Agent__KeyState *a, const char *tag, const char *type)
2065{
2066	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyState);
2067	if (soap_out_KMS_Agent__KeyState(soap, tag?tag:"KMS-Agent:KeyState", id, a, type))
2068		return soap->error;
2069	return soap_putindependent(soap);
2070}
2071
2072SOAP_FMAC3 enum KMS_Agent__KeyState * SOAP_FMAC4 soap_get_KMS_Agent__KeyState(struct soap *soap, enum KMS_Agent__KeyState *p, const char *tag, const char *type)
2073{
2074	if ((p = soap_in_KMS_Agent__KeyState(soap, tag, p, type)))
2075		if (soap_getindependent(soap))
2076			return NULL;
2077	return p;
2078}
2079
2080SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__KeyType(struct soap *soap, enum KMS_Agent__KeyType *a)
2081{
2082	(void)soap; /* appease -Wall -Werror */
2083#ifdef SOAP_DEFAULT_KMS_Agent__KeyType
2084	*a = SOAP_DEFAULT_KMS_Agent__KeyType;
2085#else
2086	*a = (enum KMS_Agent__KeyType)0;
2087#endif
2088}
2089
2090static const struct soap_code_map soap_codes_KMS_Agent__KeyType[] =
2091{	{ (long)KEY_TYPE_AES_256, "KEY-TYPE-AES-256" },
2092	{ 0, NULL }
2093};
2094
2095SOAP_FMAC3S const char* SOAP_FMAC4S soap_KMS_Agent__KeyType2s(struct soap *soap, enum KMS_Agent__KeyType n)
2096{	const char *s = soap_code_str(soap_codes_KMS_Agent__KeyType, (long)n);
2097	if (s)
2098		return s;
2099	return soap_long2s(soap, (long)n);
2100}
2101
2102SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__KeyType(struct soap *soap, const char *tag, int id, const enum KMS_Agent__KeyType *a, const char *type)
2103{	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyType), type) || soap_send(soap, soap_KMS_Agent__KeyType2s(soap, *a)))
2104		return soap->error;
2105	return soap_element_end_out(soap, tag);
2106}
2107
2108SOAP_FMAC3S int SOAP_FMAC4S soap_s2KMS_Agent__KeyType(struct soap *soap, const char *s, enum KMS_Agent__KeyType *a)
2109{
2110	const struct soap_code_map *map;
2111	if (!s)
2112		return soap->error;
2113	map = soap_code(soap_codes_KMS_Agent__KeyType, s);
2114	if (map)
2115		*a = (enum KMS_Agent__KeyType)map->code;
2116	else
2117	{	long n;
2118		if (soap_s2long(soap, s, &n) || ((soap->mode & SOAP_XML_STRICT) && (n < 0 || n > 0)))
2119			return soap->error = SOAP_TYPE;
2120		*a = (enum KMS_Agent__KeyType)n;
2121	}
2122	return SOAP_OK;
2123}
2124
2125SOAP_FMAC3 enum KMS_Agent__KeyType * SOAP_FMAC4 soap_in_KMS_Agent__KeyType(struct soap *soap, const char *tag, enum KMS_Agent__KeyType *a, const char *type)
2126{
2127	if (soap_element_begin_in(soap, tag, 0, type))
2128		return NULL;
2129	a = (enum KMS_Agent__KeyType *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyType, sizeof(enum KMS_Agent__KeyType), 0, NULL, NULL, NULL);
2130	if (!a)
2131		return NULL;
2132	if (soap->body && !*soap->href)
2133	{	if (!a || soap_s2KMS_Agent__KeyType(soap, soap_value(soap), a) || soap_element_end_in(soap, tag))
2134			return NULL;
2135	}
2136	else
2137	{	a = (enum KMS_Agent__KeyType *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyType, 0, sizeof(enum KMS_Agent__KeyType), 0, NULL);
2138		if (soap->body && soap_element_end_in(soap, tag))
2139			return NULL;
2140	}
2141	return a;
2142}
2143
2144SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__KeyType(struct soap *soap, const enum KMS_Agent__KeyType *a, const char *tag, const char *type)
2145{
2146	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyType);
2147	if (soap_out_KMS_Agent__KeyType(soap, tag?tag:"KMS-Agent:KeyType", id, a, type))
2148		return soap->error;
2149	return soap_putindependent(soap);
2150}
2151
2152SOAP_FMAC3 enum KMS_Agent__KeyType * SOAP_FMAC4 soap_get_KMS_Agent__KeyType(struct soap *soap, enum KMS_Agent__KeyType *p, const char *tag, const char *type)
2153{
2154	if ((p = soap_in_KMS_Agent__KeyType(soap, tag, p, type)))
2155		if (soap_getindependent(soap))
2156			return NULL;
2157	return p;
2158}
2159
2160SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__FilterOperator(struct soap *soap, enum KMS_Agent__FilterOperator *a)
2161{
2162	(void)soap; /* appease -Wall -Werror */
2163#ifdef SOAP_DEFAULT_KMS_Agent__FilterOperator
2164	*a = SOAP_DEFAULT_KMS_Agent__FilterOperator;
2165#else
2166	*a = (enum KMS_Agent__FilterOperator)0;
2167#endif
2168}
2169
2170static const struct soap_code_map soap_codes_KMS_Agent__FilterOperator[] =
2171{	{ (long)FILTER_OPERATOR_EQUAL, "FILTER-OPERATOR-EQUAL" },
2172	{ (long)FILTER_OPERATOR_NOT_EQUAL, "FILTER-OPERATOR-NOT-EQUAL" },
2173	{ (long)FILTER_OPERATOR_GREATER_THAN, "FILTER-OPERATOR-GREATER-THAN" },
2174	{ (long)FILTER_OPERATOR_LESS_THAN, "FILTER-OPERATOR-LESS-THAN" },
2175	{ (long)FILTER_OPERATOR_GREATER_THAN_OR_EQUAL, "FILTER-OPERATOR-GREATER-THAN-OR-EQUAL" },
2176	{ (long)FILTER_OPERATOR_LESS_THAN_OR_EQUAL, "FILTER-OPERATOR-LESS-THAN-OR-EQUAL" },
2177	{ (long)FILTER_OPERATOR_STARTS_WITH, "FILTER-OPERATOR-STARTS-WITH" },
2178	{ 0, NULL }
2179};
2180
2181SOAP_FMAC3S const char* SOAP_FMAC4S soap_KMS_Agent__FilterOperator2s(struct soap *soap, enum KMS_Agent__FilterOperator n)
2182{	const char *s = soap_code_str(soap_codes_KMS_Agent__FilterOperator, (long)n);
2183	if (s)
2184		return s;
2185	return soap_long2s(soap, (long)n);
2186}
2187
2188SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__FilterOperator(struct soap *soap, const char *tag, int id, const enum KMS_Agent__FilterOperator *a, const char *type)
2189{	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterOperator), type) || soap_send(soap, soap_KMS_Agent__FilterOperator2s(soap, *a)))
2190		return soap->error;
2191	return soap_element_end_out(soap, tag);
2192}
2193
2194SOAP_FMAC3S int SOAP_FMAC4S soap_s2KMS_Agent__FilterOperator(struct soap *soap, const char *s, enum KMS_Agent__FilterOperator *a)
2195{
2196	const struct soap_code_map *map;
2197	if (!s)
2198		return soap->error;
2199	map = soap_code(soap_codes_KMS_Agent__FilterOperator, s);
2200	if (map)
2201		*a = (enum KMS_Agent__FilterOperator)map->code;
2202	else
2203	{	long n;
2204		if (soap_s2long(soap, s, &n) || ((soap->mode & SOAP_XML_STRICT) && (n < 0 || n > 6)))
2205			return soap->error = SOAP_TYPE;
2206		*a = (enum KMS_Agent__FilterOperator)n;
2207	}
2208	return SOAP_OK;
2209}
2210
2211SOAP_FMAC3 enum KMS_Agent__FilterOperator * SOAP_FMAC4 soap_in_KMS_Agent__FilterOperator(struct soap *soap, const char *tag, enum KMS_Agent__FilterOperator *a, const char *type)
2212{
2213	if (soap_element_begin_in(soap, tag, 0, type))
2214		return NULL;
2215	a = (enum KMS_Agent__FilterOperator *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterOperator, sizeof(enum KMS_Agent__FilterOperator), 0, NULL, NULL, NULL);
2216	if (!a)
2217		return NULL;
2218	if (soap->body && !*soap->href)
2219	{	if (!a || soap_s2KMS_Agent__FilterOperator(soap, soap_value(soap), a) || soap_element_end_in(soap, tag))
2220			return NULL;
2221	}
2222	else
2223	{	a = (enum KMS_Agent__FilterOperator *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterOperator, 0, sizeof(enum KMS_Agent__FilterOperator), 0, NULL);
2224		if (soap->body && soap_element_end_in(soap, tag))
2225			return NULL;
2226	}
2227	return a;
2228}
2229
2230SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__FilterOperator(struct soap *soap, const enum KMS_Agent__FilterOperator *a, const char *tag, const char *type)
2231{
2232	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterOperator);
2233	if (soap_out_KMS_Agent__FilterOperator(soap, tag?tag:"KMS-Agent:FilterOperator", id, a, type))
2234		return soap->error;
2235	return soap_putindependent(soap);
2236}
2237
2238SOAP_FMAC3 enum KMS_Agent__FilterOperator * SOAP_FMAC4 soap_get_KMS_Agent__FilterOperator(struct soap *soap, enum KMS_Agent__FilterOperator *p, const char *tag, const char *type)
2239{
2240	if ((p = soap_in_KMS_Agent__FilterOperator(soap, tag, p, type)))
2241		if (soap_getindependent(soap))
2242			return NULL;
2243	return p;
2244}
2245
2246SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__SortOrder(struct soap *soap, enum KMS_Agent__SortOrder *a)
2247{
2248	(void)soap; /* appease -Wall -Werror */
2249#ifdef SOAP_DEFAULT_KMS_Agent__SortOrder
2250	*a = SOAP_DEFAULT_KMS_Agent__SortOrder;
2251#else
2252	*a = (enum KMS_Agent__SortOrder)0;
2253#endif
2254}
2255
2256static const struct soap_code_map soap_codes_KMS_Agent__SortOrder[] =
2257{	{ (long)SORT_ORDER_ASCENDING, "SORT-ORDER-ASCENDING" },
2258	{ (long)SORT_ORDER_DESCENDING, "SORT-ORDER-DESCENDING" },
2259	{ 0, NULL }
2260};
2261
2262SOAP_FMAC3S const char* SOAP_FMAC4S soap_KMS_Agent__SortOrder2s(struct soap *soap, enum KMS_Agent__SortOrder n)
2263{	const char *s = soap_code_str(soap_codes_KMS_Agent__SortOrder, (long)n);
2264	if (s)
2265		return s;
2266	return soap_long2s(soap, (long)n);
2267}
2268
2269SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__SortOrder(struct soap *soap, const char *tag, int id, const enum KMS_Agent__SortOrder *a, const char *type)
2270{	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__SortOrder), type) || soap_send(soap, soap_KMS_Agent__SortOrder2s(soap, *a)))
2271		return soap->error;
2272	return soap_element_end_out(soap, tag);
2273}
2274
2275SOAP_FMAC3S int SOAP_FMAC4S soap_s2KMS_Agent__SortOrder(struct soap *soap, const char *s, enum KMS_Agent__SortOrder *a)
2276{
2277	const struct soap_code_map *map;
2278	if (!s)
2279		return soap->error;
2280	map = soap_code(soap_codes_KMS_Agent__SortOrder, s);
2281	if (map)
2282		*a = (enum KMS_Agent__SortOrder)map->code;
2283	else
2284	{	long n;
2285		if (soap_s2long(soap, s, &n) || ((soap->mode & SOAP_XML_STRICT) && (n < 0 || n > 1)))
2286			return soap->error = SOAP_TYPE;
2287		*a = (enum KMS_Agent__SortOrder)n;
2288	}
2289	return SOAP_OK;
2290}
2291
2292SOAP_FMAC3 enum KMS_Agent__SortOrder * SOAP_FMAC4 soap_in_KMS_Agent__SortOrder(struct soap *soap, const char *tag, enum KMS_Agent__SortOrder *a, const char *type)
2293{
2294	if (soap_element_begin_in(soap, tag, 0, type))
2295		return NULL;
2296	a = (enum KMS_Agent__SortOrder *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__SortOrder, sizeof(enum KMS_Agent__SortOrder), 0, NULL, NULL, NULL);
2297	if (!a)
2298		return NULL;
2299	if (soap->body && !*soap->href)
2300	{	if (!a || soap_s2KMS_Agent__SortOrder(soap, soap_value(soap), a) || soap_element_end_in(soap, tag))
2301			return NULL;
2302	}
2303	else
2304	{	a = (enum KMS_Agent__SortOrder *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__SortOrder, 0, sizeof(enum KMS_Agent__SortOrder), 0, NULL);
2305		if (soap->body && soap_element_end_in(soap, tag))
2306			return NULL;
2307	}
2308	return a;
2309}
2310
2311SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__SortOrder(struct soap *soap, const enum KMS_Agent__SortOrder *a, const char *tag, const char *type)
2312{
2313	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__SortOrder);
2314	if (soap_out_KMS_Agent__SortOrder(soap, tag?tag:"KMS-Agent:SortOrder", id, a, type))
2315		return soap->error;
2316	return soap_putindependent(soap);
2317}
2318
2319SOAP_FMAC3 enum KMS_Agent__SortOrder * SOAP_FMAC4 soap_get_KMS_Agent__SortOrder(struct soap *soap, enum KMS_Agent__SortOrder *p, const char *tag, const char *type)
2320{
2321	if ((p = soap_in_KMS_Agent__SortOrder(soap, tag, p, type)))
2322		if (soap_getindependent(soap))
2323			return NULL;
2324	return p;
2325}
2326
2327SOAP_FMAC3S const char* SOAP_FMAC4S soap_xsd__boolean2s(struct soap *soap, bool n)
2328{	return soap_bool2s(soap, n);
2329}
2330
2331SOAP_FMAC3 int SOAP_FMAC4 soap_out_xsd__boolean(struct soap *soap, const char *tag, int id, const bool *a, const char *type)
2332{	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_xsd__boolean), type) || soap_send(soap, soap_xsd__boolean2s(soap, *a)))
2333		return soap->error;
2334	return soap_element_end_out(soap, tag);
2335}
2336
2337SOAP_FMAC3S int SOAP_FMAC4S soap_s2xsd__boolean(struct soap *soap, const char *s, bool *a)
2338{
2339	return soap_s2bool(soap, s, a);
2340}
2341
2342SOAP_FMAC3 bool * SOAP_FMAC4 soap_in_xsd__boolean(struct soap *soap, const char *tag, bool *a, const char *type)
2343{
2344	if (soap_element_begin_in(soap, tag, 0, NULL))
2345		return NULL;
2346	if (*soap->type && soap_match_tag(soap, soap->type, type) && soap_match_tag(soap, soap->type, ":boolean"))
2347	{	soap->error = SOAP_TYPE;
2348		return NULL;
2349	}
2350	a = (bool *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_xsd__boolean, sizeof(bool), 0, NULL, NULL, NULL);
2351	if (!a)
2352		return NULL;
2353	if (soap->body && !*soap->href)
2354	{	if (!a || soap_s2xsd__boolean(soap, soap_value(soap), a) || soap_element_end_in(soap, tag))
2355			return NULL;
2356	}
2357	else
2358	{	a = (bool *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_xsd__boolean, 0, sizeof(bool), 0, NULL);
2359		if (soap->body && soap_element_end_in(soap, tag))
2360			return NULL;
2361	}
2362	return a;
2363}
2364
2365SOAP_FMAC3 int SOAP_FMAC4 soap_put_xsd__boolean(struct soap *soap, const bool *a, const char *tag, const char *type)
2366{
2367	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_xsd__boolean);
2368	if (soap_out_xsd__boolean(soap, tag?tag:"xsd:boolean", id, a, type))
2369		return soap->error;
2370	return soap_putindependent(soap);
2371}
2372
2373SOAP_FMAC3 bool * SOAP_FMAC4 soap_get_xsd__boolean(struct soap *soap, bool *p, const char *tag, const char *type)
2374{
2375	if ((p = soap_in_xsd__boolean(soap, tag, p, type)))
2376		if (soap_getindependent(soap))
2377			return NULL;
2378	return p;
2379}
2380
2381SOAP_FMAC3 void SOAP_FMAC4 soap_default_bool(struct soap *soap, bool *a)
2382{
2383	(void)soap; /* appease -Wall -Werror */
2384#ifdef SOAP_DEFAULT_bool
2385	*a = SOAP_DEFAULT_bool;
2386#else
2387	*a = (bool)0;
2388#endif
2389}
2390
2391static const struct soap_code_map soap_codes_bool[] =
2392{	{ (long)false, "false" },
2393	{ (long)true, "true" },
2394	{ 0, NULL }
2395};
2396
2397SOAP_FMAC3S const char* SOAP_FMAC4S soap_bool2s(struct soap *soap, bool n)
2398{
2399	(void)soap; /* appease -Wall -Werror */
2400return soap_code_str(soap_codes_bool, n!=0);
2401}
2402
2403SOAP_FMAC3 int SOAP_FMAC4 soap_out_bool(struct soap *soap, const char *tag, int id, const bool *a, const char *type)
2404{	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_bool), type) || soap_send(soap, soap_bool2s(soap, *a)))
2405		return soap->error;
2406	return soap_element_end_out(soap, tag);
2407}
2408
2409SOAP_FMAC3S int SOAP_FMAC4S soap_s2bool(struct soap *soap, const char *s, bool *a)
2410{
2411	const struct soap_code_map *map;
2412	if (!s)
2413		return soap->error;
2414	map = soap_code(soap_codes_bool, s);
2415	if (map)
2416		*a = (bool)(map->code != 0);
2417	else
2418	{	long n;
2419		if (soap_s2long(soap, s, &n) || n < 0 || n > 1)
2420			return soap->error = SOAP_TYPE;
2421		*a = (bool)(n != 0);
2422	}
2423	return SOAP_OK;
2424}
2425
2426SOAP_FMAC3 bool * SOAP_FMAC4 soap_in_bool(struct soap *soap, const char *tag, bool *a, const char *type)
2427{
2428	if (soap_element_begin_in(soap, tag, 0, NULL))
2429		return NULL;
2430	if (*soap->type && soap_match_tag(soap, soap->type, type) && soap_match_tag(soap, soap->type, ":boolean"))
2431	{	soap->error = SOAP_TYPE;
2432		return NULL;
2433	}
2434	a = (bool *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_bool, sizeof(bool), 0, NULL, NULL, NULL);
2435	if (!a)
2436		return NULL;
2437	if (soap->body && !*soap->href)
2438	{	if (!a || soap_s2bool(soap, soap_value(soap), a) || soap_element_end_in(soap, tag))
2439			return NULL;
2440	}
2441	else
2442	{	a = (bool *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_bool, 0, sizeof(bool), 0, NULL);
2443		if (soap->body && soap_element_end_in(soap, tag))
2444			return NULL;
2445	}
2446	return a;
2447}
2448
2449SOAP_FMAC3 int SOAP_FMAC4 soap_put_bool(struct soap *soap, const bool *a, const char *tag, const char *type)
2450{
2451	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_bool);
2452	if (soap_out_bool(soap, tag?tag:"boolean", id, a, type))
2453		return soap->error;
2454	return soap_putindependent(soap);
2455}
2456
2457SOAP_FMAC3 bool * SOAP_FMAC4 soap_get_bool(struct soap *soap, bool *p, const char *tag, const char *type)
2458{
2459	if ((p = soap_in_bool(soap, tag, p, type)))
2460		if (soap_getindependent(soap))
2461			return NULL;
2462	return p;
2463}
2464
2465#ifndef WITH_NOGLOBAL
2466
2467SOAP_FMAC3 void SOAP_FMAC4 soap_default_SOAP_ENV__Fault(struct soap *soap, struct SOAP_ENV__Fault *a)
2468{
2469	(void)soap; (void)a; /* appease -Wall -Werror */
2470	soap_default__QName(soap, &a->faultcode);
2471	soap_default_string(soap, &a->faultstring);
2472	soap_default_string(soap, &a->faultactor);
2473	a->detail = NULL;
2474	a->SOAP_ENV__Code = NULL;
2475	a->SOAP_ENV__Reason = NULL;
2476	soap_default_string(soap, &a->SOAP_ENV__Node);
2477	soap_default_string(soap, &a->SOAP_ENV__Role);
2478	a->SOAP_ENV__Detail = NULL;
2479}
2480
2481SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_SOAP_ENV__Fault(struct soap *soap, const struct SOAP_ENV__Fault *a)
2482{
2483	(void)soap; (void)a; /* appease -Wall -Werror */
2484	soap_serialize__QName(soap, &a->faultcode);
2485	soap_serialize_string(soap, &a->faultstring);
2486	soap_serialize_string(soap, &a->faultactor);
2487	soap_serialize_PointerToSOAP_ENV__Detail(soap, &a->detail);
2488	soap_serialize_PointerToSOAP_ENV__Code(soap, &a->SOAP_ENV__Code);
2489	soap_serialize_PointerToSOAP_ENV__Reason(soap, &a->SOAP_ENV__Reason);
2490	soap_serialize_string(soap, &a->SOAP_ENV__Node);
2491	soap_serialize_string(soap, &a->SOAP_ENV__Role);
2492	soap_serialize_PointerToSOAP_ENV__Detail(soap, &a->SOAP_ENV__Detail);
2493}
2494
2495SOAP_FMAC3 int SOAP_FMAC4 soap_out_SOAP_ENV__Fault(struct soap *soap, const char *tag, int id, const struct SOAP_ENV__Fault *a, const char *type)
2496{
2497	const char *soap_tmp_faultcode = soap_QName2s(soap, a->faultcode);
2498	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Fault), type))
2499		return soap->error;
2500	if (soap_out__QName(soap, "faultcode", -1, (char*const*)&soap_tmp_faultcode, ""))
2501		return soap->error;
2502	if (soap_out_string(soap, "faultstring", -1, &a->faultstring, "xsd:string"))
2503		return soap->error;
2504	if (soap_out_string(soap, "faultactor", -1, &a->faultactor, "xsd:string"))
2505		return soap->error;
2506	if (soap_out_PointerToSOAP_ENV__Detail(soap, "detail", -1, &a->detail, ""))
2507		return soap->error;
2508	if (soap_out_PointerToSOAP_ENV__Code(soap, "SOAP-ENV:Code", -1, &a->SOAP_ENV__Code, ""))
2509		return soap->error;
2510	if (soap_out_PointerToSOAP_ENV__Reason(soap, "SOAP-ENV:Reason", -1, &a->SOAP_ENV__Reason, ""))
2511		return soap->error;
2512	if (soap_out_string(soap, "SOAP-ENV:Node", -1, &a->SOAP_ENV__Node, ""))
2513		return soap->error;
2514	if (soap_out_string(soap, "SOAP-ENV:Role", -1, &a->SOAP_ENV__Role, ""))
2515		return soap->error;
2516	if (soap_out_PointerToSOAP_ENV__Detail(soap, "SOAP-ENV:Detail", -1, &a->SOAP_ENV__Detail, ""))
2517		return soap->error;
2518	return soap_element_end_out(soap, tag);
2519}
2520
2521SOAP_FMAC3 struct SOAP_ENV__Fault * SOAP_FMAC4 soap_in_SOAP_ENV__Fault(struct soap *soap, const char *tag, struct SOAP_ENV__Fault *a, const char *type)
2522{
2523	size_t soap_flag_faultcode = 1;
2524	size_t soap_flag_faultstring = 1;
2525	size_t soap_flag_faultactor = 1;
2526	size_t soap_flag_detail = 1;
2527	size_t soap_flag_SOAP_ENV__Code = 1;
2528	size_t soap_flag_SOAP_ENV__Reason = 1;
2529	size_t soap_flag_SOAP_ENV__Node = 1;
2530	size_t soap_flag_SOAP_ENV__Role = 1;
2531	size_t soap_flag_SOAP_ENV__Detail = 1;
2532	if (soap_element_begin_in(soap, tag, 0, type))
2533		return NULL;
2534	a = (struct SOAP_ENV__Fault *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Fault, sizeof(struct SOAP_ENV__Fault), 0, NULL, NULL, NULL);
2535	if (!a)
2536		return NULL;
2537	soap_default_SOAP_ENV__Fault(soap, a);
2538	if (soap->body && !*soap->href)
2539	{
2540		for (;;)
2541		{	soap->error = SOAP_TAG_MISMATCH;
2542			if (soap_flag_faultcode && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
2543				if (soap_in__QName(soap, "faultcode", &a->faultcode, ""))
2544				{	soap_flag_faultcode--;
2545					continue;
2546				}
2547			if (soap_flag_faultstring && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
2548				if (soap_in_string(soap, "faultstring", &a->faultstring, "xsd:string"))
2549				{	soap_flag_faultstring--;
2550					continue;
2551				}
2552			if (soap_flag_faultactor && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
2553				if (soap_in_string(soap, "faultactor", &a->faultactor, "xsd:string"))
2554				{	soap_flag_faultactor--;
2555					continue;
2556				}
2557			if (soap_flag_detail && soap->error == SOAP_TAG_MISMATCH)
2558				if (soap_in_PointerToSOAP_ENV__Detail(soap, "detail", &a->detail, ""))
2559				{	soap_flag_detail--;
2560					continue;
2561				}
2562			if (soap_flag_SOAP_ENV__Code && soap->error == SOAP_TAG_MISMATCH)
2563				if (soap_in_PointerToSOAP_ENV__Code(soap, "SOAP-ENV:Code", &a->SOAP_ENV__Code, ""))
2564				{	soap_flag_SOAP_ENV__Code--;
2565					continue;
2566				}
2567			if (soap_flag_SOAP_ENV__Reason && soap->error == SOAP_TAG_MISMATCH)
2568				if (soap_in_PointerToSOAP_ENV__Reason(soap, "SOAP-ENV:Reason", &a->SOAP_ENV__Reason, ""))
2569				{	soap_flag_SOAP_ENV__Reason--;
2570					continue;
2571				}
2572			if (soap_flag_SOAP_ENV__Node && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
2573				if (soap_in_string(soap, "SOAP-ENV:Node", &a->SOAP_ENV__Node, "xsd:string"))
2574				{	soap_flag_SOAP_ENV__Node--;
2575					continue;
2576				}
2577			if (soap_flag_SOAP_ENV__Role && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
2578				if (soap_in_string(soap, "SOAP-ENV:Role", &a->SOAP_ENV__Role, "xsd:string"))
2579				{	soap_flag_SOAP_ENV__Role--;
2580					continue;
2581				}
2582			if (soap_flag_SOAP_ENV__Detail && soap->error == SOAP_TAG_MISMATCH)
2583				if (soap_in_PointerToSOAP_ENV__Detail(soap, "SOAP-ENV:Detail", &a->SOAP_ENV__Detail, ""))
2584				{	soap_flag_SOAP_ENV__Detail--;
2585					continue;
2586				}
2587			if (soap->error == SOAP_TAG_MISMATCH)
2588				soap->error = soap_ignore_element(soap);
2589			if (soap->error == SOAP_NO_TAG)
2590				break;
2591			if (soap->error)
2592				return NULL;
2593		}
2594		if (soap_element_end_in(soap, tag))
2595			return NULL;
2596	}
2597	else
2598	{	a = (struct SOAP_ENV__Fault *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_SOAP_ENV__Fault, 0, sizeof(struct SOAP_ENV__Fault), 0, NULL);
2599		if (soap->body && soap_element_end_in(soap, tag))
2600			return NULL;
2601	}
2602	return a;
2603}
2604
2605SOAP_FMAC3 int SOAP_FMAC4 soap_put_SOAP_ENV__Fault(struct soap *soap, const struct SOAP_ENV__Fault *a, const char *tag, const char *type)
2606{
2607	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_SOAP_ENV__Fault);
2608	if (soap_out_SOAP_ENV__Fault(soap, tag?tag:"SOAP-ENV:Fault", id, a, type))
2609		return soap->error;
2610	return soap_putindependent(soap);
2611}
2612
2613SOAP_FMAC3 struct SOAP_ENV__Fault * SOAP_FMAC4 soap_get_SOAP_ENV__Fault(struct soap *soap, struct SOAP_ENV__Fault *p, const char *tag, const char *type)
2614{
2615	if ((p = soap_in_SOAP_ENV__Fault(soap, tag, p, type)))
2616		if (soap_getindependent(soap))
2617			return NULL;
2618	return p;
2619}
2620
2621SOAP_FMAC1 struct SOAP_ENV__Fault * SOAP_FMAC2 soap_instantiate_SOAP_ENV__Fault(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
2622{
2623	(void)type; (void)arrayType; /* appease -Wall -Werror */
2624	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_SOAP_ENV__Fault(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
2625	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_SOAP_ENV__Fault, n, soap_fdelete);
2626	if (!cp)
2627		return NULL;
2628	if (n < 0)
2629	{	cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Fault);
2630		if (size)
2631			*size = sizeof(struct SOAP_ENV__Fault);
2632	}
2633	else
2634	{	cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Fault[n]);
2635		if (!cp->ptr)
2636		{	soap->error = SOAP_EOM;
2637			return NULL;
2638		}
2639		if (size)
2640			*size = n * sizeof(struct SOAP_ENV__Fault);
2641	}
2642		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
2643	return (struct SOAP_ENV__Fault*)cp->ptr;
2644}
2645
2646SOAP_FMAC3 void SOAP_FMAC4 soap_copy_SOAP_ENV__Fault(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
2647{
2648	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
2649	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct SOAP_ENV__Fault %p -> %p\n", q, p));
2650	*(struct SOAP_ENV__Fault*)p = *(struct SOAP_ENV__Fault*)q;
2651}
2652
2653#endif
2654
2655#ifndef WITH_NOGLOBAL
2656
2657SOAP_FMAC3 void SOAP_FMAC4 soap_default_SOAP_ENV__Reason(struct soap *soap, struct SOAP_ENV__Reason *a)
2658{
2659	(void)soap; (void)a; /* appease -Wall -Werror */
2660	soap_default_string(soap, &a->SOAP_ENV__Text);
2661}
2662
2663SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_SOAP_ENV__Reason(struct soap *soap, const struct SOAP_ENV__Reason *a)
2664{
2665	(void)soap; (void)a; /* appease -Wall -Werror */
2666	soap_serialize_string(soap, &a->SOAP_ENV__Text);
2667}
2668
2669SOAP_FMAC3 int SOAP_FMAC4 soap_out_SOAP_ENV__Reason(struct soap *soap, const char *tag, int id, const struct SOAP_ENV__Reason *a, const char *type)
2670{
2671	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason), type))
2672		return soap->error;
2673	if (soap->lang)
2674		soap_set_attr(soap, "xml:lang", soap->lang, 1);
2675	if (soap_out_string(soap, "SOAP-ENV:Text", -1, &a->SOAP_ENV__Text, ""))
2676		return soap->error;
2677	return soap_element_end_out(soap, tag);
2678}
2679
2680SOAP_FMAC3 struct SOAP_ENV__Reason * SOAP_FMAC4 soap_in_SOAP_ENV__Reason(struct soap *soap, const char *tag, struct SOAP_ENV__Reason *a, const char *type)
2681{
2682	size_t soap_flag_SOAP_ENV__Text = 1;
2683	if (soap_element_begin_in(soap, tag, 0, type))
2684		return NULL;
2685	a = (struct SOAP_ENV__Reason *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason, sizeof(struct SOAP_ENV__Reason), 0, NULL, NULL, NULL);
2686	if (!a)
2687		return NULL;
2688	soap_default_SOAP_ENV__Reason(soap, a);
2689	if (soap->body && !*soap->href)
2690	{
2691		for (;;)
2692		{	soap->error = SOAP_TAG_MISMATCH;
2693			if (soap_flag_SOAP_ENV__Text && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
2694				if (soap_in_string(soap, "SOAP-ENV:Text", &a->SOAP_ENV__Text, "xsd:string"))
2695				{	soap_flag_SOAP_ENV__Text--;
2696					continue;
2697				}
2698			if (soap->error == SOAP_TAG_MISMATCH)
2699				soap->error = soap_ignore_element(soap);
2700			if (soap->error == SOAP_NO_TAG)
2701				break;
2702			if (soap->error)
2703				return NULL;
2704		}
2705		if (soap_element_end_in(soap, tag))
2706			return NULL;
2707	}
2708	else
2709	{	a = (struct SOAP_ENV__Reason *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason, 0, sizeof(struct SOAP_ENV__Reason), 0, NULL);
2710		if (soap->body && soap_element_end_in(soap, tag))
2711			return NULL;
2712	}
2713	return a;
2714}
2715
2716SOAP_FMAC3 int SOAP_FMAC4 soap_put_SOAP_ENV__Reason(struct soap *soap, const struct SOAP_ENV__Reason *a, const char *tag, const char *type)
2717{
2718	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason);
2719	if (soap_out_SOAP_ENV__Reason(soap, tag?tag:"SOAP-ENV:Reason", id, a, type))
2720		return soap->error;
2721	return soap_putindependent(soap);
2722}
2723
2724SOAP_FMAC3 struct SOAP_ENV__Reason * SOAP_FMAC4 soap_get_SOAP_ENV__Reason(struct soap *soap, struct SOAP_ENV__Reason *p, const char *tag, const char *type)
2725{
2726	if ((p = soap_in_SOAP_ENV__Reason(soap, tag, p, type)))
2727		if (soap_getindependent(soap))
2728			return NULL;
2729	return p;
2730}
2731
2732SOAP_FMAC1 struct SOAP_ENV__Reason * SOAP_FMAC2 soap_instantiate_SOAP_ENV__Reason(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
2733{
2734	(void)type; (void)arrayType; /* appease -Wall -Werror */
2735	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_SOAP_ENV__Reason(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
2736	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason, n, soap_fdelete);
2737	if (!cp)
2738		return NULL;
2739	if (n < 0)
2740	{	cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Reason);
2741		if (size)
2742			*size = sizeof(struct SOAP_ENV__Reason);
2743	}
2744	else
2745	{	cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Reason[n]);
2746		if (!cp->ptr)
2747		{	soap->error = SOAP_EOM;
2748			return NULL;
2749		}
2750		if (size)
2751			*size = n * sizeof(struct SOAP_ENV__Reason);
2752	}
2753		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
2754	return (struct SOAP_ENV__Reason*)cp->ptr;
2755}
2756
2757SOAP_FMAC3 void SOAP_FMAC4 soap_copy_SOAP_ENV__Reason(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
2758{
2759	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
2760	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct SOAP_ENV__Reason %p -> %p\n", q, p));
2761	*(struct SOAP_ENV__Reason*)p = *(struct SOAP_ENV__Reason*)q;
2762}
2763
2764#endif
2765
2766#ifndef WITH_NOGLOBAL
2767
2768SOAP_FMAC3 void SOAP_FMAC4 soap_default_SOAP_ENV__Detail(struct soap *soap, struct SOAP_ENV__Detail *a)
2769{
2770	(void)soap; (void)a; /* appease -Wall -Werror */
2771	a->__type = 0;
2772	a->fault = NULL;
2773	a->__any = NULL;
2774}
2775
2776SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_SOAP_ENV__Detail(struct soap *soap, const struct SOAP_ENV__Detail *a)
2777{
2778	(void)soap; (void)a; /* appease -Wall -Werror */
2779	soap_markelement(soap, a->fault, a->__type);
2780}
2781
2782SOAP_FMAC3 int SOAP_FMAC4 soap_out_SOAP_ENV__Detail(struct soap *soap, const char *tag, int id, const struct SOAP_ENV__Detail *a, const char *type)
2783{
2784	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail), type))
2785		return soap->error;
2786	if (soap_putelement(soap, a->fault, "fault", -1, a->__type))
2787		return soap->error;
2788	soap_outliteral(soap, "-any", &a->__any, NULL);
2789	return soap_element_end_out(soap, tag);
2790}
2791
2792SOAP_FMAC3 struct SOAP_ENV__Detail * SOAP_FMAC4 soap_in_SOAP_ENV__Detail(struct soap *soap, const char *tag, struct SOAP_ENV__Detail *a, const char *type)
2793{
2794	size_t soap_flag_fault = 1;
2795	size_t soap_flag___any = 1;
2796	if (soap_element_begin_in(soap, tag, 0, type))
2797		return NULL;
2798	a = (struct SOAP_ENV__Detail *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail, sizeof(struct SOAP_ENV__Detail), 0, NULL, NULL, NULL);
2799	if (!a)
2800		return NULL;
2801	soap_default_SOAP_ENV__Detail(soap, a);
2802	if (soap->body && !*soap->href)
2803	{
2804		for (;;)
2805		{	soap->error = SOAP_TAG_MISMATCH;
2806			if (soap_flag_fault && soap->error == SOAP_TAG_MISMATCH)
2807				if ((a->fault = soap_getelement(soap, &a->__type)))
2808				{	soap_flag_fault = 0;
2809					continue;
2810				}
2811			if (soap_flag___any && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
2812				if (soap_inliteral(soap, "-any", &a->__any))
2813				{	soap_flag___any--;
2814					continue;
2815				}
2816			if (soap->error == SOAP_TAG_MISMATCH)
2817				soap->error = soap_ignore_element(soap);
2818			if (soap->error == SOAP_NO_TAG)
2819				break;
2820			if (soap->error)
2821				return NULL;
2822		}
2823		if (soap_element_end_in(soap, tag))
2824			return NULL;
2825	}
2826	else
2827	{	a = (struct SOAP_ENV__Detail *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail, 0, sizeof(struct SOAP_ENV__Detail), 0, NULL);
2828		if (soap->body && soap_element_end_in(soap, tag))
2829			return NULL;
2830	}
2831	return a;
2832}
2833
2834SOAP_FMAC3 int SOAP_FMAC4 soap_put_SOAP_ENV__Detail(struct soap *soap, const struct SOAP_ENV__Detail *a, const char *tag, const char *type)
2835{
2836	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail);
2837	if (soap_out_SOAP_ENV__Detail(soap, tag?tag:"SOAP-ENV:Detail", id, a, type))
2838		return soap->error;
2839	return soap_putindependent(soap);
2840}
2841
2842SOAP_FMAC3 struct SOAP_ENV__Detail * SOAP_FMAC4 soap_get_SOAP_ENV__Detail(struct soap *soap, struct SOAP_ENV__Detail *p, const char *tag, const char *type)
2843{
2844	if ((p = soap_in_SOAP_ENV__Detail(soap, tag, p, type)))
2845		if (soap_getindependent(soap))
2846			return NULL;
2847	return p;
2848}
2849
2850SOAP_FMAC1 struct SOAP_ENV__Detail * SOAP_FMAC2 soap_instantiate_SOAP_ENV__Detail(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
2851{
2852	(void)type; (void)arrayType; /* appease -Wall -Werror */
2853	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_SOAP_ENV__Detail(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
2854	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail, n, soap_fdelete);
2855	if (!cp)
2856		return NULL;
2857	if (n < 0)
2858	{	cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Detail);
2859		if (size)
2860			*size = sizeof(struct SOAP_ENV__Detail);
2861	}
2862	else
2863	{	cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Detail[n]);
2864		if (!cp->ptr)
2865		{	soap->error = SOAP_EOM;
2866			return NULL;
2867		}
2868		if (size)
2869			*size = n * sizeof(struct SOAP_ENV__Detail);
2870	}
2871		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
2872	return (struct SOAP_ENV__Detail*)cp->ptr;
2873}
2874
2875SOAP_FMAC3 void SOAP_FMAC4 soap_copy_SOAP_ENV__Detail(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
2876{
2877	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
2878	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct SOAP_ENV__Detail %p -> %p\n", q, p));
2879	*(struct SOAP_ENV__Detail*)p = *(struct SOAP_ENV__Detail*)q;
2880}
2881
2882#endif
2883
2884#ifndef WITH_NOGLOBAL
2885
2886SOAP_FMAC3 void SOAP_FMAC4 soap_default_SOAP_ENV__Code(struct soap *soap, struct SOAP_ENV__Code *a)
2887{
2888	(void)soap; (void)a; /* appease -Wall -Werror */
2889	soap_default__QName(soap, &a->SOAP_ENV__Value);
2890	a->SOAP_ENV__Subcode = NULL;
2891}
2892
2893SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_SOAP_ENV__Code(struct soap *soap, const struct SOAP_ENV__Code *a)
2894{
2895	(void)soap; (void)a; /* appease -Wall -Werror */
2896	soap_serialize__QName(soap, &a->SOAP_ENV__Value);
2897	soap_serialize_PointerToSOAP_ENV__Code(soap, &a->SOAP_ENV__Subcode);
2898}
2899
2900SOAP_FMAC3 int SOAP_FMAC4 soap_out_SOAP_ENV__Code(struct soap *soap, const char *tag, int id, const struct SOAP_ENV__Code *a, const char *type)
2901{
2902	const char *soap_tmp_SOAP_ENV__Value = soap_QName2s(soap, a->SOAP_ENV__Value);
2903	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Code), type))
2904		return soap->error;
2905	if (soap_out__QName(soap, "SOAP-ENV:Value", -1, (char*const*)&soap_tmp_SOAP_ENV__Value, ""))
2906		return soap->error;
2907	if (soap_out_PointerToSOAP_ENV__Code(soap, "SOAP-ENV:Subcode", -1, &a->SOAP_ENV__Subcode, ""))
2908		return soap->error;
2909	return soap_element_end_out(soap, tag);
2910}
2911
2912SOAP_FMAC3 struct SOAP_ENV__Code * SOAP_FMAC4 soap_in_SOAP_ENV__Code(struct soap *soap, const char *tag, struct SOAP_ENV__Code *a, const char *type)
2913{
2914	size_t soap_flag_SOAP_ENV__Value = 1;
2915	size_t soap_flag_SOAP_ENV__Subcode = 1;
2916	if (soap_element_begin_in(soap, tag, 0, type))
2917		return NULL;
2918	a = (struct SOAP_ENV__Code *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Code, sizeof(struct SOAP_ENV__Code), 0, NULL, NULL, NULL);
2919	if (!a)
2920		return NULL;
2921	soap_default_SOAP_ENV__Code(soap, a);
2922	if (soap->body && !*soap->href)
2923	{
2924		for (;;)
2925		{	soap->error = SOAP_TAG_MISMATCH;
2926			if (soap_flag_SOAP_ENV__Value && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
2927				if (soap_in__QName(soap, "SOAP-ENV:Value", &a->SOAP_ENV__Value, ""))
2928				{	soap_flag_SOAP_ENV__Value--;
2929					continue;
2930				}
2931			if (soap_flag_SOAP_ENV__Subcode && soap->error == SOAP_TAG_MISMATCH)
2932				if (soap_in_PointerToSOAP_ENV__Code(soap, "SOAP-ENV:Subcode", &a->SOAP_ENV__Subcode, ""))
2933				{	soap_flag_SOAP_ENV__Subcode--;
2934					continue;
2935				}
2936			if (soap->error == SOAP_TAG_MISMATCH)
2937				soap->error = soap_ignore_element(soap);
2938			if (soap->error == SOAP_NO_TAG)
2939				break;
2940			if (soap->error)
2941				return NULL;
2942		}
2943		if (soap_element_end_in(soap, tag))
2944			return NULL;
2945	}
2946	else
2947	{	a = (struct SOAP_ENV__Code *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_SOAP_ENV__Code, 0, sizeof(struct SOAP_ENV__Code), 0, NULL);
2948		if (soap->body && soap_element_end_in(soap, tag))
2949			return NULL;
2950	}
2951	return a;
2952}
2953
2954SOAP_FMAC3 int SOAP_FMAC4 soap_put_SOAP_ENV__Code(struct soap *soap, const struct SOAP_ENV__Code *a, const char *tag, const char *type)
2955{
2956	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_SOAP_ENV__Code);
2957	if (soap_out_SOAP_ENV__Code(soap, tag?tag:"SOAP-ENV:Code", id, a, type))
2958		return soap->error;
2959	return soap_putindependent(soap);
2960}
2961
2962SOAP_FMAC3 struct SOAP_ENV__Code * SOAP_FMAC4 soap_get_SOAP_ENV__Code(struct soap *soap, struct SOAP_ENV__Code *p, const char *tag, const char *type)
2963{
2964	if ((p = soap_in_SOAP_ENV__Code(soap, tag, p, type)))
2965		if (soap_getindependent(soap))
2966			return NULL;
2967	return p;
2968}
2969
2970SOAP_FMAC1 struct SOAP_ENV__Code * SOAP_FMAC2 soap_instantiate_SOAP_ENV__Code(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
2971{
2972	(void)type; (void)arrayType; /* appease -Wall -Werror */
2973	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_SOAP_ENV__Code(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
2974	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_SOAP_ENV__Code, n, soap_fdelete);
2975	if (!cp)
2976		return NULL;
2977	if (n < 0)
2978	{	cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Code);
2979		if (size)
2980			*size = sizeof(struct SOAP_ENV__Code);
2981	}
2982	else
2983	{	cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Code[n]);
2984		if (!cp->ptr)
2985		{	soap->error = SOAP_EOM;
2986			return NULL;
2987		}
2988		if (size)
2989			*size = n * sizeof(struct SOAP_ENV__Code);
2990	}
2991		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
2992	return (struct SOAP_ENV__Code*)cp->ptr;
2993}
2994
2995SOAP_FMAC3 void SOAP_FMAC4 soap_copy_SOAP_ENV__Code(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
2996{
2997	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
2998	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct SOAP_ENV__Code %p -> %p\n", q, p));
2999	*(struct SOAP_ENV__Code*)p = *(struct SOAP_ENV__Code*)q;
3000}
3001
3002#endif
3003
3004#ifndef WITH_NOGLOBAL
3005
3006SOAP_FMAC3 void SOAP_FMAC4 soap_default_SOAP_ENV__Header(struct soap *soap, struct SOAP_ENV__Header *a)
3007{
3008	(void)soap; (void)a; /* appease -Wall -Werror */
3009}
3010
3011SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_SOAP_ENV__Header(struct soap *soap, const struct SOAP_ENV__Header *a)
3012{
3013	(void)soap; (void)a; /* appease -Wall -Werror */
3014}
3015
3016SOAP_FMAC3 int SOAP_FMAC4 soap_out_SOAP_ENV__Header(struct soap *soap, const char *tag, int id, const struct SOAP_ENV__Header *a, const char *type)
3017{
3018	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Header), type))
3019		return soap->error;
3020	return soap_element_end_out(soap, tag);
3021}
3022
3023SOAP_FMAC3 struct SOAP_ENV__Header * SOAP_FMAC4 soap_in_SOAP_ENV__Header(struct soap *soap, const char *tag, struct SOAP_ENV__Header *a, const char *type)
3024{
3025	if (soap_element_begin_in(soap, tag, 0, type))
3026		return NULL;
3027	a = (struct SOAP_ENV__Header *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Header, sizeof(struct SOAP_ENV__Header), 0, NULL, NULL, NULL);
3028	if (!a)
3029		return NULL;
3030	soap_default_SOAP_ENV__Header(soap, a);
3031	if (soap->body && !*soap->href)
3032	{
3033		for (;;)
3034		{	soap->error = SOAP_TAG_MISMATCH;
3035			if (soap->error == SOAP_TAG_MISMATCH)
3036				soap->error = soap_ignore_element(soap);
3037			if (soap->error == SOAP_NO_TAG)
3038				break;
3039			if (soap->error)
3040				return NULL;
3041		}
3042		if (soap_element_end_in(soap, tag))
3043			return NULL;
3044	}
3045	else
3046	{	a = (struct SOAP_ENV__Header *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_SOAP_ENV__Header, 0, sizeof(struct SOAP_ENV__Header), 0, NULL);
3047		if (soap->body && soap_element_end_in(soap, tag))
3048			return NULL;
3049	}
3050	return a;
3051}
3052
3053SOAP_FMAC3 int SOAP_FMAC4 soap_put_SOAP_ENV__Header(struct soap *soap, const struct SOAP_ENV__Header *a, const char *tag, const char *type)
3054{
3055	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_SOAP_ENV__Header);
3056	if (soap_out_SOAP_ENV__Header(soap, tag?tag:"SOAP-ENV:Header", id, a, type))
3057		return soap->error;
3058	return soap_putindependent(soap);
3059}
3060
3061SOAP_FMAC3 struct SOAP_ENV__Header * SOAP_FMAC4 soap_get_SOAP_ENV__Header(struct soap *soap, struct SOAP_ENV__Header *p, const char *tag, const char *type)
3062{
3063	if ((p = soap_in_SOAP_ENV__Header(soap, tag, p, type)))
3064		if (soap_getindependent(soap))
3065			return NULL;
3066	return p;
3067}
3068
3069SOAP_FMAC1 struct SOAP_ENV__Header * SOAP_FMAC2 soap_instantiate_SOAP_ENV__Header(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
3070{
3071	(void)type; (void)arrayType; /* appease -Wall -Werror */
3072	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_SOAP_ENV__Header(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
3073	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_SOAP_ENV__Header, n, soap_fdelete);
3074	if (!cp)
3075		return NULL;
3076	if (n < 0)
3077	{	cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Header);
3078		if (size)
3079			*size = sizeof(struct SOAP_ENV__Header);
3080	}
3081	else
3082	{	cp->ptr = (void*)SOAP_NEW(struct SOAP_ENV__Header[n]);
3083		if (!cp->ptr)
3084		{	soap->error = SOAP_EOM;
3085			return NULL;
3086		}
3087		if (size)
3088			*size = n * sizeof(struct SOAP_ENV__Header);
3089	}
3090		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
3091	return (struct SOAP_ENV__Header*)cp->ptr;
3092}
3093
3094SOAP_FMAC3 void SOAP_FMAC4 soap_copy_SOAP_ENV__Header(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
3095{
3096	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
3097	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct SOAP_ENV__Header %p -> %p\n", q, p));
3098	*(struct SOAP_ENV__Header*)p = *(struct SOAP_ENV__Header*)q;
3099}
3100
3101#endif
3102
3103SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RegisterAgentKWK(struct soap *soap, struct KMS_Agent__RegisterAgentKWK *a)
3104{
3105	(void)soap; (void)a; /* appease -Wall -Werror */
3106	soap_default_xsd__hexBinary(soap, &a->AgentKWK);
3107}
3108
3109SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RegisterAgentKWK(struct soap *soap, const struct KMS_Agent__RegisterAgentKWK *a)
3110{
3111	(void)soap; (void)a; /* appease -Wall -Werror */
3112	soap_embedded(soap, &a->AgentKWK, SOAP_TYPE_KMS_Agent_xsd__hexBinary);
3113	soap_serialize_xsd__hexBinary(soap, &a->AgentKWK);
3114}
3115
3116SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RegisterAgentKWK(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RegisterAgentKWK *a, const char *type)
3117{
3118	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK), type))
3119		return soap->error;
3120	if (soap_out_xsd__hexBinary(soap, "AgentKWK", -1, &a->AgentKWK, "xsd:hexBinary"))
3121		return soap->error;
3122	return soap_element_end_out(soap, tag);
3123}
3124
3125SOAP_FMAC3 struct KMS_Agent__RegisterAgentKWK * SOAP_FMAC4 soap_in_KMS_Agent__RegisterAgentKWK(struct soap *soap, const char *tag, struct KMS_Agent__RegisterAgentKWK *a, const char *type)
3126{
3127	size_t soap_flag_AgentKWK = 1;
3128	if (soap_element_begin_in(soap, tag, 0, type))
3129		return NULL;
3130	a = (struct KMS_Agent__RegisterAgentKWK *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK, sizeof(struct KMS_Agent__RegisterAgentKWK), 0, NULL, NULL, NULL);
3131	if (!a)
3132		return NULL;
3133	soap_default_KMS_Agent__RegisterAgentKWK(soap, a);
3134	if (soap->body && !*soap->href)
3135	{
3136		for (;;)
3137		{	soap->error = SOAP_TAG_MISMATCH;
3138			if (soap_flag_AgentKWK && soap->error == SOAP_TAG_MISMATCH)
3139				if (soap_in_xsd__hexBinary(soap, "AgentKWK", &a->AgentKWK, "xsd:hexBinary"))
3140				{	soap_flag_AgentKWK--;
3141					continue;
3142				}
3143			if (soap->error == SOAP_TAG_MISMATCH)
3144				soap->error = soap_ignore_element(soap);
3145			if (soap->error == SOAP_NO_TAG)
3146				break;
3147			if (soap->error)
3148				return NULL;
3149		}
3150		if (soap_element_end_in(soap, tag))
3151			return NULL;
3152	}
3153	else
3154	{	a = (struct KMS_Agent__RegisterAgentKWK *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK, 0, sizeof(struct KMS_Agent__RegisterAgentKWK), 0, NULL);
3155		if (soap->body && soap_element_end_in(soap, tag))
3156			return NULL;
3157	}
3158	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_AgentKWK > 0))
3159	{	soap->error = SOAP_OCCURS;
3160		return NULL;
3161	}
3162	return a;
3163}
3164
3165SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RegisterAgentKWK(struct soap *soap, const struct KMS_Agent__RegisterAgentKWK *a, const char *tag, const char *type)
3166{
3167	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK);
3168	if (soap_out_KMS_Agent__RegisterAgentKWK(soap, tag?tag:"KMS-Agent:RegisterAgentKWK", id, a, type))
3169		return soap->error;
3170	return soap_putindependent(soap);
3171}
3172
3173SOAP_FMAC3 struct KMS_Agent__RegisterAgentKWK * SOAP_FMAC4 soap_get_KMS_Agent__RegisterAgentKWK(struct soap *soap, struct KMS_Agent__RegisterAgentKWK *p, const char *tag, const char *type)
3174{
3175	if ((p = soap_in_KMS_Agent__RegisterAgentKWK(soap, tag, p, type)))
3176		if (soap_getindependent(soap))
3177			return NULL;
3178	return p;
3179}
3180
3181SOAP_FMAC1 struct KMS_Agent__RegisterAgentKWK * SOAP_FMAC2 soap_instantiate_KMS_Agent__RegisterAgentKWK(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
3182{
3183	(void)type; (void)arrayType; /* appease -Wall -Werror */
3184	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RegisterAgentKWK(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
3185	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWK, n, soap_fdelete);
3186	if (!cp)
3187		return NULL;
3188	if (n < 0)
3189	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RegisterAgentKWK);
3190		if (size)
3191			*size = sizeof(struct KMS_Agent__RegisterAgentKWK);
3192	}
3193	else
3194	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RegisterAgentKWK[n]);
3195		if (!cp->ptr)
3196		{	soap->error = SOAP_EOM;
3197			return NULL;
3198		}
3199		if (size)
3200			*size = n * sizeof(struct KMS_Agent__RegisterAgentKWK);
3201	}
3202		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
3203	return (struct KMS_Agent__RegisterAgentKWK*)cp->ptr;
3204}
3205
3206SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RegisterAgentKWK(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
3207{
3208	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
3209	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RegisterAgentKWK %p -> %p\n", q, p));
3210	*(struct KMS_Agent__RegisterAgentKWK*)p = *(struct KMS_Agent__RegisterAgentKWK*)q;
3211}
3212
3213SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RegisterAgentKWKResponse(struct soap *soap, struct KMS_Agent__RegisterAgentKWKResponse *a)
3214{
3215	(void)soap; (void)a; /* appease -Wall -Werror */
3216	soap_default_xsd__string(soap, &a->AgentKWKID);
3217}
3218
3219SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RegisterAgentKWKResponse(struct soap *soap, const struct KMS_Agent__RegisterAgentKWKResponse *a)
3220{
3221	(void)soap; (void)a; /* appease -Wall -Werror */
3222	soap_serialize_xsd__string(soap, &a->AgentKWKID);
3223}
3224
3225SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RegisterAgentKWKResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RegisterAgentKWKResponse *a, const char *type)
3226{
3227	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse), type))
3228		return soap->error;
3229	if (soap_out_xsd__string(soap, "AgentKWKID", -1, &a->AgentKWKID, "xsd:string"))
3230		return soap->error;
3231	return soap_element_end_out(soap, tag);
3232}
3233
3234SOAP_FMAC3 struct KMS_Agent__RegisterAgentKWKResponse * SOAP_FMAC4 soap_in_KMS_Agent__RegisterAgentKWKResponse(struct soap *soap, const char *tag, struct KMS_Agent__RegisterAgentKWKResponse *a, const char *type)
3235{
3236	size_t soap_flag_AgentKWKID = 1;
3237	if (soap_element_begin_in(soap, tag, 0, type))
3238		return NULL;
3239	a = (struct KMS_Agent__RegisterAgentKWKResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse, sizeof(struct KMS_Agent__RegisterAgentKWKResponse), 0, NULL, NULL, NULL);
3240	if (!a)
3241		return NULL;
3242	soap_default_KMS_Agent__RegisterAgentKWKResponse(soap, a);
3243	if (soap->body && !*soap->href)
3244	{
3245		for (;;)
3246		{	soap->error = SOAP_TAG_MISMATCH;
3247			if (soap_flag_AgentKWKID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
3248				if (soap_in_xsd__string(soap, "AgentKWKID", &a->AgentKWKID, "xsd:string"))
3249				{	soap_flag_AgentKWKID--;
3250					continue;
3251				}
3252			if (soap->error == SOAP_TAG_MISMATCH)
3253				soap->error = soap_ignore_element(soap);
3254			if (soap->error == SOAP_NO_TAG)
3255				break;
3256			if (soap->error)
3257				return NULL;
3258		}
3259		if (soap_element_end_in(soap, tag))
3260			return NULL;
3261	}
3262	else
3263	{	a = (struct KMS_Agent__RegisterAgentKWKResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse, 0, sizeof(struct KMS_Agent__RegisterAgentKWKResponse), 0, NULL);
3264		if (soap->body && soap_element_end_in(soap, tag))
3265			return NULL;
3266	}
3267	return a;
3268}
3269
3270SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RegisterAgentKWKResponse(struct soap *soap, const struct KMS_Agent__RegisterAgentKWKResponse *a, const char *tag, const char *type)
3271{
3272	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse);
3273	if (soap_out_KMS_Agent__RegisterAgentKWKResponse(soap, tag?tag:"KMS-Agent:RegisterAgentKWKResponse", id, a, type))
3274		return soap->error;
3275	return soap_putindependent(soap);
3276}
3277
3278SOAP_FMAC3 struct KMS_Agent__RegisterAgentKWKResponse * SOAP_FMAC4 soap_get_KMS_Agent__RegisterAgentKWKResponse(struct soap *soap, struct KMS_Agent__RegisterAgentKWKResponse *p, const char *tag, const char *type)
3279{
3280	if ((p = soap_in_KMS_Agent__RegisterAgentKWKResponse(soap, tag, p, type)))
3281		if (soap_getindependent(soap))
3282			return NULL;
3283	return p;
3284}
3285
3286SOAP_FMAC1 struct KMS_Agent__RegisterAgentKWKResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__RegisterAgentKWKResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
3287{
3288	(void)type; (void)arrayType; /* appease -Wall -Werror */
3289	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RegisterAgentKWKResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
3290	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RegisterAgentKWKResponse, n, soap_fdelete);
3291	if (!cp)
3292		return NULL;
3293	if (n < 0)
3294	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RegisterAgentKWKResponse);
3295		if (size)
3296			*size = sizeof(struct KMS_Agent__RegisterAgentKWKResponse);
3297	}
3298	else
3299	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RegisterAgentKWKResponse[n]);
3300		if (!cp->ptr)
3301		{	soap->error = SOAP_EOM;
3302			return NULL;
3303		}
3304		if (size)
3305			*size = n * sizeof(struct KMS_Agent__RegisterAgentKWKResponse);
3306	}
3307		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
3308	return (struct KMS_Agent__RegisterAgentKWKResponse*)cp->ptr;
3309}
3310
3311SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RegisterAgentKWKResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
3312{
3313	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
3314	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RegisterAgentKWKResponse %p -> %p\n", q, p));
3315	*(struct KMS_Agent__RegisterAgentKWKResponse*)p = *(struct KMS_Agent__RegisterAgentKWKResponse*)q;
3316}
3317
3318SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__GetAgentKWKPublicKey(struct soap *soap, struct KMS_Agent__GetAgentKWKPublicKey *a)
3319{
3320	(void)soap; (void)a; /* appease -Wall -Werror */
3321}
3322
3323SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__GetAgentKWKPublicKey(struct soap *soap, const struct KMS_Agent__GetAgentKWKPublicKey *a)
3324{
3325	(void)soap; (void)a; /* appease -Wall -Werror */
3326}
3327
3328SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__GetAgentKWKPublicKey(struct soap *soap, const char *tag, int id, const struct KMS_Agent__GetAgentKWKPublicKey *a, const char *type)
3329{
3330	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey), type))
3331		return soap->error;
3332	return soap_element_end_out(soap, tag);
3333}
3334
3335SOAP_FMAC3 struct KMS_Agent__GetAgentKWKPublicKey * SOAP_FMAC4 soap_in_KMS_Agent__GetAgentKWKPublicKey(struct soap *soap, const char *tag, struct KMS_Agent__GetAgentKWKPublicKey *a, const char *type)
3336{
3337	if (soap_element_begin_in(soap, tag, 0, type))
3338		return NULL;
3339	a = (struct KMS_Agent__GetAgentKWKPublicKey *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey, sizeof(struct KMS_Agent__GetAgentKWKPublicKey), 0, NULL, NULL, NULL);
3340	if (!a)
3341		return NULL;
3342	soap_default_KMS_Agent__GetAgentKWKPublicKey(soap, a);
3343	if (soap->body && !*soap->href)
3344	{
3345		for (;;)
3346		{	soap->error = SOAP_TAG_MISMATCH;
3347			if (soap->error == SOAP_TAG_MISMATCH)
3348				soap->error = soap_ignore_element(soap);
3349			if (soap->error == SOAP_NO_TAG)
3350				break;
3351			if (soap->error)
3352				return NULL;
3353		}
3354		if (soap_element_end_in(soap, tag))
3355			return NULL;
3356	}
3357	else
3358	{	a = (struct KMS_Agent__GetAgentKWKPublicKey *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey, 0, sizeof(struct KMS_Agent__GetAgentKWKPublicKey), 0, NULL);
3359		if (soap->body && soap_element_end_in(soap, tag))
3360			return NULL;
3361	}
3362	return a;
3363}
3364
3365SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__GetAgentKWKPublicKey(struct soap *soap, const struct KMS_Agent__GetAgentKWKPublicKey *a, const char *tag, const char *type)
3366{
3367	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey);
3368	if (soap_out_KMS_Agent__GetAgentKWKPublicKey(soap, tag?tag:"KMS-Agent:GetAgentKWKPublicKey", id, a, type))
3369		return soap->error;
3370	return soap_putindependent(soap);
3371}
3372
3373SOAP_FMAC3 struct KMS_Agent__GetAgentKWKPublicKey * SOAP_FMAC4 soap_get_KMS_Agent__GetAgentKWKPublicKey(struct soap *soap, struct KMS_Agent__GetAgentKWKPublicKey *p, const char *tag, const char *type)
3374{
3375	if ((p = soap_in_KMS_Agent__GetAgentKWKPublicKey(soap, tag, p, type)))
3376		if (soap_getindependent(soap))
3377			return NULL;
3378	return p;
3379}
3380
3381SOAP_FMAC1 struct KMS_Agent__GetAgentKWKPublicKey * SOAP_FMAC2 soap_instantiate_KMS_Agent__GetAgentKWKPublicKey(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
3382{
3383	(void)type; (void)arrayType; /* appease -Wall -Werror */
3384	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__GetAgentKWKPublicKey(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
3385	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKey, n, soap_fdelete);
3386	if (!cp)
3387		return NULL;
3388	if (n < 0)
3389	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__GetAgentKWKPublicKey);
3390		if (size)
3391			*size = sizeof(struct KMS_Agent__GetAgentKWKPublicKey);
3392	}
3393	else
3394	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__GetAgentKWKPublicKey[n]);
3395		if (!cp->ptr)
3396		{	soap->error = SOAP_EOM;
3397			return NULL;
3398		}
3399		if (size)
3400			*size = n * sizeof(struct KMS_Agent__GetAgentKWKPublicKey);
3401	}
3402		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
3403	return (struct KMS_Agent__GetAgentKWKPublicKey*)cp->ptr;
3404}
3405
3406SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__GetAgentKWKPublicKey(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
3407{
3408	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
3409	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__GetAgentKWKPublicKey %p -> %p\n", q, p));
3410	*(struct KMS_Agent__GetAgentKWKPublicKey*)p = *(struct KMS_Agent__GetAgentKWKPublicKey*)q;
3411}
3412
3413SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__GetAgentKWKPublicKeyResponse(struct soap *soap, struct KMS_Agent__GetAgentKWKPublicKeyResponse *a)
3414{
3415	(void)soap; (void)a; /* appease -Wall -Werror */
3416	soap_default_xsd__hexBinary(soap, &a->KWKPublicKey);
3417}
3418
3419SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__GetAgentKWKPublicKeyResponse(struct soap *soap, const struct KMS_Agent__GetAgentKWKPublicKeyResponse *a)
3420{
3421	(void)soap; (void)a; /* appease -Wall -Werror */
3422	soap_embedded(soap, &a->KWKPublicKey, SOAP_TYPE_KMS_Agent_xsd__hexBinary);
3423	soap_serialize_xsd__hexBinary(soap, &a->KWKPublicKey);
3424}
3425
3426SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__GetAgentKWKPublicKeyResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__GetAgentKWKPublicKeyResponse *a, const char *type)
3427{
3428	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse), type))
3429		return soap->error;
3430	if (soap_out_xsd__hexBinary(soap, "KWKPublicKey", -1, &a->KWKPublicKey, "xsd:hexBinary"))
3431		return soap->error;
3432	return soap_element_end_out(soap, tag);
3433}
3434
3435SOAP_FMAC3 struct KMS_Agent__GetAgentKWKPublicKeyResponse * SOAP_FMAC4 soap_in_KMS_Agent__GetAgentKWKPublicKeyResponse(struct soap *soap, const char *tag, struct KMS_Agent__GetAgentKWKPublicKeyResponse *a, const char *type)
3436{
3437	size_t soap_flag_KWKPublicKey = 1;
3438	if (soap_element_begin_in(soap, tag, 0, type))
3439		return NULL;
3440	a = (struct KMS_Agent__GetAgentKWKPublicKeyResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse, sizeof(struct KMS_Agent__GetAgentKWKPublicKeyResponse), 0, NULL, NULL, NULL);
3441	if (!a)
3442		return NULL;
3443	soap_default_KMS_Agent__GetAgentKWKPublicKeyResponse(soap, a);
3444	if (soap->body && !*soap->href)
3445	{
3446		for (;;)
3447		{	soap->error = SOAP_TAG_MISMATCH;
3448			if (soap_flag_KWKPublicKey && soap->error == SOAP_TAG_MISMATCH)
3449				if (soap_in_xsd__hexBinary(soap, "KWKPublicKey", &a->KWKPublicKey, "xsd:hexBinary"))
3450				{	soap_flag_KWKPublicKey--;
3451					continue;
3452				}
3453			if (soap->error == SOAP_TAG_MISMATCH)
3454				soap->error = soap_ignore_element(soap);
3455			if (soap->error == SOAP_NO_TAG)
3456				break;
3457			if (soap->error)
3458				return NULL;
3459		}
3460		if (soap_element_end_in(soap, tag))
3461			return NULL;
3462	}
3463	else
3464	{	a = (struct KMS_Agent__GetAgentKWKPublicKeyResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse, 0, sizeof(struct KMS_Agent__GetAgentKWKPublicKeyResponse), 0, NULL);
3465		if (soap->body && soap_element_end_in(soap, tag))
3466			return NULL;
3467	}
3468	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_KWKPublicKey > 0))
3469	{	soap->error = SOAP_OCCURS;
3470		return NULL;
3471	}
3472	return a;
3473}
3474
3475SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__GetAgentKWKPublicKeyResponse(struct soap *soap, const struct KMS_Agent__GetAgentKWKPublicKeyResponse *a, const char *tag, const char *type)
3476{
3477	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse);
3478	if (soap_out_KMS_Agent__GetAgentKWKPublicKeyResponse(soap, tag?tag:"KMS-Agent:GetAgentKWKPublicKeyResponse", id, a, type))
3479		return soap->error;
3480	return soap_putindependent(soap);
3481}
3482
3483SOAP_FMAC3 struct KMS_Agent__GetAgentKWKPublicKeyResponse * SOAP_FMAC4 soap_get_KMS_Agent__GetAgentKWKPublicKeyResponse(struct soap *soap, struct KMS_Agent__GetAgentKWKPublicKeyResponse *p, const char *tag, const char *type)
3484{
3485	if ((p = soap_in_KMS_Agent__GetAgentKWKPublicKeyResponse(soap, tag, p, type)))
3486		if (soap_getindependent(soap))
3487			return NULL;
3488	return p;
3489}
3490
3491SOAP_FMAC1 struct KMS_Agent__GetAgentKWKPublicKeyResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__GetAgentKWKPublicKeyResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
3492{
3493	(void)type; (void)arrayType; /* appease -Wall -Werror */
3494	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__GetAgentKWKPublicKeyResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
3495	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__GetAgentKWKPublicKeyResponse, n, soap_fdelete);
3496	if (!cp)
3497		return NULL;
3498	if (n < 0)
3499	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__GetAgentKWKPublicKeyResponse);
3500		if (size)
3501			*size = sizeof(struct KMS_Agent__GetAgentKWKPublicKeyResponse);
3502	}
3503	else
3504	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__GetAgentKWKPublicKeyResponse[n]);
3505		if (!cp->ptr)
3506		{	soap->error = SOAP_EOM;
3507			return NULL;
3508		}
3509		if (size)
3510			*size = n * sizeof(struct KMS_Agent__GetAgentKWKPublicKeyResponse);
3511	}
3512		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
3513	return (struct KMS_Agent__GetAgentKWKPublicKeyResponse*)cp->ptr;
3514}
3515
3516SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__GetAgentKWKPublicKeyResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
3517{
3518	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
3519	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__GetAgentKWKPublicKeyResponse %p -> %p\n", q, p));
3520	*(struct KMS_Agent__GetAgentKWKPublicKeyResponse*)p = *(struct KMS_Agent__GetAgentKWKPublicKeyResponse*)q;
3521}
3522
3523SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__CreateAuditLog(struct soap *soap, struct KMS_Agent__CreateAuditLog *a)
3524{
3525	(void)soap; (void)a; /* appease -Wall -Werror */
3526	soap_default_KMS_Agent__AuditLogRetention(soap, &a->Retention);
3527	soap_default_KMS_Agent__AuditLogCondition(soap, &a->Condition);
3528	soap_default_xsd__boolean(soap, &a->IssueAlert);
3529	soap_default_xsd__string(soap, &a->Message);
3530}
3531
3532SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__CreateAuditLog(struct soap *soap, const struct KMS_Agent__CreateAuditLog *a)
3533{
3534	(void)soap; (void)a; /* appease -Wall -Werror */
3535	soap_serialize_xsd__string(soap, &a->Message);
3536}
3537
3538SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__CreateAuditLog(struct soap *soap, const char *tag, int id, const struct KMS_Agent__CreateAuditLog *a, const char *type)
3539{
3540	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog), type))
3541		return soap->error;
3542	if (soap_out_KMS_Agent__AuditLogRetention(soap, "Retention", -1, &a->Retention, "KMS-Agent:AuditLogRetention"))
3543		return soap->error;
3544	if (soap_out_KMS_Agent__AuditLogCondition(soap, "Condition", -1, &a->Condition, "KMS-Agent:AuditLogCondition"))
3545		return soap->error;
3546	if (soap_out_xsd__boolean(soap, "IssueAlert", -1, &a->IssueAlert, "xsd:boolean"))
3547		return soap->error;
3548	if (soap_out_xsd__string(soap, "Message", -1, &a->Message, "xsd:string"))
3549		return soap->error;
3550	return soap_element_end_out(soap, tag);
3551}
3552
3553SOAP_FMAC3 struct KMS_Agent__CreateAuditLog * SOAP_FMAC4 soap_in_KMS_Agent__CreateAuditLog(struct soap *soap, const char *tag, struct KMS_Agent__CreateAuditLog *a, const char *type)
3554{
3555	size_t soap_flag_Retention = 1;
3556	size_t soap_flag_Condition = 1;
3557	size_t soap_flag_IssueAlert = 1;
3558	size_t soap_flag_Message = 1;
3559	if (soap_element_begin_in(soap, tag, 0, type))
3560		return NULL;
3561	a = (struct KMS_Agent__CreateAuditLog *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog, sizeof(struct KMS_Agent__CreateAuditLog), 0, NULL, NULL, NULL);
3562	if (!a)
3563		return NULL;
3564	soap_default_KMS_Agent__CreateAuditLog(soap, a);
3565	if (soap->body && !*soap->href)
3566	{
3567		for (;;)
3568		{	soap->error = SOAP_TAG_MISMATCH;
3569			if (soap_flag_Retention && soap->error == SOAP_TAG_MISMATCH)
3570				if (soap_in_KMS_Agent__AuditLogRetention(soap, "Retention", &a->Retention, "KMS-Agent:AuditLogRetention"))
3571				{	soap_flag_Retention--;
3572					continue;
3573				}
3574			if (soap_flag_Condition && soap->error == SOAP_TAG_MISMATCH)
3575				if (soap_in_KMS_Agent__AuditLogCondition(soap, "Condition", &a->Condition, "KMS-Agent:AuditLogCondition"))
3576				{	soap_flag_Condition--;
3577					continue;
3578				}
3579			if (soap_flag_IssueAlert && soap->error == SOAP_TAG_MISMATCH)
3580				if (soap_in_xsd__boolean(soap, "IssueAlert", &a->IssueAlert, "xsd:boolean"))
3581				{	soap_flag_IssueAlert--;
3582					continue;
3583				}
3584			if (soap_flag_Message && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
3585				if (soap_in_xsd__string(soap, "Message", &a->Message, "xsd:string"))
3586				{	soap_flag_Message--;
3587					continue;
3588				}
3589			if (soap->error == SOAP_TAG_MISMATCH)
3590				soap->error = soap_ignore_element(soap);
3591			if (soap->error == SOAP_NO_TAG)
3592				break;
3593			if (soap->error)
3594				return NULL;
3595		}
3596		if (soap_element_end_in(soap, tag))
3597			return NULL;
3598	}
3599	else
3600	{	a = (struct KMS_Agent__CreateAuditLog *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog, 0, sizeof(struct KMS_Agent__CreateAuditLog), 0, NULL);
3601		if (soap->body && soap_element_end_in(soap, tag))
3602			return NULL;
3603	}
3604	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_Retention > 0 || soap_flag_Condition > 0 || soap_flag_IssueAlert > 0))
3605	{	soap->error = SOAP_OCCURS;
3606		return NULL;
3607	}
3608	return a;
3609}
3610
3611SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__CreateAuditLog(struct soap *soap, const struct KMS_Agent__CreateAuditLog *a, const char *tag, const char *type)
3612{
3613	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog);
3614	if (soap_out_KMS_Agent__CreateAuditLog(soap, tag?tag:"KMS-Agent:CreateAuditLog", id, a, type))
3615		return soap->error;
3616	return soap_putindependent(soap);
3617}
3618
3619SOAP_FMAC3 struct KMS_Agent__CreateAuditLog * SOAP_FMAC4 soap_get_KMS_Agent__CreateAuditLog(struct soap *soap, struct KMS_Agent__CreateAuditLog *p, const char *tag, const char *type)
3620{
3621	if ((p = soap_in_KMS_Agent__CreateAuditLog(soap, tag, p, type)))
3622		if (soap_getindependent(soap))
3623			return NULL;
3624	return p;
3625}
3626
3627SOAP_FMAC1 struct KMS_Agent__CreateAuditLog * SOAP_FMAC2 soap_instantiate_KMS_Agent__CreateAuditLog(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
3628{
3629	(void)type; (void)arrayType; /* appease -Wall -Werror */
3630	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__CreateAuditLog(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
3631	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLog, n, soap_fdelete);
3632	if (!cp)
3633		return NULL;
3634	if (n < 0)
3635	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateAuditLog);
3636		if (size)
3637			*size = sizeof(struct KMS_Agent__CreateAuditLog);
3638	}
3639	else
3640	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateAuditLog[n]);
3641		if (!cp->ptr)
3642		{	soap->error = SOAP_EOM;
3643			return NULL;
3644		}
3645		if (size)
3646			*size = n * sizeof(struct KMS_Agent__CreateAuditLog);
3647	}
3648		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
3649	return (struct KMS_Agent__CreateAuditLog*)cp->ptr;
3650}
3651
3652SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__CreateAuditLog(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
3653{
3654	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
3655	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__CreateAuditLog %p -> %p\n", q, p));
3656	*(struct KMS_Agent__CreateAuditLog*)p = *(struct KMS_Agent__CreateAuditLog*)q;
3657}
3658
3659SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__CreateAuditLogResponse(struct soap *soap, struct KMS_Agent__CreateAuditLogResponse *a)
3660{
3661	(void)soap; (void)a; /* appease -Wall -Werror */
3662	/* transient _ skipped */
3663}
3664
3665SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__CreateAuditLogResponse(struct soap *soap, const struct KMS_Agent__CreateAuditLogResponse *a)
3666{
3667	(void)soap; (void)a; /* appease -Wall -Werror */
3668	/* transient _ skipped */
3669}
3670
3671SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__CreateAuditLogResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__CreateAuditLogResponse *a, const char *type)
3672{
3673	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse), type))
3674		return soap->error;
3675	/* transient _ skipped */
3676	return soap_element_end_out(soap, tag);
3677}
3678
3679SOAP_FMAC3 struct KMS_Agent__CreateAuditLogResponse * SOAP_FMAC4 soap_in_KMS_Agent__CreateAuditLogResponse(struct soap *soap, const char *tag, struct KMS_Agent__CreateAuditLogResponse *a, const char *type)
3680{
3681	if (soap_element_begin_in(soap, tag, 0, type))
3682		return NULL;
3683	a = (struct KMS_Agent__CreateAuditLogResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse, sizeof(struct KMS_Agent__CreateAuditLogResponse), 0, NULL, NULL, NULL);
3684	if (!a)
3685		return NULL;
3686	soap_default_KMS_Agent__CreateAuditLogResponse(soap, a);
3687	if (soap->body && !*soap->href)
3688	{
3689		for (;;)
3690		{	soap->error = SOAP_TAG_MISMATCH;
3691		/* transient _ skipped */
3692			if (soap->error == SOAP_TAG_MISMATCH)
3693				soap->error = soap_ignore_element(soap);
3694			if (soap->error == SOAP_NO_TAG)
3695				break;
3696			if (soap->error)
3697				return NULL;
3698		}
3699		if (soap_element_end_in(soap, tag))
3700			return NULL;
3701	}
3702	else
3703	{	a = (struct KMS_Agent__CreateAuditLogResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse, 0, sizeof(struct KMS_Agent__CreateAuditLogResponse), 0, NULL);
3704		if (soap->body && soap_element_end_in(soap, tag))
3705			return NULL;
3706	}
3707	return a;
3708}
3709
3710SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__CreateAuditLogResponse(struct soap *soap, const struct KMS_Agent__CreateAuditLogResponse *a, const char *tag, const char *type)
3711{
3712	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse);
3713	if (soap_out_KMS_Agent__CreateAuditLogResponse(soap, tag?tag:"KMS-Agent:CreateAuditLogResponse", id, a, type))
3714		return soap->error;
3715	return soap_putindependent(soap);
3716}
3717
3718SOAP_FMAC3 struct KMS_Agent__CreateAuditLogResponse * SOAP_FMAC4 soap_get_KMS_Agent__CreateAuditLogResponse(struct soap *soap, struct KMS_Agent__CreateAuditLogResponse *p, const char *tag, const char *type)
3719{
3720	if ((p = soap_in_KMS_Agent__CreateAuditLogResponse(soap, tag, p, type)))
3721		if (soap_getindependent(soap))
3722			return NULL;
3723	return p;
3724}
3725
3726SOAP_FMAC1 struct KMS_Agent__CreateAuditLogResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__CreateAuditLogResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
3727{
3728	(void)type; (void)arrayType; /* appease -Wall -Werror */
3729	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__CreateAuditLogResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
3730	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateAuditLogResponse, n, soap_fdelete);
3731	if (!cp)
3732		return NULL;
3733	if (n < 0)
3734	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateAuditLogResponse);
3735		if (size)
3736			*size = sizeof(struct KMS_Agent__CreateAuditLogResponse);
3737	}
3738	else
3739	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateAuditLogResponse[n]);
3740		if (!cp->ptr)
3741		{	soap->error = SOAP_EOM;
3742			return NULL;
3743		}
3744		if (size)
3745			*size = n * sizeof(struct KMS_Agent__CreateAuditLogResponse);
3746	}
3747		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
3748	return (struct KMS_Agent__CreateAuditLogResponse*)cp->ptr;
3749}
3750
3751SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__CreateAuditLogResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
3752{
3753	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
3754	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__CreateAuditLogResponse %p -> %p\n", q, p));
3755	*(struct KMS_Agent__CreateAuditLogResponse*)p = *(struct KMS_Agent__CreateAuditLogResponse*)q;
3756}
3757
3758SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveProtectAndProcessKey2(struct soap *soap, struct KMS_Agent__RetrieveProtectAndProcessKey2 *a)
3759{
3760	(void)soap; (void)a; /* appease -Wall -Werror */
3761	soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit);
3762	soap_default_xsd__string(soap, &a->KeyGroupID);
3763	soap_default_xsd__string(soap, &a->AgentKWKID);
3764}
3765
3766SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveProtectAndProcessKey2(struct soap *soap, const struct KMS_Agent__RetrieveProtectAndProcessKey2 *a)
3767{
3768	(void)soap; (void)a; /* appease -Wall -Werror */
3769	soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit);
3770	soap_serialize_xsd__string(soap, &a->KeyGroupID);
3771	soap_serialize_xsd__string(soap, &a->AgentKWKID);
3772}
3773
3774SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveProtectAndProcessKey2(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveProtectAndProcessKey2 *a, const char *type)
3775{
3776	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2), type))
3777		return soap->error;
3778	if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit"))
3779		return soap->error;
3780	if (soap_out_xsd__string(soap, "KeyGroupID", -1, &a->KeyGroupID, "xsd:string"))
3781		return soap->error;
3782	if (soap_out_xsd__string(soap, "AgentKWKID", -1, &a->AgentKWKID, "xsd:string"))
3783		return soap->error;
3784	return soap_element_end_out(soap, tag);
3785}
3786
3787SOAP_FMAC3 struct KMS_Agent__RetrieveProtectAndProcessKey2 * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveProtectAndProcessKey2(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveProtectAndProcessKey2 *a, const char *type)
3788{
3789	size_t soap_flag_DataUnit = 1;
3790	size_t soap_flag_KeyGroupID = 1;
3791	size_t soap_flag_AgentKWKID = 1;
3792	if (soap_element_begin_in(soap, tag, 0, type))
3793		return NULL;
3794	a = (struct KMS_Agent__RetrieveProtectAndProcessKey2 *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2, sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey2), 0, NULL, NULL, NULL);
3795	if (!a)
3796		return NULL;
3797	soap_default_KMS_Agent__RetrieveProtectAndProcessKey2(soap, a);
3798	if (soap->body && !*soap->href)
3799	{
3800		for (;;)
3801		{	soap->error = SOAP_TAG_MISMATCH;
3802			if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH)
3803				if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit"))
3804				{	soap_flag_DataUnit--;
3805					continue;
3806				}
3807			if (soap_flag_KeyGroupID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
3808				if (soap_in_xsd__string(soap, "KeyGroupID", &a->KeyGroupID, "xsd:string"))
3809				{	soap_flag_KeyGroupID--;
3810					continue;
3811				}
3812			if (soap_flag_AgentKWKID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
3813				if (soap_in_xsd__string(soap, "AgentKWKID", &a->AgentKWKID, "xsd:string"))
3814				{	soap_flag_AgentKWKID--;
3815					continue;
3816				}
3817			if (soap->error == SOAP_TAG_MISMATCH)
3818				soap->error = soap_ignore_element(soap);
3819			if (soap->error == SOAP_NO_TAG)
3820				break;
3821			if (soap->error)
3822				return NULL;
3823		}
3824		if (soap_element_end_in(soap, tag))
3825			return NULL;
3826	}
3827	else
3828	{	a = (struct KMS_Agent__RetrieveProtectAndProcessKey2 *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2, 0, sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey2), 0, NULL);
3829		if (soap->body && soap_element_end_in(soap, tag))
3830			return NULL;
3831	}
3832	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0))
3833	{	soap->error = SOAP_OCCURS;
3834		return NULL;
3835	}
3836	return a;
3837}
3838
3839SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveProtectAndProcessKey2(struct soap *soap, const struct KMS_Agent__RetrieveProtectAndProcessKey2 *a, const char *tag, const char *type)
3840{
3841	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2);
3842	if (soap_out_KMS_Agent__RetrieveProtectAndProcessKey2(soap, tag?tag:"KMS-Agent:RetrieveProtectAndProcessKey2", id, a, type))
3843		return soap->error;
3844	return soap_putindependent(soap);
3845}
3846
3847SOAP_FMAC3 struct KMS_Agent__RetrieveProtectAndProcessKey2 * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveProtectAndProcessKey2(struct soap *soap, struct KMS_Agent__RetrieveProtectAndProcessKey2 *p, const char *tag, const char *type)
3848{
3849	if ((p = soap_in_KMS_Agent__RetrieveProtectAndProcessKey2(soap, tag, p, type)))
3850		if (soap_getindependent(soap))
3851			return NULL;
3852	return p;
3853}
3854
3855SOAP_FMAC1 struct KMS_Agent__RetrieveProtectAndProcessKey2 * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKey2(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
3856{
3857	(void)type; (void)arrayType; /* appease -Wall -Werror */
3858	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKey2(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
3859	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2, n, soap_fdelete);
3860	if (!cp)
3861		return NULL;
3862	if (n < 0)
3863	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveProtectAndProcessKey2);
3864		if (size)
3865			*size = sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey2);
3866	}
3867	else
3868	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveProtectAndProcessKey2[n]);
3869		if (!cp->ptr)
3870		{	soap->error = SOAP_EOM;
3871			return NULL;
3872		}
3873		if (size)
3874			*size = n * sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey2);
3875	}
3876		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
3877	return (struct KMS_Agent__RetrieveProtectAndProcessKey2*)cp->ptr;
3878}
3879
3880SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveProtectAndProcessKey2(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
3881{
3882	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
3883	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveProtectAndProcessKey2 %p -> %p\n", q, p));
3884	*(struct KMS_Agent__RetrieveProtectAndProcessKey2*)p = *(struct KMS_Agent__RetrieveProtectAndProcessKey2*)q;
3885}
3886
3887SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveProtectAndProcessKey2Response(struct soap *soap, struct KMS_Agent__RetrieveProtectAndProcessKey2Response *a)
3888{
3889	(void)soap; (void)a; /* appease -Wall -Werror */
3890	soap_default_KMS_Agent__Key(soap, &a->Key);
3891}
3892
3893SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveProtectAndProcessKey2Response(struct soap *soap, const struct KMS_Agent__RetrieveProtectAndProcessKey2Response *a)
3894{
3895	(void)soap; (void)a; /* appease -Wall -Werror */
3896	soap_embedded(soap, &a->Key, SOAP_TYPE_KMS_Agent_KMS_Agent__Key);
3897	soap_serialize_KMS_Agent__Key(soap, &a->Key);
3898}
3899
3900SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveProtectAndProcessKey2Response(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveProtectAndProcessKey2Response *a, const char *type)
3901{
3902	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response), type))
3903		return soap->error;
3904	if (soap_out_KMS_Agent__Key(soap, "Key", -1, &a->Key, "KMS-Agent:Key"))
3905		return soap->error;
3906	return soap_element_end_out(soap, tag);
3907}
3908
3909SOAP_FMAC3 struct KMS_Agent__RetrieveProtectAndProcessKey2Response * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveProtectAndProcessKey2Response(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveProtectAndProcessKey2Response *a, const char *type)
3910{
3911	size_t soap_flag_Key = 1;
3912	if (soap_element_begin_in(soap, tag, 0, type))
3913		return NULL;
3914	a = (struct KMS_Agent__RetrieveProtectAndProcessKey2Response *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response, sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey2Response), 0, NULL, NULL, NULL);
3915	if (!a)
3916		return NULL;
3917	soap_default_KMS_Agent__RetrieveProtectAndProcessKey2Response(soap, a);
3918	if (soap->body && !*soap->href)
3919	{
3920		for (;;)
3921		{	soap->error = SOAP_TAG_MISMATCH;
3922			if (soap_flag_Key && soap->error == SOAP_TAG_MISMATCH)
3923				if (soap_in_KMS_Agent__Key(soap, "Key", &a->Key, "KMS-Agent:Key"))
3924				{	soap_flag_Key--;
3925					continue;
3926				}
3927			if (soap->error == SOAP_TAG_MISMATCH)
3928				soap->error = soap_ignore_element(soap);
3929			if (soap->error == SOAP_NO_TAG)
3930				break;
3931			if (soap->error)
3932				return NULL;
3933		}
3934		if (soap_element_end_in(soap, tag))
3935			return NULL;
3936	}
3937	else
3938	{	a = (struct KMS_Agent__RetrieveProtectAndProcessKey2Response *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response, 0, sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey2Response), 0, NULL);
3939		if (soap->body && soap_element_end_in(soap, tag))
3940			return NULL;
3941	}
3942	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_Key > 0))
3943	{	soap->error = SOAP_OCCURS;
3944		return NULL;
3945	}
3946	return a;
3947}
3948
3949SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveProtectAndProcessKey2Response(struct soap *soap, const struct KMS_Agent__RetrieveProtectAndProcessKey2Response *a, const char *tag, const char *type)
3950{
3951	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response);
3952	if (soap_out_KMS_Agent__RetrieveProtectAndProcessKey2Response(soap, tag?tag:"KMS-Agent:RetrieveProtectAndProcessKey2Response", id, a, type))
3953		return soap->error;
3954	return soap_putindependent(soap);
3955}
3956
3957SOAP_FMAC3 struct KMS_Agent__RetrieveProtectAndProcessKey2Response * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveProtectAndProcessKey2Response(struct soap *soap, struct KMS_Agent__RetrieveProtectAndProcessKey2Response *p, const char *tag, const char *type)
3958{
3959	if ((p = soap_in_KMS_Agent__RetrieveProtectAndProcessKey2Response(soap, tag, p, type)))
3960		if (soap_getindependent(soap))
3961			return NULL;
3962	return p;
3963}
3964
3965SOAP_FMAC1 struct KMS_Agent__RetrieveProtectAndProcessKey2Response * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKey2Response(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
3966{
3967	(void)type; (void)arrayType; /* appease -Wall -Werror */
3968	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKey2Response(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
3969	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey2Response, n, soap_fdelete);
3970	if (!cp)
3971		return NULL;
3972	if (n < 0)
3973	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveProtectAndProcessKey2Response);
3974		if (size)
3975			*size = sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey2Response);
3976	}
3977	else
3978	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveProtectAndProcessKey2Response[n]);
3979		if (!cp->ptr)
3980		{	soap->error = SOAP_EOM;
3981			return NULL;
3982		}
3983		if (size)
3984			*size = n * sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey2Response);
3985	}
3986		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
3987	return (struct KMS_Agent__RetrieveProtectAndProcessKey2Response*)cp->ptr;
3988}
3989
3990SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveProtectAndProcessKey2Response(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
3991{
3992	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
3993	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveProtectAndProcessKey2Response %p -> %p\n", q, p));
3994	*(struct KMS_Agent__RetrieveProtectAndProcessKey2Response*)p = *(struct KMS_Agent__RetrieveProtectAndProcessKey2Response*)q;
3995}
3996
3997SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveProtectAndProcessKey(struct soap *soap, struct KMS_Agent__RetrieveProtectAndProcessKey *a)
3998{
3999	(void)soap; (void)a; /* appease -Wall -Werror */
4000	soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit);
4001	soap_default_xsd__string(soap, &a->KeyGroupID);
4002}
4003
4004SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveProtectAndProcessKey(struct soap *soap, const struct KMS_Agent__RetrieveProtectAndProcessKey *a)
4005{
4006	(void)soap; (void)a; /* appease -Wall -Werror */
4007	soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit);
4008	soap_serialize_xsd__string(soap, &a->KeyGroupID);
4009}
4010
4011SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveProtectAndProcessKey(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveProtectAndProcessKey *a, const char *type)
4012{
4013	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey), type))
4014		return soap->error;
4015	if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit"))
4016		return soap->error;
4017	if (soap_out_xsd__string(soap, "KeyGroupID", -1, &a->KeyGroupID, "xsd:string"))
4018		return soap->error;
4019	return soap_element_end_out(soap, tag);
4020}
4021
4022SOAP_FMAC3 struct KMS_Agent__RetrieveProtectAndProcessKey * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveProtectAndProcessKey(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveProtectAndProcessKey *a, const char *type)
4023{
4024	size_t soap_flag_DataUnit = 1;
4025	size_t soap_flag_KeyGroupID = 1;
4026	if (soap_element_begin_in(soap, tag, 0, type))
4027		return NULL;
4028	a = (struct KMS_Agent__RetrieveProtectAndProcessKey *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey, sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey), 0, NULL, NULL, NULL);
4029	if (!a)
4030		return NULL;
4031	soap_default_KMS_Agent__RetrieveProtectAndProcessKey(soap, a);
4032	if (soap->body && !*soap->href)
4033	{
4034		for (;;)
4035		{	soap->error = SOAP_TAG_MISMATCH;
4036			if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH)
4037				if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit"))
4038				{	soap_flag_DataUnit--;
4039					continue;
4040				}
4041			if (soap_flag_KeyGroupID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
4042				if (soap_in_xsd__string(soap, "KeyGroupID", &a->KeyGroupID, "xsd:string"))
4043				{	soap_flag_KeyGroupID--;
4044					continue;
4045				}
4046			if (soap->error == SOAP_TAG_MISMATCH)
4047				soap->error = soap_ignore_element(soap);
4048			if (soap->error == SOAP_NO_TAG)
4049				break;
4050			if (soap->error)
4051				return NULL;
4052		}
4053		if (soap_element_end_in(soap, tag))
4054			return NULL;
4055	}
4056	else
4057	{	a = (struct KMS_Agent__RetrieveProtectAndProcessKey *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey, 0, sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey), 0, NULL);
4058		if (soap->body && soap_element_end_in(soap, tag))
4059			return NULL;
4060	}
4061	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0))
4062	{	soap->error = SOAP_OCCURS;
4063		return NULL;
4064	}
4065	return a;
4066}
4067
4068SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveProtectAndProcessKey(struct soap *soap, const struct KMS_Agent__RetrieveProtectAndProcessKey *a, const char *tag, const char *type)
4069{
4070	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey);
4071	if (soap_out_KMS_Agent__RetrieveProtectAndProcessKey(soap, tag?tag:"KMS-Agent:RetrieveProtectAndProcessKey", id, a, type))
4072		return soap->error;
4073	return soap_putindependent(soap);
4074}
4075
4076SOAP_FMAC3 struct KMS_Agent__RetrieveProtectAndProcessKey * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveProtectAndProcessKey(struct soap *soap, struct KMS_Agent__RetrieveProtectAndProcessKey *p, const char *tag, const char *type)
4077{
4078	if ((p = soap_in_KMS_Agent__RetrieveProtectAndProcessKey(soap, tag, p, type)))
4079		if (soap_getindependent(soap))
4080			return NULL;
4081	return p;
4082}
4083
4084SOAP_FMAC1 struct KMS_Agent__RetrieveProtectAndProcessKey * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKey(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
4085{
4086	(void)type; (void)arrayType; /* appease -Wall -Werror */
4087	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKey(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
4088	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKey, n, soap_fdelete);
4089	if (!cp)
4090		return NULL;
4091	if (n < 0)
4092	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveProtectAndProcessKey);
4093		if (size)
4094			*size = sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey);
4095	}
4096	else
4097	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveProtectAndProcessKey[n]);
4098		if (!cp->ptr)
4099		{	soap->error = SOAP_EOM;
4100			return NULL;
4101		}
4102		if (size)
4103			*size = n * sizeof(struct KMS_Agent__RetrieveProtectAndProcessKey);
4104	}
4105		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
4106	return (struct KMS_Agent__RetrieveProtectAndProcessKey*)cp->ptr;
4107}
4108
4109SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveProtectAndProcessKey(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
4110{
4111	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
4112	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveProtectAndProcessKey %p -> %p\n", q, p));
4113	*(struct KMS_Agent__RetrieveProtectAndProcessKey*)p = *(struct KMS_Agent__RetrieveProtectAndProcessKey*)q;
4114}
4115
4116SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveProtectAndProcessKeyResponse(struct soap *soap, struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *a)
4117{
4118	(void)soap; (void)a; /* appease -Wall -Werror */
4119	soap_default_KMS_Agent__Key(soap, &a->Key);
4120}
4121
4122SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveProtectAndProcessKeyResponse(struct soap *soap, const struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *a)
4123{
4124	(void)soap; (void)a; /* appease -Wall -Werror */
4125	soap_embedded(soap, &a->Key, SOAP_TYPE_KMS_Agent_KMS_Agent__Key);
4126	soap_serialize_KMS_Agent__Key(soap, &a->Key);
4127}
4128
4129SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveProtectAndProcessKeyResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *a, const char *type)
4130{
4131	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse), type))
4132		return soap->error;
4133	if (soap_out_KMS_Agent__Key(soap, "Key", -1, &a->Key, "KMS-Agent:Key"))
4134		return soap->error;
4135	return soap_element_end_out(soap, tag);
4136}
4137
4138SOAP_FMAC3 struct KMS_Agent__RetrieveProtectAndProcessKeyResponse * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveProtectAndProcessKeyResponse(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *a, const char *type)
4139{
4140	size_t soap_flag_Key = 1;
4141	if (soap_element_begin_in(soap, tag, 0, type))
4142		return NULL;
4143	a = (struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse, sizeof(struct KMS_Agent__RetrieveProtectAndProcessKeyResponse), 0, NULL, NULL, NULL);
4144	if (!a)
4145		return NULL;
4146	soap_default_KMS_Agent__RetrieveProtectAndProcessKeyResponse(soap, a);
4147	if (soap->body && !*soap->href)
4148	{
4149		for (;;)
4150		{	soap->error = SOAP_TAG_MISMATCH;
4151			if (soap_flag_Key && soap->error == SOAP_TAG_MISMATCH)
4152				if (soap_in_KMS_Agent__Key(soap, "Key", &a->Key, "KMS-Agent:Key"))
4153				{	soap_flag_Key--;
4154					continue;
4155				}
4156			if (soap->error == SOAP_TAG_MISMATCH)
4157				soap->error = soap_ignore_element(soap);
4158			if (soap->error == SOAP_NO_TAG)
4159				break;
4160			if (soap->error)
4161				return NULL;
4162		}
4163		if (soap_element_end_in(soap, tag))
4164			return NULL;
4165	}
4166	else
4167	{	a = (struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse, 0, sizeof(struct KMS_Agent__RetrieveProtectAndProcessKeyResponse), 0, NULL);
4168		if (soap->body && soap_element_end_in(soap, tag))
4169			return NULL;
4170	}
4171	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_Key > 0))
4172	{	soap->error = SOAP_OCCURS;
4173		return NULL;
4174	}
4175	return a;
4176}
4177
4178SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveProtectAndProcessKeyResponse(struct soap *soap, const struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *a, const char *tag, const char *type)
4179{
4180	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse);
4181	if (soap_out_KMS_Agent__RetrieveProtectAndProcessKeyResponse(soap, tag?tag:"KMS-Agent:RetrieveProtectAndProcessKeyResponse", id, a, type))
4182		return soap->error;
4183	return soap_putindependent(soap);
4184}
4185
4186SOAP_FMAC3 struct KMS_Agent__RetrieveProtectAndProcessKeyResponse * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveProtectAndProcessKeyResponse(struct soap *soap, struct KMS_Agent__RetrieveProtectAndProcessKeyResponse *p, const char *tag, const char *type)
4187{
4188	if ((p = soap_in_KMS_Agent__RetrieveProtectAndProcessKeyResponse(soap, tag, p, type)))
4189		if (soap_getindependent(soap))
4190			return NULL;
4191	return p;
4192}
4193
4194SOAP_FMAC1 struct KMS_Agent__RetrieveProtectAndProcessKeyResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKeyResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
4195{
4196	(void)type; (void)arrayType; /* appease -Wall -Werror */
4197	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveProtectAndProcessKeyResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
4198	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveProtectAndProcessKeyResponse, n, soap_fdelete);
4199	if (!cp)
4200		return NULL;
4201	if (n < 0)
4202	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveProtectAndProcessKeyResponse);
4203		if (size)
4204			*size = sizeof(struct KMS_Agent__RetrieveProtectAndProcessKeyResponse);
4205	}
4206	else
4207	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveProtectAndProcessKeyResponse[n]);
4208		if (!cp->ptr)
4209		{	soap->error = SOAP_EOM;
4210			return NULL;
4211		}
4212		if (size)
4213			*size = n * sizeof(struct KMS_Agent__RetrieveProtectAndProcessKeyResponse);
4214	}
4215		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
4216	return (struct KMS_Agent__RetrieveProtectAndProcessKeyResponse*)cp->ptr;
4217}
4218
4219SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveProtectAndProcessKeyResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
4220{
4221	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
4222	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveProtectAndProcessKeyResponse %p -> %p\n", q, p));
4223	*(struct KMS_Agent__RetrieveProtectAndProcessKeyResponse*)p = *(struct KMS_Agent__RetrieveProtectAndProcessKeyResponse*)q;
4224}
4225
4226SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveDataUnitKeys2(struct soap *soap, struct KMS_Agent__RetrieveDataUnitKeys2 *a)
4227{
4228	(void)soap; (void)a; /* appease -Wall -Werror */
4229	soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit);
4230	soap_default_xsd__int(soap, &a->PageSize);
4231	soap_default_xsd__int(soap, &a->PageOffset);
4232	soap_default_xsd__string(soap, &a->KeyID);
4233	soap_default_xsd__string(soap, &a->AgentKWKID);
4234}
4235
4236SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveDataUnitKeys2(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitKeys2 *a)
4237{
4238	(void)soap; (void)a; /* appease -Wall -Werror */
4239	soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit);
4240	soap_serialize_xsd__string(soap, &a->KeyID);
4241	soap_serialize_xsd__string(soap, &a->AgentKWKID);
4242}
4243
4244SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveDataUnitKeys2(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveDataUnitKeys2 *a, const char *type)
4245{
4246	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2), type))
4247		return soap->error;
4248	if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit"))
4249		return soap->error;
4250	if (soap_out_xsd__int(soap, "PageSize", -1, &a->PageSize, "xsd:int"))
4251		return soap->error;
4252	if (soap_out_xsd__int(soap, "PageOffset", -1, &a->PageOffset, "xsd:int"))
4253		return soap->error;
4254	if (soap_out_xsd__string(soap, "KeyID", -1, &a->KeyID, "xsd:string"))
4255		return soap->error;
4256	if (soap_out_xsd__string(soap, "AgentKWKID", -1, &a->AgentKWKID, "xsd:string"))
4257		return soap->error;
4258	return soap_element_end_out(soap, tag);
4259}
4260
4261SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitKeys2 * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveDataUnitKeys2(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveDataUnitKeys2 *a, const char *type)
4262{
4263	size_t soap_flag_DataUnit = 1;
4264	size_t soap_flag_PageSize = 1;
4265	size_t soap_flag_PageOffset = 1;
4266	size_t soap_flag_KeyID = 1;
4267	size_t soap_flag_AgentKWKID = 1;
4268	if (soap_element_begin_in(soap, tag, 0, type))
4269		return NULL;
4270	a = (struct KMS_Agent__RetrieveDataUnitKeys2 *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2, sizeof(struct KMS_Agent__RetrieveDataUnitKeys2), 0, NULL, NULL, NULL);
4271	if (!a)
4272		return NULL;
4273	soap_default_KMS_Agent__RetrieveDataUnitKeys2(soap, a);
4274	if (soap->body && !*soap->href)
4275	{
4276		for (;;)
4277		{	soap->error = SOAP_TAG_MISMATCH;
4278			if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH)
4279				if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit"))
4280				{	soap_flag_DataUnit--;
4281					continue;
4282				}
4283			if (soap_flag_PageSize && soap->error == SOAP_TAG_MISMATCH)
4284				if (soap_in_xsd__int(soap, "PageSize", &a->PageSize, "xsd:int"))
4285				{	soap_flag_PageSize--;
4286					continue;
4287				}
4288			if (soap_flag_PageOffset && soap->error == SOAP_TAG_MISMATCH)
4289				if (soap_in_xsd__int(soap, "PageOffset", &a->PageOffset, "xsd:int"))
4290				{	soap_flag_PageOffset--;
4291					continue;
4292				}
4293			if (soap_flag_KeyID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
4294				if (soap_in_xsd__string(soap, "KeyID", &a->KeyID, "xsd:string"))
4295				{	soap_flag_KeyID--;
4296					continue;
4297				}
4298			if (soap_flag_AgentKWKID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
4299				if (soap_in_xsd__string(soap, "AgentKWKID", &a->AgentKWKID, "xsd:string"))
4300				{	soap_flag_AgentKWKID--;
4301					continue;
4302				}
4303			if (soap->error == SOAP_TAG_MISMATCH)
4304				soap->error = soap_ignore_element(soap);
4305			if (soap->error == SOAP_NO_TAG)
4306				break;
4307			if (soap->error)
4308				return NULL;
4309		}
4310		if (soap_element_end_in(soap, tag))
4311			return NULL;
4312	}
4313	else
4314	{	a = (struct KMS_Agent__RetrieveDataUnitKeys2 *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2, 0, sizeof(struct KMS_Agent__RetrieveDataUnitKeys2), 0, NULL);
4315		if (soap->body && soap_element_end_in(soap, tag))
4316			return NULL;
4317	}
4318	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0 || soap_flag_PageSize > 0 || soap_flag_PageOffset > 0))
4319	{	soap->error = SOAP_OCCURS;
4320		return NULL;
4321	}
4322	return a;
4323}
4324
4325SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveDataUnitKeys2(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitKeys2 *a, const char *tag, const char *type)
4326{
4327	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2);
4328	if (soap_out_KMS_Agent__RetrieveDataUnitKeys2(soap, tag?tag:"KMS-Agent:RetrieveDataUnitKeys2", id, a, type))
4329		return soap->error;
4330	return soap_putindependent(soap);
4331}
4332
4333SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitKeys2 * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveDataUnitKeys2(struct soap *soap, struct KMS_Agent__RetrieveDataUnitKeys2 *p, const char *tag, const char *type)
4334{
4335	if ((p = soap_in_KMS_Agent__RetrieveDataUnitKeys2(soap, tag, p, type)))
4336		if (soap_getindependent(soap))
4337			return NULL;
4338	return p;
4339}
4340
4341SOAP_FMAC1 struct KMS_Agent__RetrieveDataUnitKeys2 * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveDataUnitKeys2(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
4342{
4343	(void)type; (void)arrayType; /* appease -Wall -Werror */
4344	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveDataUnitKeys2(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
4345	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2, n, soap_fdelete);
4346	if (!cp)
4347		return NULL;
4348	if (n < 0)
4349	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitKeys2);
4350		if (size)
4351			*size = sizeof(struct KMS_Agent__RetrieveDataUnitKeys2);
4352	}
4353	else
4354	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitKeys2[n]);
4355		if (!cp->ptr)
4356		{	soap->error = SOAP_EOM;
4357			return NULL;
4358		}
4359		if (size)
4360			*size = n * sizeof(struct KMS_Agent__RetrieveDataUnitKeys2);
4361	}
4362		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
4363	return (struct KMS_Agent__RetrieveDataUnitKeys2*)cp->ptr;
4364}
4365
4366SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveDataUnitKeys2(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
4367{
4368	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
4369	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveDataUnitKeys2 %p -> %p\n", q, p));
4370	*(struct KMS_Agent__RetrieveDataUnitKeys2*)p = *(struct KMS_Agent__RetrieveDataUnitKeys2*)q;
4371}
4372
4373SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveDataUnitKeys2Response(struct soap *soap, struct KMS_Agent__RetrieveDataUnitKeys2Response *a)
4374{
4375	(void)soap; (void)a; /* appease -Wall -Werror */
4376	soap_default_xsd__long(soap, &a->KeysRemaining);
4377	soap_default_KMS_Agent__ArrayOfKeys(soap, &a->Keys);
4378}
4379
4380SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveDataUnitKeys2Response(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitKeys2Response *a)
4381{
4382	(void)soap; (void)a; /* appease -Wall -Werror */
4383	soap_serialize_KMS_Agent__ArrayOfKeys(soap, &a->Keys);
4384}
4385
4386SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveDataUnitKeys2Response(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveDataUnitKeys2Response *a, const char *type)
4387{
4388	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response), type))
4389		return soap->error;
4390	if (soap_out_xsd__long(soap, "KeysRemaining", -1, &a->KeysRemaining, "xsd:long"))
4391		return soap->error;
4392	if (soap_out_KMS_Agent__ArrayOfKeys(soap, "Keys", -1, &a->Keys, "KMS-Agent:ArrayOfKeys"))
4393		return soap->error;
4394	return soap_element_end_out(soap, tag);
4395}
4396
4397SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitKeys2Response * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveDataUnitKeys2Response(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveDataUnitKeys2Response *a, const char *type)
4398{
4399	size_t soap_flag_KeysRemaining = 1;
4400	size_t soap_flag_Keys = 1;
4401	if (soap_element_begin_in(soap, tag, 0, type))
4402		return NULL;
4403	a = (struct KMS_Agent__RetrieveDataUnitKeys2Response *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response, sizeof(struct KMS_Agent__RetrieveDataUnitKeys2Response), 0, NULL, NULL, NULL);
4404	if (!a)
4405		return NULL;
4406	soap_default_KMS_Agent__RetrieveDataUnitKeys2Response(soap, a);
4407	if (soap->body && !*soap->href)
4408	{
4409		for (;;)
4410		{	soap->error = SOAP_TAG_MISMATCH;
4411			if (soap_flag_KeysRemaining && soap->error == SOAP_TAG_MISMATCH)
4412				if (soap_in_xsd__long(soap, "KeysRemaining", &a->KeysRemaining, "xsd:long"))
4413				{	soap_flag_KeysRemaining--;
4414					continue;
4415				}
4416			if (soap_flag_Keys && soap->error == SOAP_TAG_MISMATCH)
4417				if (soap_in_KMS_Agent__ArrayOfKeys(soap, "Keys", &a->Keys, "KMS-Agent:ArrayOfKeys"))
4418				{	soap_flag_Keys--;
4419					continue;
4420				}
4421			if (soap->error == SOAP_TAG_MISMATCH)
4422				soap->error = soap_ignore_element(soap);
4423			if (soap->error == SOAP_NO_TAG)
4424				break;
4425			if (soap->error)
4426				return NULL;
4427		}
4428		if (soap_element_end_in(soap, tag))
4429			return NULL;
4430	}
4431	else
4432	{	a = (struct KMS_Agent__RetrieveDataUnitKeys2Response *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response, 0, sizeof(struct KMS_Agent__RetrieveDataUnitKeys2Response), 0, NULL);
4433		if (soap->body && soap_element_end_in(soap, tag))
4434			return NULL;
4435	}
4436	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_KeysRemaining > 0))
4437	{	soap->error = SOAP_OCCURS;
4438		return NULL;
4439	}
4440	return a;
4441}
4442
4443SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveDataUnitKeys2Response(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitKeys2Response *a, const char *tag, const char *type)
4444{
4445	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response);
4446	if (soap_out_KMS_Agent__RetrieveDataUnitKeys2Response(soap, tag?tag:"KMS-Agent:RetrieveDataUnitKeys2Response", id, a, type))
4447		return soap->error;
4448	return soap_putindependent(soap);
4449}
4450
4451SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitKeys2Response * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveDataUnitKeys2Response(struct soap *soap, struct KMS_Agent__RetrieveDataUnitKeys2Response *p, const char *tag, const char *type)
4452{
4453	if ((p = soap_in_KMS_Agent__RetrieveDataUnitKeys2Response(soap, tag, p, type)))
4454		if (soap_getindependent(soap))
4455			return NULL;
4456	return p;
4457}
4458
4459SOAP_FMAC1 struct KMS_Agent__RetrieveDataUnitKeys2Response * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveDataUnitKeys2Response(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
4460{
4461	(void)type; (void)arrayType; /* appease -Wall -Werror */
4462	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveDataUnitKeys2Response(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
4463	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys2Response, n, soap_fdelete);
4464	if (!cp)
4465		return NULL;
4466	if (n < 0)
4467	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitKeys2Response);
4468		if (size)
4469			*size = sizeof(struct KMS_Agent__RetrieveDataUnitKeys2Response);
4470	}
4471	else
4472	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitKeys2Response[n]);
4473		if (!cp->ptr)
4474		{	soap->error = SOAP_EOM;
4475			return NULL;
4476		}
4477		if (size)
4478			*size = n * sizeof(struct KMS_Agent__RetrieveDataUnitKeys2Response);
4479	}
4480		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
4481	return (struct KMS_Agent__RetrieveDataUnitKeys2Response*)cp->ptr;
4482}
4483
4484SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveDataUnitKeys2Response(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
4485{
4486	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
4487	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveDataUnitKeys2Response %p -> %p\n", q, p));
4488	*(struct KMS_Agent__RetrieveDataUnitKeys2Response*)p = *(struct KMS_Agent__RetrieveDataUnitKeys2Response*)q;
4489}
4490
4491SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveDataUnitKeys(struct soap *soap, struct KMS_Agent__RetrieveDataUnitKeys *a)
4492{
4493	(void)soap; (void)a; /* appease -Wall -Werror */
4494	soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit);
4495	soap_default_xsd__int(soap, &a->PageSize);
4496	soap_default_xsd__int(soap, &a->PageOffset);
4497	soap_default_xsd__string(soap, &a->KeyID);
4498}
4499
4500SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveDataUnitKeys(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitKeys *a)
4501{
4502	(void)soap; (void)a; /* appease -Wall -Werror */
4503	soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit);
4504	soap_serialize_xsd__string(soap, &a->KeyID);
4505}
4506
4507SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveDataUnitKeys(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveDataUnitKeys *a, const char *type)
4508{
4509	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys), type))
4510		return soap->error;
4511	if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit"))
4512		return soap->error;
4513	if (soap_out_xsd__int(soap, "PageSize", -1, &a->PageSize, "xsd:int"))
4514		return soap->error;
4515	if (soap_out_xsd__int(soap, "PageOffset", -1, &a->PageOffset, "xsd:int"))
4516		return soap->error;
4517	if (soap_out_xsd__string(soap, "KeyID", -1, &a->KeyID, "xsd:string"))
4518		return soap->error;
4519	return soap_element_end_out(soap, tag);
4520}
4521
4522SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitKeys * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveDataUnitKeys(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveDataUnitKeys *a, const char *type)
4523{
4524	size_t soap_flag_DataUnit = 1;
4525	size_t soap_flag_PageSize = 1;
4526	size_t soap_flag_PageOffset = 1;
4527	size_t soap_flag_KeyID = 1;
4528	if (soap_element_begin_in(soap, tag, 0, type))
4529		return NULL;
4530	a = (struct KMS_Agent__RetrieveDataUnitKeys *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys, sizeof(struct KMS_Agent__RetrieveDataUnitKeys), 0, NULL, NULL, NULL);
4531	if (!a)
4532		return NULL;
4533	soap_default_KMS_Agent__RetrieveDataUnitKeys(soap, a);
4534	if (soap->body && !*soap->href)
4535	{
4536		for (;;)
4537		{	soap->error = SOAP_TAG_MISMATCH;
4538			if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH)
4539				if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit"))
4540				{	soap_flag_DataUnit--;
4541					continue;
4542				}
4543			if (soap_flag_PageSize && soap->error == SOAP_TAG_MISMATCH)
4544				if (soap_in_xsd__int(soap, "PageSize", &a->PageSize, "xsd:int"))
4545				{	soap_flag_PageSize--;
4546					continue;
4547				}
4548			if (soap_flag_PageOffset && soap->error == SOAP_TAG_MISMATCH)
4549				if (soap_in_xsd__int(soap, "PageOffset", &a->PageOffset, "xsd:int"))
4550				{	soap_flag_PageOffset--;
4551					continue;
4552				}
4553			if (soap_flag_KeyID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
4554				if (soap_in_xsd__string(soap, "KeyID", &a->KeyID, "xsd:string"))
4555				{	soap_flag_KeyID--;
4556					continue;
4557				}
4558			if (soap->error == SOAP_TAG_MISMATCH)
4559				soap->error = soap_ignore_element(soap);
4560			if (soap->error == SOAP_NO_TAG)
4561				break;
4562			if (soap->error)
4563				return NULL;
4564		}
4565		if (soap_element_end_in(soap, tag))
4566			return NULL;
4567	}
4568	else
4569	{	a = (struct KMS_Agent__RetrieveDataUnitKeys *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys, 0, sizeof(struct KMS_Agent__RetrieveDataUnitKeys), 0, NULL);
4570		if (soap->body && soap_element_end_in(soap, tag))
4571			return NULL;
4572	}
4573	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0 || soap_flag_PageSize > 0 || soap_flag_PageOffset > 0))
4574	{	soap->error = SOAP_OCCURS;
4575		return NULL;
4576	}
4577	return a;
4578}
4579
4580SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveDataUnitKeys(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitKeys *a, const char *tag, const char *type)
4581{
4582	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys);
4583	if (soap_out_KMS_Agent__RetrieveDataUnitKeys(soap, tag?tag:"KMS-Agent:RetrieveDataUnitKeys", id, a, type))
4584		return soap->error;
4585	return soap_putindependent(soap);
4586}
4587
4588SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitKeys * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveDataUnitKeys(struct soap *soap, struct KMS_Agent__RetrieveDataUnitKeys *p, const char *tag, const char *type)
4589{
4590	if ((p = soap_in_KMS_Agent__RetrieveDataUnitKeys(soap, tag, p, type)))
4591		if (soap_getindependent(soap))
4592			return NULL;
4593	return p;
4594}
4595
4596SOAP_FMAC1 struct KMS_Agent__RetrieveDataUnitKeys * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveDataUnitKeys(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
4597{
4598	(void)type; (void)arrayType; /* appease -Wall -Werror */
4599	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveDataUnitKeys(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
4600	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeys, n, soap_fdelete);
4601	if (!cp)
4602		return NULL;
4603	if (n < 0)
4604	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitKeys);
4605		if (size)
4606			*size = sizeof(struct KMS_Agent__RetrieveDataUnitKeys);
4607	}
4608	else
4609	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitKeys[n]);
4610		if (!cp->ptr)
4611		{	soap->error = SOAP_EOM;
4612			return NULL;
4613		}
4614		if (size)
4615			*size = n * sizeof(struct KMS_Agent__RetrieveDataUnitKeys);
4616	}
4617		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
4618	return (struct KMS_Agent__RetrieveDataUnitKeys*)cp->ptr;
4619}
4620
4621SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveDataUnitKeys(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
4622{
4623	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
4624	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveDataUnitKeys %p -> %p\n", q, p));
4625	*(struct KMS_Agent__RetrieveDataUnitKeys*)p = *(struct KMS_Agent__RetrieveDataUnitKeys*)q;
4626}
4627
4628SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveDataUnitKeysResponse(struct soap *soap, struct KMS_Agent__RetrieveDataUnitKeysResponse *a)
4629{
4630	(void)soap; (void)a; /* appease -Wall -Werror */
4631	soap_default_xsd__long(soap, &a->KeysRemaining);
4632	soap_default_KMS_Agent__ArrayOfKeys(soap, &a->Keys);
4633}
4634
4635SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveDataUnitKeysResponse(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitKeysResponse *a)
4636{
4637	(void)soap; (void)a; /* appease -Wall -Werror */
4638	soap_serialize_KMS_Agent__ArrayOfKeys(soap, &a->Keys);
4639}
4640
4641SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveDataUnitKeysResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveDataUnitKeysResponse *a, const char *type)
4642{
4643	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse), type))
4644		return soap->error;
4645	if (soap_out_xsd__long(soap, "KeysRemaining", -1, &a->KeysRemaining, "xsd:long"))
4646		return soap->error;
4647	if (soap_out_KMS_Agent__ArrayOfKeys(soap, "Keys", -1, &a->Keys, "KMS-Agent:ArrayOfKeys"))
4648		return soap->error;
4649	return soap_element_end_out(soap, tag);
4650}
4651
4652SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitKeysResponse * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveDataUnitKeysResponse(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveDataUnitKeysResponse *a, const char *type)
4653{
4654	size_t soap_flag_KeysRemaining = 1;
4655	size_t soap_flag_Keys = 1;
4656	if (soap_element_begin_in(soap, tag, 0, type))
4657		return NULL;
4658	a = (struct KMS_Agent__RetrieveDataUnitKeysResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse, sizeof(struct KMS_Agent__RetrieveDataUnitKeysResponse), 0, NULL, NULL, NULL);
4659	if (!a)
4660		return NULL;
4661	soap_default_KMS_Agent__RetrieveDataUnitKeysResponse(soap, a);
4662	if (soap->body && !*soap->href)
4663	{
4664		for (;;)
4665		{	soap->error = SOAP_TAG_MISMATCH;
4666			if (soap_flag_KeysRemaining && soap->error == SOAP_TAG_MISMATCH)
4667				if (soap_in_xsd__long(soap, "KeysRemaining", &a->KeysRemaining, "xsd:long"))
4668				{	soap_flag_KeysRemaining--;
4669					continue;
4670				}
4671			if (soap_flag_Keys && soap->error == SOAP_TAG_MISMATCH)
4672				if (soap_in_KMS_Agent__ArrayOfKeys(soap, "Keys", &a->Keys, "KMS-Agent:ArrayOfKeys"))
4673				{	soap_flag_Keys--;
4674					continue;
4675				}
4676			if (soap->error == SOAP_TAG_MISMATCH)
4677				soap->error = soap_ignore_element(soap);
4678			if (soap->error == SOAP_NO_TAG)
4679				break;
4680			if (soap->error)
4681				return NULL;
4682		}
4683		if (soap_element_end_in(soap, tag))
4684			return NULL;
4685	}
4686	else
4687	{	a = (struct KMS_Agent__RetrieveDataUnitKeysResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse, 0, sizeof(struct KMS_Agent__RetrieveDataUnitKeysResponse), 0, NULL);
4688		if (soap->body && soap_element_end_in(soap, tag))
4689			return NULL;
4690	}
4691	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_KeysRemaining > 0))
4692	{	soap->error = SOAP_OCCURS;
4693		return NULL;
4694	}
4695	return a;
4696}
4697
4698SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveDataUnitKeysResponse(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitKeysResponse *a, const char *tag, const char *type)
4699{
4700	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse);
4701	if (soap_out_KMS_Agent__RetrieveDataUnitKeysResponse(soap, tag?tag:"KMS-Agent:RetrieveDataUnitKeysResponse", id, a, type))
4702		return soap->error;
4703	return soap_putindependent(soap);
4704}
4705
4706SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitKeysResponse * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveDataUnitKeysResponse(struct soap *soap, struct KMS_Agent__RetrieveDataUnitKeysResponse *p, const char *tag, const char *type)
4707{
4708	if ((p = soap_in_KMS_Agent__RetrieveDataUnitKeysResponse(soap, tag, p, type)))
4709		if (soap_getindependent(soap))
4710			return NULL;
4711	return p;
4712}
4713
4714SOAP_FMAC1 struct KMS_Agent__RetrieveDataUnitKeysResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveDataUnitKeysResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
4715{
4716	(void)type; (void)arrayType; /* appease -Wall -Werror */
4717	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveDataUnitKeysResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
4718	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitKeysResponse, n, soap_fdelete);
4719	if (!cp)
4720		return NULL;
4721	if (n < 0)
4722	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitKeysResponse);
4723		if (size)
4724			*size = sizeof(struct KMS_Agent__RetrieveDataUnitKeysResponse);
4725	}
4726	else
4727	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitKeysResponse[n]);
4728		if (!cp->ptr)
4729		{	soap->error = SOAP_EOM;
4730			return NULL;
4731		}
4732		if (size)
4733			*size = n * sizeof(struct KMS_Agent__RetrieveDataUnitKeysResponse);
4734	}
4735		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
4736	return (struct KMS_Agent__RetrieveDataUnitKeysResponse*)cp->ptr;
4737}
4738
4739SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveDataUnitKeysResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
4740{
4741	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
4742	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveDataUnitKeysResponse %p -> %p\n", q, p));
4743	*(struct KMS_Agent__RetrieveDataUnitKeysResponse*)p = *(struct KMS_Agent__RetrieveDataUnitKeysResponse*)q;
4744}
4745
4746SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveKey2(struct soap *soap, struct KMS_Agent__RetrieveKey2 *a)
4747{
4748	(void)soap; (void)a; /* appease -Wall -Werror */
4749	soap_default_xsd__string(soap, &a->KeyID);
4750	soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit);
4751	soap_default_xsd__string(soap, &a->KeyGroupID);
4752	soap_default_xsd__string(soap, &a->AgentKWKID);
4753}
4754
4755SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveKey2(struct soap *soap, const struct KMS_Agent__RetrieveKey2 *a)
4756{
4757	(void)soap; (void)a; /* appease -Wall -Werror */
4758	soap_serialize_xsd__string(soap, &a->KeyID);
4759	soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit);
4760	soap_serialize_xsd__string(soap, &a->KeyGroupID);
4761	soap_serialize_xsd__string(soap, &a->AgentKWKID);
4762}
4763
4764SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveKey2(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveKey2 *a, const char *type)
4765{
4766	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2), type))
4767		return soap->error;
4768	if (soap_out_xsd__string(soap, "KeyID", -1, &a->KeyID, "xsd:string"))
4769		return soap->error;
4770	if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit"))
4771		return soap->error;
4772	if (soap_out_xsd__string(soap, "KeyGroupID", -1, &a->KeyGroupID, "xsd:string"))
4773		return soap->error;
4774	if (soap_out_xsd__string(soap, "AgentKWKID", -1, &a->AgentKWKID, "xsd:string"))
4775		return soap->error;
4776	return soap_element_end_out(soap, tag);
4777}
4778
4779SOAP_FMAC3 struct KMS_Agent__RetrieveKey2 * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveKey2(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveKey2 *a, const char *type)
4780{
4781	size_t soap_flag_KeyID = 1;
4782	size_t soap_flag_DataUnit = 1;
4783	size_t soap_flag_KeyGroupID = 1;
4784	size_t soap_flag_AgentKWKID = 1;
4785	if (soap_element_begin_in(soap, tag, 0, type))
4786		return NULL;
4787	a = (struct KMS_Agent__RetrieveKey2 *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2, sizeof(struct KMS_Agent__RetrieveKey2), 0, NULL, NULL, NULL);
4788	if (!a)
4789		return NULL;
4790	soap_default_KMS_Agent__RetrieveKey2(soap, a);
4791	if (soap->body && !*soap->href)
4792	{
4793		for (;;)
4794		{	soap->error = SOAP_TAG_MISMATCH;
4795			if (soap_flag_KeyID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
4796				if (soap_in_xsd__string(soap, "KeyID", &a->KeyID, "xsd:string"))
4797				{	soap_flag_KeyID--;
4798					continue;
4799				}
4800			if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH)
4801				if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit"))
4802				{	soap_flag_DataUnit--;
4803					continue;
4804				}
4805			if (soap_flag_KeyGroupID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
4806				if (soap_in_xsd__string(soap, "KeyGroupID", &a->KeyGroupID, "xsd:string"))
4807				{	soap_flag_KeyGroupID--;
4808					continue;
4809				}
4810			if (soap_flag_AgentKWKID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
4811				if (soap_in_xsd__string(soap, "AgentKWKID", &a->AgentKWKID, "xsd:string"))
4812				{	soap_flag_AgentKWKID--;
4813					continue;
4814				}
4815			if (soap->error == SOAP_TAG_MISMATCH)
4816				soap->error = soap_ignore_element(soap);
4817			if (soap->error == SOAP_NO_TAG)
4818				break;
4819			if (soap->error)
4820				return NULL;
4821		}
4822		if (soap_element_end_in(soap, tag))
4823			return NULL;
4824	}
4825	else
4826	{	a = (struct KMS_Agent__RetrieveKey2 *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2, 0, sizeof(struct KMS_Agent__RetrieveKey2), 0, NULL);
4827		if (soap->body && soap_element_end_in(soap, tag))
4828			return NULL;
4829	}
4830	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0))
4831	{	soap->error = SOAP_OCCURS;
4832		return NULL;
4833	}
4834	return a;
4835}
4836
4837SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveKey2(struct soap *soap, const struct KMS_Agent__RetrieveKey2 *a, const char *tag, const char *type)
4838{
4839	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2);
4840	if (soap_out_KMS_Agent__RetrieveKey2(soap, tag?tag:"KMS-Agent:RetrieveKey2", id, a, type))
4841		return soap->error;
4842	return soap_putindependent(soap);
4843}
4844
4845SOAP_FMAC3 struct KMS_Agent__RetrieveKey2 * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveKey2(struct soap *soap, struct KMS_Agent__RetrieveKey2 *p, const char *tag, const char *type)
4846{
4847	if ((p = soap_in_KMS_Agent__RetrieveKey2(soap, tag, p, type)))
4848		if (soap_getindependent(soap))
4849			return NULL;
4850	return p;
4851}
4852
4853SOAP_FMAC1 struct KMS_Agent__RetrieveKey2 * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveKey2(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
4854{
4855	(void)type; (void)arrayType; /* appease -Wall -Werror */
4856	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveKey2(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
4857	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2, n, soap_fdelete);
4858	if (!cp)
4859		return NULL;
4860	if (n < 0)
4861	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveKey2);
4862		if (size)
4863			*size = sizeof(struct KMS_Agent__RetrieveKey2);
4864	}
4865	else
4866	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveKey2[n]);
4867		if (!cp->ptr)
4868		{	soap->error = SOAP_EOM;
4869			return NULL;
4870		}
4871		if (size)
4872			*size = n * sizeof(struct KMS_Agent__RetrieveKey2);
4873	}
4874		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
4875	return (struct KMS_Agent__RetrieveKey2*)cp->ptr;
4876}
4877
4878SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveKey2(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
4879{
4880	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
4881	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveKey2 %p -> %p\n", q, p));
4882	*(struct KMS_Agent__RetrieveKey2*)p = *(struct KMS_Agent__RetrieveKey2*)q;
4883}
4884
4885SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveKey2Response(struct soap *soap, struct KMS_Agent__RetrieveKey2Response *a)
4886{
4887	(void)soap; (void)a; /* appease -Wall -Werror */
4888	soap_default_KMS_Agent__Key(soap, &a->Key);
4889}
4890
4891SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveKey2Response(struct soap *soap, const struct KMS_Agent__RetrieveKey2Response *a)
4892{
4893	(void)soap; (void)a; /* appease -Wall -Werror */
4894	soap_embedded(soap, &a->Key, SOAP_TYPE_KMS_Agent_KMS_Agent__Key);
4895	soap_serialize_KMS_Agent__Key(soap, &a->Key);
4896}
4897
4898SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveKey2Response(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveKey2Response *a, const char *type)
4899{
4900	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response), type))
4901		return soap->error;
4902	if (soap_out_KMS_Agent__Key(soap, "Key", -1, &a->Key, "KMS-Agent:Key"))
4903		return soap->error;
4904	return soap_element_end_out(soap, tag);
4905}
4906
4907SOAP_FMAC3 struct KMS_Agent__RetrieveKey2Response * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveKey2Response(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveKey2Response *a, const char *type)
4908{
4909	size_t soap_flag_Key = 1;
4910	if (soap_element_begin_in(soap, tag, 0, type))
4911		return NULL;
4912	a = (struct KMS_Agent__RetrieveKey2Response *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response, sizeof(struct KMS_Agent__RetrieveKey2Response), 0, NULL, NULL, NULL);
4913	if (!a)
4914		return NULL;
4915	soap_default_KMS_Agent__RetrieveKey2Response(soap, a);
4916	if (soap->body && !*soap->href)
4917	{
4918		for (;;)
4919		{	soap->error = SOAP_TAG_MISMATCH;
4920			if (soap_flag_Key && soap->error == SOAP_TAG_MISMATCH)
4921				if (soap_in_KMS_Agent__Key(soap, "Key", &a->Key, "KMS-Agent:Key"))
4922				{	soap_flag_Key--;
4923					continue;
4924				}
4925			if (soap->error == SOAP_TAG_MISMATCH)
4926				soap->error = soap_ignore_element(soap);
4927			if (soap->error == SOAP_NO_TAG)
4928				break;
4929			if (soap->error)
4930				return NULL;
4931		}
4932		if (soap_element_end_in(soap, tag))
4933			return NULL;
4934	}
4935	else
4936	{	a = (struct KMS_Agent__RetrieveKey2Response *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response, 0, sizeof(struct KMS_Agent__RetrieveKey2Response), 0, NULL);
4937		if (soap->body && soap_element_end_in(soap, tag))
4938			return NULL;
4939	}
4940	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_Key > 0))
4941	{	soap->error = SOAP_OCCURS;
4942		return NULL;
4943	}
4944	return a;
4945}
4946
4947SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveKey2Response(struct soap *soap, const struct KMS_Agent__RetrieveKey2Response *a, const char *tag, const char *type)
4948{
4949	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response);
4950	if (soap_out_KMS_Agent__RetrieveKey2Response(soap, tag?tag:"KMS-Agent:RetrieveKey2Response", id, a, type))
4951		return soap->error;
4952	return soap_putindependent(soap);
4953}
4954
4955SOAP_FMAC3 struct KMS_Agent__RetrieveKey2Response * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveKey2Response(struct soap *soap, struct KMS_Agent__RetrieveKey2Response *p, const char *tag, const char *type)
4956{
4957	if ((p = soap_in_KMS_Agent__RetrieveKey2Response(soap, tag, p, type)))
4958		if (soap_getindependent(soap))
4959			return NULL;
4960	return p;
4961}
4962
4963SOAP_FMAC1 struct KMS_Agent__RetrieveKey2Response * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveKey2Response(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
4964{
4965	(void)type; (void)arrayType; /* appease -Wall -Werror */
4966	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveKey2Response(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
4967	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey2Response, n, soap_fdelete);
4968	if (!cp)
4969		return NULL;
4970	if (n < 0)
4971	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveKey2Response);
4972		if (size)
4973			*size = sizeof(struct KMS_Agent__RetrieveKey2Response);
4974	}
4975	else
4976	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveKey2Response[n]);
4977		if (!cp->ptr)
4978		{	soap->error = SOAP_EOM;
4979			return NULL;
4980		}
4981		if (size)
4982			*size = n * sizeof(struct KMS_Agent__RetrieveKey2Response);
4983	}
4984		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
4985	return (struct KMS_Agent__RetrieveKey2Response*)cp->ptr;
4986}
4987
4988SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveKey2Response(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
4989{
4990	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
4991	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveKey2Response %p -> %p\n", q, p));
4992	*(struct KMS_Agent__RetrieveKey2Response*)p = *(struct KMS_Agent__RetrieveKey2Response*)q;
4993}
4994
4995SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveKey(struct soap *soap, struct KMS_Agent__RetrieveKey *a)
4996{
4997	(void)soap; (void)a; /* appease -Wall -Werror */
4998	soap_default_xsd__string(soap, &a->KeyID);
4999	soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit);
5000	soap_default_xsd__string(soap, &a->KeyGroupID);
5001}
5002
5003SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveKey(struct soap *soap, const struct KMS_Agent__RetrieveKey *a)
5004{
5005	(void)soap; (void)a; /* appease -Wall -Werror */
5006	soap_serialize_xsd__string(soap, &a->KeyID);
5007	soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit);
5008	soap_serialize_xsd__string(soap, &a->KeyGroupID);
5009}
5010
5011SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveKey(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveKey *a, const char *type)
5012{
5013	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey), type))
5014		return soap->error;
5015	if (soap_out_xsd__string(soap, "KeyID", -1, &a->KeyID, "xsd:string"))
5016		return soap->error;
5017	if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit"))
5018		return soap->error;
5019	if (soap_out_xsd__string(soap, "KeyGroupID", -1, &a->KeyGroupID, "xsd:string"))
5020		return soap->error;
5021	return soap_element_end_out(soap, tag);
5022}
5023
5024SOAP_FMAC3 struct KMS_Agent__RetrieveKey * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveKey(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveKey *a, const char *type)
5025{
5026	size_t soap_flag_KeyID = 1;
5027	size_t soap_flag_DataUnit = 1;
5028	size_t soap_flag_KeyGroupID = 1;
5029	if (soap_element_begin_in(soap, tag, 0, type))
5030		return NULL;
5031	a = (struct KMS_Agent__RetrieveKey *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey, sizeof(struct KMS_Agent__RetrieveKey), 0, NULL, NULL, NULL);
5032	if (!a)
5033		return NULL;
5034	soap_default_KMS_Agent__RetrieveKey(soap, a);
5035	if (soap->body && !*soap->href)
5036	{
5037		for (;;)
5038		{	soap->error = SOAP_TAG_MISMATCH;
5039			if (soap_flag_KeyID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
5040				if (soap_in_xsd__string(soap, "KeyID", &a->KeyID, "xsd:string"))
5041				{	soap_flag_KeyID--;
5042					continue;
5043				}
5044			if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH)
5045				if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit"))
5046				{	soap_flag_DataUnit--;
5047					continue;
5048				}
5049			if (soap_flag_KeyGroupID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
5050				if (soap_in_xsd__string(soap, "KeyGroupID", &a->KeyGroupID, "xsd:string"))
5051				{	soap_flag_KeyGroupID--;
5052					continue;
5053				}
5054			if (soap->error == SOAP_TAG_MISMATCH)
5055				soap->error = soap_ignore_element(soap);
5056			if (soap->error == SOAP_NO_TAG)
5057				break;
5058			if (soap->error)
5059				return NULL;
5060		}
5061		if (soap_element_end_in(soap, tag))
5062			return NULL;
5063	}
5064	else
5065	{	a = (struct KMS_Agent__RetrieveKey *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey, 0, sizeof(struct KMS_Agent__RetrieveKey), 0, NULL);
5066		if (soap->body && soap_element_end_in(soap, tag))
5067			return NULL;
5068	}
5069	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0))
5070	{	soap->error = SOAP_OCCURS;
5071		return NULL;
5072	}
5073	return a;
5074}
5075
5076SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveKey(struct soap *soap, const struct KMS_Agent__RetrieveKey *a, const char *tag, const char *type)
5077{
5078	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey);
5079	if (soap_out_KMS_Agent__RetrieveKey(soap, tag?tag:"KMS-Agent:RetrieveKey", id, a, type))
5080		return soap->error;
5081	return soap_putindependent(soap);
5082}
5083
5084SOAP_FMAC3 struct KMS_Agent__RetrieveKey * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveKey(struct soap *soap, struct KMS_Agent__RetrieveKey *p, const char *tag, const char *type)
5085{
5086	if ((p = soap_in_KMS_Agent__RetrieveKey(soap, tag, p, type)))
5087		if (soap_getindependent(soap))
5088			return NULL;
5089	return p;
5090}
5091
5092SOAP_FMAC1 struct KMS_Agent__RetrieveKey * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveKey(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
5093{
5094	(void)type; (void)arrayType; /* appease -Wall -Werror */
5095	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveKey(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
5096	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKey, n, soap_fdelete);
5097	if (!cp)
5098		return NULL;
5099	if (n < 0)
5100	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveKey);
5101		if (size)
5102			*size = sizeof(struct KMS_Agent__RetrieveKey);
5103	}
5104	else
5105	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveKey[n]);
5106		if (!cp->ptr)
5107		{	soap->error = SOAP_EOM;
5108			return NULL;
5109		}
5110		if (size)
5111			*size = n * sizeof(struct KMS_Agent__RetrieveKey);
5112	}
5113		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
5114	return (struct KMS_Agent__RetrieveKey*)cp->ptr;
5115}
5116
5117SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveKey(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
5118{
5119	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
5120	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveKey %p -> %p\n", q, p));
5121	*(struct KMS_Agent__RetrieveKey*)p = *(struct KMS_Agent__RetrieveKey*)q;
5122}
5123
5124SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveKeyResponse(struct soap *soap, struct KMS_Agent__RetrieveKeyResponse *a)
5125{
5126	(void)soap; (void)a; /* appease -Wall -Werror */
5127	soap_default_KMS_Agent__Key(soap, &a->Key);
5128}
5129
5130SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveKeyResponse(struct soap *soap, const struct KMS_Agent__RetrieveKeyResponse *a)
5131{
5132	(void)soap; (void)a; /* appease -Wall -Werror */
5133	soap_embedded(soap, &a->Key, SOAP_TYPE_KMS_Agent_KMS_Agent__Key);
5134	soap_serialize_KMS_Agent__Key(soap, &a->Key);
5135}
5136
5137SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveKeyResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveKeyResponse *a, const char *type)
5138{
5139	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse), type))
5140		return soap->error;
5141	if (soap_out_KMS_Agent__Key(soap, "Key", -1, &a->Key, "KMS-Agent:Key"))
5142		return soap->error;
5143	return soap_element_end_out(soap, tag);
5144}
5145
5146SOAP_FMAC3 struct KMS_Agent__RetrieveKeyResponse * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveKeyResponse(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveKeyResponse *a, const char *type)
5147{
5148	size_t soap_flag_Key = 1;
5149	if (soap_element_begin_in(soap, tag, 0, type))
5150		return NULL;
5151	a = (struct KMS_Agent__RetrieveKeyResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse, sizeof(struct KMS_Agent__RetrieveKeyResponse), 0, NULL, NULL, NULL);
5152	if (!a)
5153		return NULL;
5154	soap_default_KMS_Agent__RetrieveKeyResponse(soap, a);
5155	if (soap->body && !*soap->href)
5156	{
5157		for (;;)
5158		{	soap->error = SOAP_TAG_MISMATCH;
5159			if (soap_flag_Key && soap->error == SOAP_TAG_MISMATCH)
5160				if (soap_in_KMS_Agent__Key(soap, "Key", &a->Key, "KMS-Agent:Key"))
5161				{	soap_flag_Key--;
5162					continue;
5163				}
5164			if (soap->error == SOAP_TAG_MISMATCH)
5165				soap->error = soap_ignore_element(soap);
5166			if (soap->error == SOAP_NO_TAG)
5167				break;
5168			if (soap->error)
5169				return NULL;
5170		}
5171		if (soap_element_end_in(soap, tag))
5172			return NULL;
5173	}
5174	else
5175	{	a = (struct KMS_Agent__RetrieveKeyResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse, 0, sizeof(struct KMS_Agent__RetrieveKeyResponse), 0, NULL);
5176		if (soap->body && soap_element_end_in(soap, tag))
5177			return NULL;
5178	}
5179	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_Key > 0))
5180	{	soap->error = SOAP_OCCURS;
5181		return NULL;
5182	}
5183	return a;
5184}
5185
5186SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveKeyResponse(struct soap *soap, const struct KMS_Agent__RetrieveKeyResponse *a, const char *tag, const char *type)
5187{
5188	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse);
5189	if (soap_out_KMS_Agent__RetrieveKeyResponse(soap, tag?tag:"KMS-Agent:RetrieveKeyResponse", id, a, type))
5190		return soap->error;
5191	return soap_putindependent(soap);
5192}
5193
5194SOAP_FMAC3 struct KMS_Agent__RetrieveKeyResponse * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveKeyResponse(struct soap *soap, struct KMS_Agent__RetrieveKeyResponse *p, const char *tag, const char *type)
5195{
5196	if ((p = soap_in_KMS_Agent__RetrieveKeyResponse(soap, tag, p, type)))
5197		if (soap_getindependent(soap))
5198			return NULL;
5199	return p;
5200}
5201
5202SOAP_FMAC1 struct KMS_Agent__RetrieveKeyResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveKeyResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
5203{
5204	(void)type; (void)arrayType; /* appease -Wall -Werror */
5205	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveKeyResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
5206	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveKeyResponse, n, soap_fdelete);
5207	if (!cp)
5208		return NULL;
5209	if (n < 0)
5210	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveKeyResponse);
5211		if (size)
5212			*size = sizeof(struct KMS_Agent__RetrieveKeyResponse);
5213	}
5214	else
5215	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveKeyResponse[n]);
5216		if (!cp->ptr)
5217		{	soap->error = SOAP_EOM;
5218			return NULL;
5219		}
5220		if (size)
5221			*size = n * sizeof(struct KMS_Agent__RetrieveKeyResponse);
5222	}
5223		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
5224	return (struct KMS_Agent__RetrieveKeyResponse*)cp->ptr;
5225}
5226
5227SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveKeyResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
5228{
5229	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
5230	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveKeyResponse %p -> %p\n", q, p));
5231	*(struct KMS_Agent__RetrieveKeyResponse*)p = *(struct KMS_Agent__RetrieveKeyResponse*)q;
5232}
5233
5234SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__CreateKey2(struct soap *soap, struct KMS_Agent__CreateKey2 *a)
5235{
5236	(void)soap; (void)a; /* appease -Wall -Werror */
5237	soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit);
5238	soap_default_xsd__string(soap, &a->KeyGroupID);
5239	soap_default_xsd__string(soap, &a->AgentKWKID);
5240}
5241
5242SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__CreateKey2(struct soap *soap, const struct KMS_Agent__CreateKey2 *a)
5243{
5244	(void)soap; (void)a; /* appease -Wall -Werror */
5245	soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit);
5246	soap_serialize_xsd__string(soap, &a->KeyGroupID);
5247	soap_serialize_xsd__string(soap, &a->AgentKWKID);
5248}
5249
5250SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__CreateKey2(struct soap *soap, const char *tag, int id, const struct KMS_Agent__CreateKey2 *a, const char *type)
5251{
5252	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2), type))
5253		return soap->error;
5254	if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit"))
5255		return soap->error;
5256	if (soap_out_xsd__string(soap, "KeyGroupID", -1, &a->KeyGroupID, "xsd:string"))
5257		return soap->error;
5258	if (soap_out_xsd__string(soap, "AgentKWKID", -1, &a->AgentKWKID, "xsd:string"))
5259		return soap->error;
5260	return soap_element_end_out(soap, tag);
5261}
5262
5263SOAP_FMAC3 struct KMS_Agent__CreateKey2 * SOAP_FMAC4 soap_in_KMS_Agent__CreateKey2(struct soap *soap, const char *tag, struct KMS_Agent__CreateKey2 *a, const char *type)
5264{
5265	size_t soap_flag_DataUnit = 1;
5266	size_t soap_flag_KeyGroupID = 1;
5267	size_t soap_flag_AgentKWKID = 1;
5268	if (soap_element_begin_in(soap, tag, 0, type))
5269		return NULL;
5270	a = (struct KMS_Agent__CreateKey2 *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2, sizeof(struct KMS_Agent__CreateKey2), 0, NULL, NULL, NULL);
5271	if (!a)
5272		return NULL;
5273	soap_default_KMS_Agent__CreateKey2(soap, a);
5274	if (soap->body && !*soap->href)
5275	{
5276		for (;;)
5277		{	soap->error = SOAP_TAG_MISMATCH;
5278			if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH)
5279				if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit"))
5280				{	soap_flag_DataUnit--;
5281					continue;
5282				}
5283			if (soap_flag_KeyGroupID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
5284				if (soap_in_xsd__string(soap, "KeyGroupID", &a->KeyGroupID, "xsd:string"))
5285				{	soap_flag_KeyGroupID--;
5286					continue;
5287				}
5288			if (soap_flag_AgentKWKID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
5289				if (soap_in_xsd__string(soap, "AgentKWKID", &a->AgentKWKID, "xsd:string"))
5290				{	soap_flag_AgentKWKID--;
5291					continue;
5292				}
5293			if (soap->error == SOAP_TAG_MISMATCH)
5294				soap->error = soap_ignore_element(soap);
5295			if (soap->error == SOAP_NO_TAG)
5296				break;
5297			if (soap->error)
5298				return NULL;
5299		}
5300		if (soap_element_end_in(soap, tag))
5301			return NULL;
5302	}
5303	else
5304	{	a = (struct KMS_Agent__CreateKey2 *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2, 0, sizeof(struct KMS_Agent__CreateKey2), 0, NULL);
5305		if (soap->body && soap_element_end_in(soap, tag))
5306			return NULL;
5307	}
5308	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0))
5309	{	soap->error = SOAP_OCCURS;
5310		return NULL;
5311	}
5312	return a;
5313}
5314
5315SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__CreateKey2(struct soap *soap, const struct KMS_Agent__CreateKey2 *a, const char *tag, const char *type)
5316{
5317	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2);
5318	if (soap_out_KMS_Agent__CreateKey2(soap, tag?tag:"KMS-Agent:CreateKey2", id, a, type))
5319		return soap->error;
5320	return soap_putindependent(soap);
5321}
5322
5323SOAP_FMAC3 struct KMS_Agent__CreateKey2 * SOAP_FMAC4 soap_get_KMS_Agent__CreateKey2(struct soap *soap, struct KMS_Agent__CreateKey2 *p, const char *tag, const char *type)
5324{
5325	if ((p = soap_in_KMS_Agent__CreateKey2(soap, tag, p, type)))
5326		if (soap_getindependent(soap))
5327			return NULL;
5328	return p;
5329}
5330
5331SOAP_FMAC1 struct KMS_Agent__CreateKey2 * SOAP_FMAC2 soap_instantiate_KMS_Agent__CreateKey2(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
5332{
5333	(void)type; (void)arrayType; /* appease -Wall -Werror */
5334	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__CreateKey2(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
5335	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2, n, soap_fdelete);
5336	if (!cp)
5337		return NULL;
5338	if (n < 0)
5339	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateKey2);
5340		if (size)
5341			*size = sizeof(struct KMS_Agent__CreateKey2);
5342	}
5343	else
5344	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateKey2[n]);
5345		if (!cp->ptr)
5346		{	soap->error = SOAP_EOM;
5347			return NULL;
5348		}
5349		if (size)
5350			*size = n * sizeof(struct KMS_Agent__CreateKey2);
5351	}
5352		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
5353	return (struct KMS_Agent__CreateKey2*)cp->ptr;
5354}
5355
5356SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__CreateKey2(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
5357{
5358	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
5359	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__CreateKey2 %p -> %p\n", q, p));
5360	*(struct KMS_Agent__CreateKey2*)p = *(struct KMS_Agent__CreateKey2*)q;
5361}
5362
5363SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__CreateKey2Response(struct soap *soap, struct KMS_Agent__CreateKey2Response *a)
5364{
5365	(void)soap; (void)a; /* appease -Wall -Werror */
5366	soap_default_KMS_Agent__Key(soap, &a->Key);
5367}
5368
5369SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__CreateKey2Response(struct soap *soap, const struct KMS_Agent__CreateKey2Response *a)
5370{
5371	(void)soap; (void)a; /* appease -Wall -Werror */
5372	soap_embedded(soap, &a->Key, SOAP_TYPE_KMS_Agent_KMS_Agent__Key);
5373	soap_serialize_KMS_Agent__Key(soap, &a->Key);
5374}
5375
5376SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__CreateKey2Response(struct soap *soap, const char *tag, int id, const struct KMS_Agent__CreateKey2Response *a, const char *type)
5377{
5378	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response), type))
5379		return soap->error;
5380	if (soap_out_KMS_Agent__Key(soap, "Key", -1, &a->Key, "KMS-Agent:Key"))
5381		return soap->error;
5382	return soap_element_end_out(soap, tag);
5383}
5384
5385SOAP_FMAC3 struct KMS_Agent__CreateKey2Response * SOAP_FMAC4 soap_in_KMS_Agent__CreateKey2Response(struct soap *soap, const char *tag, struct KMS_Agent__CreateKey2Response *a, const char *type)
5386{
5387	size_t soap_flag_Key = 1;
5388	if (soap_element_begin_in(soap, tag, 0, type))
5389		return NULL;
5390	a = (struct KMS_Agent__CreateKey2Response *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response, sizeof(struct KMS_Agent__CreateKey2Response), 0, NULL, NULL, NULL);
5391	if (!a)
5392		return NULL;
5393	soap_default_KMS_Agent__CreateKey2Response(soap, a);
5394	if (soap->body && !*soap->href)
5395	{
5396		for (;;)
5397		{	soap->error = SOAP_TAG_MISMATCH;
5398			if (soap_flag_Key && soap->error == SOAP_TAG_MISMATCH)
5399				if (soap_in_KMS_Agent__Key(soap, "Key", &a->Key, "KMS-Agent:Key"))
5400				{	soap_flag_Key--;
5401					continue;
5402				}
5403			if (soap->error == SOAP_TAG_MISMATCH)
5404				soap->error = soap_ignore_element(soap);
5405			if (soap->error == SOAP_NO_TAG)
5406				break;
5407			if (soap->error)
5408				return NULL;
5409		}
5410		if (soap_element_end_in(soap, tag))
5411			return NULL;
5412	}
5413	else
5414	{	a = (struct KMS_Agent__CreateKey2Response *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response, 0, sizeof(struct KMS_Agent__CreateKey2Response), 0, NULL);
5415		if (soap->body && soap_element_end_in(soap, tag))
5416			return NULL;
5417	}
5418	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_Key > 0))
5419	{	soap->error = SOAP_OCCURS;
5420		return NULL;
5421	}
5422	return a;
5423}
5424
5425SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__CreateKey2Response(struct soap *soap, const struct KMS_Agent__CreateKey2Response *a, const char *tag, const char *type)
5426{
5427	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response);
5428	if (soap_out_KMS_Agent__CreateKey2Response(soap, tag?tag:"KMS-Agent:CreateKey2Response", id, a, type))
5429		return soap->error;
5430	return soap_putindependent(soap);
5431}
5432
5433SOAP_FMAC3 struct KMS_Agent__CreateKey2Response * SOAP_FMAC4 soap_get_KMS_Agent__CreateKey2Response(struct soap *soap, struct KMS_Agent__CreateKey2Response *p, const char *tag, const char *type)
5434{
5435	if ((p = soap_in_KMS_Agent__CreateKey2Response(soap, tag, p, type)))
5436		if (soap_getindependent(soap))
5437			return NULL;
5438	return p;
5439}
5440
5441SOAP_FMAC1 struct KMS_Agent__CreateKey2Response * SOAP_FMAC2 soap_instantiate_KMS_Agent__CreateKey2Response(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
5442{
5443	(void)type; (void)arrayType; /* appease -Wall -Werror */
5444	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__CreateKey2Response(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
5445	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey2Response, n, soap_fdelete);
5446	if (!cp)
5447		return NULL;
5448	if (n < 0)
5449	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateKey2Response);
5450		if (size)
5451			*size = sizeof(struct KMS_Agent__CreateKey2Response);
5452	}
5453	else
5454	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateKey2Response[n]);
5455		if (!cp->ptr)
5456		{	soap->error = SOAP_EOM;
5457			return NULL;
5458		}
5459		if (size)
5460			*size = n * sizeof(struct KMS_Agent__CreateKey2Response);
5461	}
5462		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
5463	return (struct KMS_Agent__CreateKey2Response*)cp->ptr;
5464}
5465
5466SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__CreateKey2Response(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
5467{
5468	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
5469	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__CreateKey2Response %p -> %p\n", q, p));
5470	*(struct KMS_Agent__CreateKey2Response*)p = *(struct KMS_Agent__CreateKey2Response*)q;
5471}
5472
5473SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__CreateKey(struct soap *soap, struct KMS_Agent__CreateKey *a)
5474{
5475	(void)soap; (void)a; /* appease -Wall -Werror */
5476	soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit);
5477	soap_default_xsd__string(soap, &a->KeyGroupID);
5478}
5479
5480SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__CreateKey(struct soap *soap, const struct KMS_Agent__CreateKey *a)
5481{
5482	(void)soap; (void)a; /* appease -Wall -Werror */
5483	soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit);
5484	soap_serialize_xsd__string(soap, &a->KeyGroupID);
5485}
5486
5487SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__CreateKey(struct soap *soap, const char *tag, int id, const struct KMS_Agent__CreateKey *a, const char *type)
5488{
5489	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey), type))
5490		return soap->error;
5491	if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit"))
5492		return soap->error;
5493	if (soap_out_xsd__string(soap, "KeyGroupID", -1, &a->KeyGroupID, "xsd:string"))
5494		return soap->error;
5495	return soap_element_end_out(soap, tag);
5496}
5497
5498SOAP_FMAC3 struct KMS_Agent__CreateKey * SOAP_FMAC4 soap_in_KMS_Agent__CreateKey(struct soap *soap, const char *tag, struct KMS_Agent__CreateKey *a, const char *type)
5499{
5500	size_t soap_flag_DataUnit = 1;
5501	size_t soap_flag_KeyGroupID = 1;
5502	if (soap_element_begin_in(soap, tag, 0, type))
5503		return NULL;
5504	a = (struct KMS_Agent__CreateKey *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey, sizeof(struct KMS_Agent__CreateKey), 0, NULL, NULL, NULL);
5505	if (!a)
5506		return NULL;
5507	soap_default_KMS_Agent__CreateKey(soap, a);
5508	if (soap->body && !*soap->href)
5509	{
5510		for (;;)
5511		{	soap->error = SOAP_TAG_MISMATCH;
5512			if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH)
5513				if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit"))
5514				{	soap_flag_DataUnit--;
5515					continue;
5516				}
5517			if (soap_flag_KeyGroupID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
5518				if (soap_in_xsd__string(soap, "KeyGroupID", &a->KeyGroupID, "xsd:string"))
5519				{	soap_flag_KeyGroupID--;
5520					continue;
5521				}
5522			if (soap->error == SOAP_TAG_MISMATCH)
5523				soap->error = soap_ignore_element(soap);
5524			if (soap->error == SOAP_NO_TAG)
5525				break;
5526			if (soap->error)
5527				return NULL;
5528		}
5529		if (soap_element_end_in(soap, tag))
5530			return NULL;
5531	}
5532	else
5533	{	a = (struct KMS_Agent__CreateKey *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey, 0, sizeof(struct KMS_Agent__CreateKey), 0, NULL);
5534		if (soap->body && soap_element_end_in(soap, tag))
5535			return NULL;
5536	}
5537	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0))
5538	{	soap->error = SOAP_OCCURS;
5539		return NULL;
5540	}
5541	return a;
5542}
5543
5544SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__CreateKey(struct soap *soap, const struct KMS_Agent__CreateKey *a, const char *tag, const char *type)
5545{
5546	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey);
5547	if (soap_out_KMS_Agent__CreateKey(soap, tag?tag:"KMS-Agent:CreateKey", id, a, type))
5548		return soap->error;
5549	return soap_putindependent(soap);
5550}
5551
5552SOAP_FMAC3 struct KMS_Agent__CreateKey * SOAP_FMAC4 soap_get_KMS_Agent__CreateKey(struct soap *soap, struct KMS_Agent__CreateKey *p, const char *tag, const char *type)
5553{
5554	if ((p = soap_in_KMS_Agent__CreateKey(soap, tag, p, type)))
5555		if (soap_getindependent(soap))
5556			return NULL;
5557	return p;
5558}
5559
5560SOAP_FMAC1 struct KMS_Agent__CreateKey * SOAP_FMAC2 soap_instantiate_KMS_Agent__CreateKey(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
5561{
5562	(void)type; (void)arrayType; /* appease -Wall -Werror */
5563	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__CreateKey(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
5564	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKey, n, soap_fdelete);
5565	if (!cp)
5566		return NULL;
5567	if (n < 0)
5568	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateKey);
5569		if (size)
5570			*size = sizeof(struct KMS_Agent__CreateKey);
5571	}
5572	else
5573	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateKey[n]);
5574		if (!cp->ptr)
5575		{	soap->error = SOAP_EOM;
5576			return NULL;
5577		}
5578		if (size)
5579			*size = n * sizeof(struct KMS_Agent__CreateKey);
5580	}
5581		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
5582	return (struct KMS_Agent__CreateKey*)cp->ptr;
5583}
5584
5585SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__CreateKey(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
5586{
5587	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
5588	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__CreateKey %p -> %p\n", q, p));
5589	*(struct KMS_Agent__CreateKey*)p = *(struct KMS_Agent__CreateKey*)q;
5590}
5591
5592SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__CreateKeyResponse(struct soap *soap, struct KMS_Agent__CreateKeyResponse *a)
5593{
5594	(void)soap; (void)a; /* appease -Wall -Werror */
5595	soap_default_KMS_Agent__Key(soap, &a->Key);
5596}
5597
5598SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__CreateKeyResponse(struct soap *soap, const struct KMS_Agent__CreateKeyResponse *a)
5599{
5600	(void)soap; (void)a; /* appease -Wall -Werror */
5601	soap_embedded(soap, &a->Key, SOAP_TYPE_KMS_Agent_KMS_Agent__Key);
5602	soap_serialize_KMS_Agent__Key(soap, &a->Key);
5603}
5604
5605SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__CreateKeyResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__CreateKeyResponse *a, const char *type)
5606{
5607	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse), type))
5608		return soap->error;
5609	if (soap_out_KMS_Agent__Key(soap, "Key", -1, &a->Key, "KMS-Agent:Key"))
5610		return soap->error;
5611	return soap_element_end_out(soap, tag);
5612}
5613
5614SOAP_FMAC3 struct KMS_Agent__CreateKeyResponse * SOAP_FMAC4 soap_in_KMS_Agent__CreateKeyResponse(struct soap *soap, const char *tag, struct KMS_Agent__CreateKeyResponse *a, const char *type)
5615{
5616	size_t soap_flag_Key = 1;
5617	if (soap_element_begin_in(soap, tag, 0, type))
5618		return NULL;
5619	a = (struct KMS_Agent__CreateKeyResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse, sizeof(struct KMS_Agent__CreateKeyResponse), 0, NULL, NULL, NULL);
5620	if (!a)
5621		return NULL;
5622	soap_default_KMS_Agent__CreateKeyResponse(soap, a);
5623	if (soap->body && !*soap->href)
5624	{
5625		for (;;)
5626		{	soap->error = SOAP_TAG_MISMATCH;
5627			if (soap_flag_Key && soap->error == SOAP_TAG_MISMATCH)
5628				if (soap_in_KMS_Agent__Key(soap, "Key", &a->Key, "KMS-Agent:Key"))
5629				{	soap_flag_Key--;
5630					continue;
5631				}
5632			if (soap->error == SOAP_TAG_MISMATCH)
5633				soap->error = soap_ignore_element(soap);
5634			if (soap->error == SOAP_NO_TAG)
5635				break;
5636			if (soap->error)
5637				return NULL;
5638		}
5639		if (soap_element_end_in(soap, tag))
5640			return NULL;
5641	}
5642	else
5643	{	a = (struct KMS_Agent__CreateKeyResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse, 0, sizeof(struct KMS_Agent__CreateKeyResponse), 0, NULL);
5644		if (soap->body && soap_element_end_in(soap, tag))
5645			return NULL;
5646	}
5647	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_Key > 0))
5648	{	soap->error = SOAP_OCCURS;
5649		return NULL;
5650	}
5651	return a;
5652}
5653
5654SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__CreateKeyResponse(struct soap *soap, const struct KMS_Agent__CreateKeyResponse *a, const char *tag, const char *type)
5655{
5656	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse);
5657	if (soap_out_KMS_Agent__CreateKeyResponse(soap, tag?tag:"KMS-Agent:CreateKeyResponse", id, a, type))
5658		return soap->error;
5659	return soap_putindependent(soap);
5660}
5661
5662SOAP_FMAC3 struct KMS_Agent__CreateKeyResponse * SOAP_FMAC4 soap_get_KMS_Agent__CreateKeyResponse(struct soap *soap, struct KMS_Agent__CreateKeyResponse *p, const char *tag, const char *type)
5663{
5664	if ((p = soap_in_KMS_Agent__CreateKeyResponse(soap, tag, p, type)))
5665		if (soap_getindependent(soap))
5666			return NULL;
5667	return p;
5668}
5669
5670SOAP_FMAC1 struct KMS_Agent__CreateKeyResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__CreateKeyResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
5671{
5672	(void)type; (void)arrayType; /* appease -Wall -Werror */
5673	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__CreateKeyResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
5674	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateKeyResponse, n, soap_fdelete);
5675	if (!cp)
5676		return NULL;
5677	if (n < 0)
5678	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateKeyResponse);
5679		if (size)
5680			*size = sizeof(struct KMS_Agent__CreateKeyResponse);
5681	}
5682	else
5683	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateKeyResponse[n]);
5684		if (!cp->ptr)
5685		{	soap->error = SOAP_EOM;
5686			return NULL;
5687		}
5688		if (size)
5689			*size = n * sizeof(struct KMS_Agent__CreateKeyResponse);
5690	}
5691		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
5692	return (struct KMS_Agent__CreateKeyResponse*)cp->ptr;
5693}
5694
5695SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__CreateKeyResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
5696{
5697	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
5698	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__CreateKeyResponse %p -> %p\n", q, p));
5699	*(struct KMS_Agent__CreateKeyResponse*)p = *(struct KMS_Agent__CreateKeyResponse*)q;
5700}
5701
5702SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__DisassociateDataUnitKeys(struct soap *soap, struct KMS_Agent__DisassociateDataUnitKeys *a)
5703{
5704	(void)soap; (void)a; /* appease -Wall -Werror */
5705	soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit);
5706}
5707
5708SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__DisassociateDataUnitKeys(struct soap *soap, const struct KMS_Agent__DisassociateDataUnitKeys *a)
5709{
5710	(void)soap; (void)a; /* appease -Wall -Werror */
5711	soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit);
5712}
5713
5714SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__DisassociateDataUnitKeys(struct soap *soap, const char *tag, int id, const struct KMS_Agent__DisassociateDataUnitKeys *a, const char *type)
5715{
5716	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys), type))
5717		return soap->error;
5718	if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit"))
5719		return soap->error;
5720	return soap_element_end_out(soap, tag);
5721}
5722
5723SOAP_FMAC3 struct KMS_Agent__DisassociateDataUnitKeys * SOAP_FMAC4 soap_in_KMS_Agent__DisassociateDataUnitKeys(struct soap *soap, const char *tag, struct KMS_Agent__DisassociateDataUnitKeys *a, const char *type)
5724{
5725	size_t soap_flag_DataUnit = 1;
5726	if (soap_element_begin_in(soap, tag, 0, type))
5727		return NULL;
5728	a = (struct KMS_Agent__DisassociateDataUnitKeys *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys, sizeof(struct KMS_Agent__DisassociateDataUnitKeys), 0, NULL, NULL, NULL);
5729	if (!a)
5730		return NULL;
5731	soap_default_KMS_Agent__DisassociateDataUnitKeys(soap, a);
5732	if (soap->body && !*soap->href)
5733	{
5734		for (;;)
5735		{	soap->error = SOAP_TAG_MISMATCH;
5736			if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH)
5737				if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit"))
5738				{	soap_flag_DataUnit--;
5739					continue;
5740				}
5741			if (soap->error == SOAP_TAG_MISMATCH)
5742				soap->error = soap_ignore_element(soap);
5743			if (soap->error == SOAP_NO_TAG)
5744				break;
5745			if (soap->error)
5746				return NULL;
5747		}
5748		if (soap_element_end_in(soap, tag))
5749			return NULL;
5750	}
5751	else
5752	{	a = (struct KMS_Agent__DisassociateDataUnitKeys *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys, 0, sizeof(struct KMS_Agent__DisassociateDataUnitKeys), 0, NULL);
5753		if (soap->body && soap_element_end_in(soap, tag))
5754			return NULL;
5755	}
5756	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0))
5757	{	soap->error = SOAP_OCCURS;
5758		return NULL;
5759	}
5760	return a;
5761}
5762
5763SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__DisassociateDataUnitKeys(struct soap *soap, const struct KMS_Agent__DisassociateDataUnitKeys *a, const char *tag, const char *type)
5764{
5765	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys);
5766	if (soap_out_KMS_Agent__DisassociateDataUnitKeys(soap, tag?tag:"KMS-Agent:DisassociateDataUnitKeys", id, a, type))
5767		return soap->error;
5768	return soap_putindependent(soap);
5769}
5770
5771SOAP_FMAC3 struct KMS_Agent__DisassociateDataUnitKeys * SOAP_FMAC4 soap_get_KMS_Agent__DisassociateDataUnitKeys(struct soap *soap, struct KMS_Agent__DisassociateDataUnitKeys *p, const char *tag, const char *type)
5772{
5773	if ((p = soap_in_KMS_Agent__DisassociateDataUnitKeys(soap, tag, p, type)))
5774		if (soap_getindependent(soap))
5775			return NULL;
5776	return p;
5777}
5778
5779SOAP_FMAC1 struct KMS_Agent__DisassociateDataUnitKeys * SOAP_FMAC2 soap_instantiate_KMS_Agent__DisassociateDataUnitKeys(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
5780{
5781	(void)type; (void)arrayType; /* appease -Wall -Werror */
5782	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__DisassociateDataUnitKeys(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
5783	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeys, n, soap_fdelete);
5784	if (!cp)
5785		return NULL;
5786	if (n < 0)
5787	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__DisassociateDataUnitKeys);
5788		if (size)
5789			*size = sizeof(struct KMS_Agent__DisassociateDataUnitKeys);
5790	}
5791	else
5792	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__DisassociateDataUnitKeys[n]);
5793		if (!cp->ptr)
5794		{	soap->error = SOAP_EOM;
5795			return NULL;
5796		}
5797		if (size)
5798			*size = n * sizeof(struct KMS_Agent__DisassociateDataUnitKeys);
5799	}
5800		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
5801	return (struct KMS_Agent__DisassociateDataUnitKeys*)cp->ptr;
5802}
5803
5804SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__DisassociateDataUnitKeys(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
5805{
5806	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
5807	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__DisassociateDataUnitKeys %p -> %p\n", q, p));
5808	*(struct KMS_Agent__DisassociateDataUnitKeys*)p = *(struct KMS_Agent__DisassociateDataUnitKeys*)q;
5809}
5810
5811SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__DisassociateDataUnitKeysResponse(struct soap *soap, struct KMS_Agent__DisassociateDataUnitKeysResponse *a)
5812{
5813	(void)soap; (void)a; /* appease -Wall -Werror */
5814	/* transient _ skipped */
5815}
5816
5817SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__DisassociateDataUnitKeysResponse(struct soap *soap, const struct KMS_Agent__DisassociateDataUnitKeysResponse *a)
5818{
5819	(void)soap; (void)a; /* appease -Wall -Werror */
5820	/* transient _ skipped */
5821}
5822
5823SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__DisassociateDataUnitKeysResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__DisassociateDataUnitKeysResponse *a, const char *type)
5824{
5825	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse), type))
5826		return soap->error;
5827	/* transient _ skipped */
5828	return soap_element_end_out(soap, tag);
5829}
5830
5831SOAP_FMAC3 struct KMS_Agent__DisassociateDataUnitKeysResponse * SOAP_FMAC4 soap_in_KMS_Agent__DisassociateDataUnitKeysResponse(struct soap *soap, const char *tag, struct KMS_Agent__DisassociateDataUnitKeysResponse *a, const char *type)
5832{
5833	if (soap_element_begin_in(soap, tag, 0, type))
5834		return NULL;
5835	a = (struct KMS_Agent__DisassociateDataUnitKeysResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse, sizeof(struct KMS_Agent__DisassociateDataUnitKeysResponse), 0, NULL, NULL, NULL);
5836	if (!a)
5837		return NULL;
5838	soap_default_KMS_Agent__DisassociateDataUnitKeysResponse(soap, a);
5839	if (soap->body && !*soap->href)
5840	{
5841		for (;;)
5842		{	soap->error = SOAP_TAG_MISMATCH;
5843		/* transient _ skipped */
5844			if (soap->error == SOAP_TAG_MISMATCH)
5845				soap->error = soap_ignore_element(soap);
5846			if (soap->error == SOAP_NO_TAG)
5847				break;
5848			if (soap->error)
5849				return NULL;
5850		}
5851		if (soap_element_end_in(soap, tag))
5852			return NULL;
5853	}
5854	else
5855	{	a = (struct KMS_Agent__DisassociateDataUnitKeysResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse, 0, sizeof(struct KMS_Agent__DisassociateDataUnitKeysResponse), 0, NULL);
5856		if (soap->body && soap_element_end_in(soap, tag))
5857			return NULL;
5858	}
5859	return a;
5860}
5861
5862SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__DisassociateDataUnitKeysResponse(struct soap *soap, const struct KMS_Agent__DisassociateDataUnitKeysResponse *a, const char *tag, const char *type)
5863{
5864	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse);
5865	if (soap_out_KMS_Agent__DisassociateDataUnitKeysResponse(soap, tag?tag:"KMS-Agent:DisassociateDataUnitKeysResponse", id, a, type))
5866		return soap->error;
5867	return soap_putindependent(soap);
5868}
5869
5870SOAP_FMAC3 struct KMS_Agent__DisassociateDataUnitKeysResponse * SOAP_FMAC4 soap_get_KMS_Agent__DisassociateDataUnitKeysResponse(struct soap *soap, struct KMS_Agent__DisassociateDataUnitKeysResponse *p, const char *tag, const char *type)
5871{
5872	if ((p = soap_in_KMS_Agent__DisassociateDataUnitKeysResponse(soap, tag, p, type)))
5873		if (soap_getindependent(soap))
5874			return NULL;
5875	return p;
5876}
5877
5878SOAP_FMAC1 struct KMS_Agent__DisassociateDataUnitKeysResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__DisassociateDataUnitKeysResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
5879{
5880	(void)type; (void)arrayType; /* appease -Wall -Werror */
5881	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__DisassociateDataUnitKeysResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
5882	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__DisassociateDataUnitKeysResponse, n, soap_fdelete);
5883	if (!cp)
5884		return NULL;
5885	if (n < 0)
5886	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__DisassociateDataUnitKeysResponse);
5887		if (size)
5888			*size = sizeof(struct KMS_Agent__DisassociateDataUnitKeysResponse);
5889	}
5890	else
5891	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__DisassociateDataUnitKeysResponse[n]);
5892		if (!cp->ptr)
5893		{	soap->error = SOAP_EOM;
5894			return NULL;
5895		}
5896		if (size)
5897			*size = n * sizeof(struct KMS_Agent__DisassociateDataUnitKeysResponse);
5898	}
5899		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
5900	return (struct KMS_Agent__DisassociateDataUnitKeysResponse*)cp->ptr;
5901}
5902
5903SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__DisassociateDataUnitKeysResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
5904{
5905	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
5906	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__DisassociateDataUnitKeysResponse %p -> %p\n", q, p));
5907	*(struct KMS_Agent__DisassociateDataUnitKeysResponse*)p = *(struct KMS_Agent__DisassociateDataUnitKeysResponse*)q;
5908}
5909
5910SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveDataUnitByExternalUniqueID(struct soap *soap, struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *a)
5911{
5912	(void)soap; (void)a; /* appease -Wall -Werror */
5913	soap_default_xsd__string(soap, &a->ExternalUniqueID);
5914	soap_default_xsd__string(soap, &a->ExternalTag);
5915	soap_default_xsd__string(soap, &a->Description);
5916}
5917
5918SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveDataUnitByExternalUniqueID(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *a)
5919{
5920	(void)soap; (void)a; /* appease -Wall -Werror */
5921	soap_serialize_xsd__string(soap, &a->ExternalUniqueID);
5922	soap_serialize_xsd__string(soap, &a->ExternalTag);
5923	soap_serialize_xsd__string(soap, &a->Description);
5924}
5925
5926SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveDataUnitByExternalUniqueID(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *a, const char *type)
5927{
5928	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID), type))
5929		return soap->error;
5930	if (soap_out_xsd__string(soap, "ExternalUniqueID", -1, &a->ExternalUniqueID, "xsd:string"))
5931		return soap->error;
5932	if (soap_out_xsd__string(soap, "ExternalTag", -1, &a->ExternalTag, "xsd:string"))
5933		return soap->error;
5934	if (soap_out_xsd__string(soap, "Description", -1, &a->Description, "xsd:string"))
5935		return soap->error;
5936	return soap_element_end_out(soap, tag);
5937}
5938
5939SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitByExternalUniqueID * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveDataUnitByExternalUniqueID(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *a, const char *type)
5940{
5941	size_t soap_flag_ExternalUniqueID = 1;
5942	size_t soap_flag_ExternalTag = 1;
5943	size_t soap_flag_Description = 1;
5944	if (soap_element_begin_in(soap, tag, 0, type))
5945		return NULL;
5946	a = (struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID, sizeof(struct KMS_Agent__RetrieveDataUnitByExternalUniqueID), 0, NULL, NULL, NULL);
5947	if (!a)
5948		return NULL;
5949	soap_default_KMS_Agent__RetrieveDataUnitByExternalUniqueID(soap, a);
5950	if (soap->body && !*soap->href)
5951	{
5952		for (;;)
5953		{	soap->error = SOAP_TAG_MISMATCH;
5954			if (soap_flag_ExternalUniqueID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
5955				if (soap_in_xsd__string(soap, "ExternalUniqueID", &a->ExternalUniqueID, "xsd:string"))
5956				{	soap_flag_ExternalUniqueID--;
5957					continue;
5958				}
5959			if (soap_flag_ExternalTag && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
5960				if (soap_in_xsd__string(soap, "ExternalTag", &a->ExternalTag, "xsd:string"))
5961				{	soap_flag_ExternalTag--;
5962					continue;
5963				}
5964			if (soap_flag_Description && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
5965				if (soap_in_xsd__string(soap, "Description", &a->Description, "xsd:string"))
5966				{	soap_flag_Description--;
5967					continue;
5968				}
5969			if (soap->error == SOAP_TAG_MISMATCH)
5970				soap->error = soap_ignore_element(soap);
5971			if (soap->error == SOAP_NO_TAG)
5972				break;
5973			if (soap->error)
5974				return NULL;
5975		}
5976		if (soap_element_end_in(soap, tag))
5977			return NULL;
5978	}
5979	else
5980	{	a = (struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID, 0, sizeof(struct KMS_Agent__RetrieveDataUnitByExternalUniqueID), 0, NULL);
5981		if (soap->body && soap_element_end_in(soap, tag))
5982			return NULL;
5983	}
5984	return a;
5985}
5986
5987SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveDataUnitByExternalUniqueID(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *a, const char *tag, const char *type)
5988{
5989	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID);
5990	if (soap_out_KMS_Agent__RetrieveDataUnitByExternalUniqueID(soap, tag?tag:"KMS-Agent:RetrieveDataUnitByExternalUniqueID", id, a, type))
5991		return soap->error;
5992	return soap_putindependent(soap);
5993}
5994
5995SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitByExternalUniqueID * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveDataUnitByExternalUniqueID(struct soap *soap, struct KMS_Agent__RetrieveDataUnitByExternalUniqueID *p, const char *tag, const char *type)
5996{
5997	if ((p = soap_in_KMS_Agent__RetrieveDataUnitByExternalUniqueID(soap, tag, p, type)))
5998		if (soap_getindependent(soap))
5999			return NULL;
6000	return p;
6001}
6002
6003SOAP_FMAC1 struct KMS_Agent__RetrieveDataUnitByExternalUniqueID * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveDataUnitByExternalUniqueID(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
6004{
6005	(void)type; (void)arrayType; /* appease -Wall -Werror */
6006	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveDataUnitByExternalUniqueID(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
6007	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueID, n, soap_fdelete);
6008	if (!cp)
6009		return NULL;
6010	if (n < 0)
6011	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitByExternalUniqueID);
6012		if (size)
6013			*size = sizeof(struct KMS_Agent__RetrieveDataUnitByExternalUniqueID);
6014	}
6015	else
6016	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitByExternalUniqueID[n]);
6017		if (!cp->ptr)
6018		{	soap->error = SOAP_EOM;
6019			return NULL;
6020		}
6021		if (size)
6022			*size = n * sizeof(struct KMS_Agent__RetrieveDataUnitByExternalUniqueID);
6023	}
6024		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
6025	return (struct KMS_Agent__RetrieveDataUnitByExternalUniqueID*)cp->ptr;
6026}
6027
6028SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveDataUnitByExternalUniqueID(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
6029{
6030	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
6031	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveDataUnitByExternalUniqueID %p -> %p\n", q, p));
6032	*(struct KMS_Agent__RetrieveDataUnitByExternalUniqueID*)p = *(struct KMS_Agent__RetrieveDataUnitByExternalUniqueID*)q;
6033}
6034
6035SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(struct soap *soap, struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *a)
6036{
6037	(void)soap; (void)a; /* appease -Wall -Werror */
6038	soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit);
6039}
6040
6041SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *a)
6042{
6043	(void)soap; (void)a; /* appease -Wall -Werror */
6044	soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit);
6045}
6046
6047SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *a, const char *type)
6048{
6049	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse), type))
6050		return soap->error;
6051	if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit"))
6052		return soap->error;
6053	return soap_element_end_out(soap, tag);
6054}
6055
6056SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *a, const char *type)
6057{
6058	size_t soap_flag_DataUnit = 1;
6059	if (soap_element_begin_in(soap, tag, 0, type))
6060		return NULL;
6061	a = (struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse, sizeof(struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse), 0, NULL, NULL, NULL);
6062	if (!a)
6063		return NULL;
6064	soap_default_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(soap, a);
6065	if (soap->body && !*soap->href)
6066	{
6067		for (;;)
6068		{	soap->error = SOAP_TAG_MISMATCH;
6069			if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH)
6070				if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit"))
6071				{	soap_flag_DataUnit--;
6072					continue;
6073				}
6074			if (soap->error == SOAP_TAG_MISMATCH)
6075				soap->error = soap_ignore_element(soap);
6076			if (soap->error == SOAP_NO_TAG)
6077				break;
6078			if (soap->error)
6079				return NULL;
6080		}
6081		if (soap_element_end_in(soap, tag))
6082			return NULL;
6083	}
6084	else
6085	{	a = (struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse, 0, sizeof(struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse), 0, NULL);
6086		if (soap->body && soap_element_end_in(soap, tag))
6087			return NULL;
6088	}
6089	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0))
6090	{	soap->error = SOAP_OCCURS;
6091		return NULL;
6092	}
6093	return a;
6094}
6095
6096SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *a, const char *tag, const char *type)
6097{
6098	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse);
6099	if (soap_out_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(soap, tag?tag:"KMS-Agent:RetrieveDataUnitByExternalUniqueIDResponse", id, a, type))
6100		return soap->error;
6101	return soap_putindependent(soap);
6102}
6103
6104SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(struct soap *soap, struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse *p, const char *tag, const char *type)
6105{
6106	if ((p = soap_in_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(soap, tag, p, type)))
6107		if (soap_getindependent(soap))
6108			return NULL;
6109	return p;
6110}
6111
6112SOAP_FMAC1 struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
6113{
6114	(void)type; (void)arrayType; /* appease -Wall -Werror */
6115	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
6116	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse, n, soap_fdelete);
6117	if (!cp)
6118		return NULL;
6119	if (n < 0)
6120	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse);
6121		if (size)
6122			*size = sizeof(struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse);
6123	}
6124	else
6125	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse[n]);
6126		if (!cp->ptr)
6127		{	soap->error = SOAP_EOM;
6128			return NULL;
6129		}
6130		if (size)
6131			*size = n * sizeof(struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse);
6132	}
6133		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
6134	return (struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse*)cp->ptr;
6135}
6136
6137SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
6138{
6139	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
6140	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse %p -> %p\n", q, p));
6141	*(struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse*)p = *(struct KMS_Agent__RetrieveDataUnitByExternalUniqueIDResponse*)q;
6142}
6143
6144SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveDataUnit(struct soap *soap, struct KMS_Agent__RetrieveDataUnit *a)
6145{
6146	(void)soap; (void)a; /* appease -Wall -Werror */
6147	soap_default_xsd__string(soap, &a->DataUnitID);
6148	soap_default_xsd__string(soap, &a->ExternalUniqueID);
6149	soap_default_xsd__string(soap, &a->ExternalTag);
6150	soap_default_xsd__string(soap, &a->Description);
6151}
6152
6153SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveDataUnit(struct soap *soap, const struct KMS_Agent__RetrieveDataUnit *a)
6154{
6155	(void)soap; (void)a; /* appease -Wall -Werror */
6156	soap_serialize_xsd__string(soap, &a->DataUnitID);
6157	soap_serialize_xsd__string(soap, &a->ExternalUniqueID);
6158	soap_serialize_xsd__string(soap, &a->ExternalTag);
6159	soap_serialize_xsd__string(soap, &a->Description);
6160}
6161
6162SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveDataUnit(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveDataUnit *a, const char *type)
6163{
6164	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit), type))
6165		return soap->error;
6166	if (soap_out_xsd__string(soap, "DataUnitID", -1, &a->DataUnitID, "xsd:string"))
6167		return soap->error;
6168	if (soap_out_xsd__string(soap, "ExternalUniqueID", -1, &a->ExternalUniqueID, "xsd:string"))
6169		return soap->error;
6170	if (soap_out_xsd__string(soap, "ExternalTag", -1, &a->ExternalTag, "xsd:string"))
6171		return soap->error;
6172	if (soap_out_xsd__string(soap, "Description", -1, &a->Description, "xsd:string"))
6173		return soap->error;
6174	return soap_element_end_out(soap, tag);
6175}
6176
6177SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnit * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveDataUnit(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveDataUnit *a, const char *type)
6178{
6179	size_t soap_flag_DataUnitID = 1;
6180	size_t soap_flag_ExternalUniqueID = 1;
6181	size_t soap_flag_ExternalTag = 1;
6182	size_t soap_flag_Description = 1;
6183	if (soap_element_begin_in(soap, tag, 0, type))
6184		return NULL;
6185	a = (struct KMS_Agent__RetrieveDataUnit *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit, sizeof(struct KMS_Agent__RetrieveDataUnit), 0, NULL, NULL, NULL);
6186	if (!a)
6187		return NULL;
6188	soap_default_KMS_Agent__RetrieveDataUnit(soap, a);
6189	if (soap->body && !*soap->href)
6190	{
6191		for (;;)
6192		{	soap->error = SOAP_TAG_MISMATCH;
6193			if (soap_flag_DataUnitID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
6194				if (soap_in_xsd__string(soap, "DataUnitID", &a->DataUnitID, "xsd:string"))
6195				{	soap_flag_DataUnitID--;
6196					continue;
6197				}
6198			if (soap_flag_ExternalUniqueID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
6199				if (soap_in_xsd__string(soap, "ExternalUniqueID", &a->ExternalUniqueID, "xsd:string"))
6200				{	soap_flag_ExternalUniqueID--;
6201					continue;
6202				}
6203			if (soap_flag_ExternalTag && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
6204				if (soap_in_xsd__string(soap, "ExternalTag", &a->ExternalTag, "xsd:string"))
6205				{	soap_flag_ExternalTag--;
6206					continue;
6207				}
6208			if (soap_flag_Description && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
6209				if (soap_in_xsd__string(soap, "Description", &a->Description, "xsd:string"))
6210				{	soap_flag_Description--;
6211					continue;
6212				}
6213			if (soap->error == SOAP_TAG_MISMATCH)
6214				soap->error = soap_ignore_element(soap);
6215			if (soap->error == SOAP_NO_TAG)
6216				break;
6217			if (soap->error)
6218				return NULL;
6219		}
6220		if (soap_element_end_in(soap, tag))
6221			return NULL;
6222	}
6223	else
6224	{	a = (struct KMS_Agent__RetrieveDataUnit *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit, 0, sizeof(struct KMS_Agent__RetrieveDataUnit), 0, NULL);
6225		if (soap->body && soap_element_end_in(soap, tag))
6226			return NULL;
6227	}
6228	return a;
6229}
6230
6231SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveDataUnit(struct soap *soap, const struct KMS_Agent__RetrieveDataUnit *a, const char *tag, const char *type)
6232{
6233	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit);
6234	if (soap_out_KMS_Agent__RetrieveDataUnit(soap, tag?tag:"KMS-Agent:RetrieveDataUnit", id, a, type))
6235		return soap->error;
6236	return soap_putindependent(soap);
6237}
6238
6239SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnit * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveDataUnit(struct soap *soap, struct KMS_Agent__RetrieveDataUnit *p, const char *tag, const char *type)
6240{
6241	if ((p = soap_in_KMS_Agent__RetrieveDataUnit(soap, tag, p, type)))
6242		if (soap_getindependent(soap))
6243			return NULL;
6244	return p;
6245}
6246
6247SOAP_FMAC1 struct KMS_Agent__RetrieveDataUnit * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveDataUnit(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
6248{
6249	(void)type; (void)arrayType; /* appease -Wall -Werror */
6250	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveDataUnit(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
6251	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnit, n, soap_fdelete);
6252	if (!cp)
6253		return NULL;
6254	if (n < 0)
6255	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnit);
6256		if (size)
6257			*size = sizeof(struct KMS_Agent__RetrieveDataUnit);
6258	}
6259	else
6260	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnit[n]);
6261		if (!cp->ptr)
6262		{	soap->error = SOAP_EOM;
6263			return NULL;
6264		}
6265		if (size)
6266			*size = n * sizeof(struct KMS_Agent__RetrieveDataUnit);
6267	}
6268		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
6269	return (struct KMS_Agent__RetrieveDataUnit*)cp->ptr;
6270}
6271
6272SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveDataUnit(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
6273{
6274	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
6275	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveDataUnit %p -> %p\n", q, p));
6276	*(struct KMS_Agent__RetrieveDataUnit*)p = *(struct KMS_Agent__RetrieveDataUnit*)q;
6277}
6278
6279SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__RetrieveDataUnitResponse(struct soap *soap, struct KMS_Agent__RetrieveDataUnitResponse *a)
6280{
6281	(void)soap; (void)a; /* appease -Wall -Werror */
6282	soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit);
6283}
6284
6285SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__RetrieveDataUnitResponse(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitResponse *a)
6286{
6287	(void)soap; (void)a; /* appease -Wall -Werror */
6288	soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit);
6289}
6290
6291SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__RetrieveDataUnitResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__RetrieveDataUnitResponse *a, const char *type)
6292{
6293	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse), type))
6294		return soap->error;
6295	if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit"))
6296		return soap->error;
6297	return soap_element_end_out(soap, tag);
6298}
6299
6300SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitResponse * SOAP_FMAC4 soap_in_KMS_Agent__RetrieveDataUnitResponse(struct soap *soap, const char *tag, struct KMS_Agent__RetrieveDataUnitResponse *a, const char *type)
6301{
6302	size_t soap_flag_DataUnit = 1;
6303	if (soap_element_begin_in(soap, tag, 0, type))
6304		return NULL;
6305	a = (struct KMS_Agent__RetrieveDataUnitResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse, sizeof(struct KMS_Agent__RetrieveDataUnitResponse), 0, NULL, NULL, NULL);
6306	if (!a)
6307		return NULL;
6308	soap_default_KMS_Agent__RetrieveDataUnitResponse(soap, a);
6309	if (soap->body && !*soap->href)
6310	{
6311		for (;;)
6312		{	soap->error = SOAP_TAG_MISMATCH;
6313			if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH)
6314				if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit"))
6315				{	soap_flag_DataUnit--;
6316					continue;
6317				}
6318			if (soap->error == SOAP_TAG_MISMATCH)
6319				soap->error = soap_ignore_element(soap);
6320			if (soap->error == SOAP_NO_TAG)
6321				break;
6322			if (soap->error)
6323				return NULL;
6324		}
6325		if (soap_element_end_in(soap, tag))
6326			return NULL;
6327	}
6328	else
6329	{	a = (struct KMS_Agent__RetrieveDataUnitResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse, 0, sizeof(struct KMS_Agent__RetrieveDataUnitResponse), 0, NULL);
6330		if (soap->body && soap_element_end_in(soap, tag))
6331			return NULL;
6332	}
6333	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0))
6334	{	soap->error = SOAP_OCCURS;
6335		return NULL;
6336	}
6337	return a;
6338}
6339
6340SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__RetrieveDataUnitResponse(struct soap *soap, const struct KMS_Agent__RetrieveDataUnitResponse *a, const char *tag, const char *type)
6341{
6342	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse);
6343	if (soap_out_KMS_Agent__RetrieveDataUnitResponse(soap, tag?tag:"KMS-Agent:RetrieveDataUnitResponse", id, a, type))
6344		return soap->error;
6345	return soap_putindependent(soap);
6346}
6347
6348SOAP_FMAC3 struct KMS_Agent__RetrieveDataUnitResponse * SOAP_FMAC4 soap_get_KMS_Agent__RetrieveDataUnitResponse(struct soap *soap, struct KMS_Agent__RetrieveDataUnitResponse *p, const char *tag, const char *type)
6349{
6350	if ((p = soap_in_KMS_Agent__RetrieveDataUnitResponse(soap, tag, p, type)))
6351		if (soap_getindependent(soap))
6352			return NULL;
6353	return p;
6354}
6355
6356SOAP_FMAC1 struct KMS_Agent__RetrieveDataUnitResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__RetrieveDataUnitResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
6357{
6358	(void)type; (void)arrayType; /* appease -Wall -Werror */
6359	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__RetrieveDataUnitResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
6360	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__RetrieveDataUnitResponse, n, soap_fdelete);
6361	if (!cp)
6362		return NULL;
6363	if (n < 0)
6364	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitResponse);
6365		if (size)
6366			*size = sizeof(struct KMS_Agent__RetrieveDataUnitResponse);
6367	}
6368	else
6369	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__RetrieveDataUnitResponse[n]);
6370		if (!cp->ptr)
6371		{	soap->error = SOAP_EOM;
6372			return NULL;
6373		}
6374		if (size)
6375			*size = n * sizeof(struct KMS_Agent__RetrieveDataUnitResponse);
6376	}
6377		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
6378	return (struct KMS_Agent__RetrieveDataUnitResponse*)cp->ptr;
6379}
6380
6381SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__RetrieveDataUnitResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
6382{
6383	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
6384	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__RetrieveDataUnitResponse %p -> %p\n", q, p));
6385	*(struct KMS_Agent__RetrieveDataUnitResponse*)p = *(struct KMS_Agent__RetrieveDataUnitResponse*)q;
6386}
6387
6388SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__CreateDataUnit(struct soap *soap, struct KMS_Agent__CreateDataUnit *a)
6389{
6390	(void)soap; (void)a; /* appease -Wall -Werror */
6391	soap_default_xsd__string(soap, &a->ExternalUniqueID);
6392	soap_default_xsd__string(soap, &a->ExternalTag);
6393	soap_default_xsd__string(soap, &a->Description);
6394}
6395
6396SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__CreateDataUnit(struct soap *soap, const struct KMS_Agent__CreateDataUnit *a)
6397{
6398	(void)soap; (void)a; /* appease -Wall -Werror */
6399	soap_serialize_xsd__string(soap, &a->ExternalUniqueID);
6400	soap_serialize_xsd__string(soap, &a->ExternalTag);
6401	soap_serialize_xsd__string(soap, &a->Description);
6402}
6403
6404SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__CreateDataUnit(struct soap *soap, const char *tag, int id, const struct KMS_Agent__CreateDataUnit *a, const char *type)
6405{
6406	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit), type))
6407		return soap->error;
6408	if (soap_out_xsd__string(soap, "ExternalUniqueID", -1, &a->ExternalUniqueID, "xsd:string"))
6409		return soap->error;
6410	if (soap_out_xsd__string(soap, "ExternalTag", -1, &a->ExternalTag, "xsd:string"))
6411		return soap->error;
6412	if (soap_out_xsd__string(soap, "Description", -1, &a->Description, "xsd:string"))
6413		return soap->error;
6414	return soap_element_end_out(soap, tag);
6415}
6416
6417SOAP_FMAC3 struct KMS_Agent__CreateDataUnit * SOAP_FMAC4 soap_in_KMS_Agent__CreateDataUnit(struct soap *soap, const char *tag, struct KMS_Agent__CreateDataUnit *a, const char *type)
6418{
6419	size_t soap_flag_ExternalUniqueID = 1;
6420	size_t soap_flag_ExternalTag = 1;
6421	size_t soap_flag_Description = 1;
6422	if (soap_element_begin_in(soap, tag, 0, type))
6423		return NULL;
6424	a = (struct KMS_Agent__CreateDataUnit *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit, sizeof(struct KMS_Agent__CreateDataUnit), 0, NULL, NULL, NULL);
6425	if (!a)
6426		return NULL;
6427	soap_default_KMS_Agent__CreateDataUnit(soap, a);
6428	if (soap->body && !*soap->href)
6429	{
6430		for (;;)
6431		{	soap->error = SOAP_TAG_MISMATCH;
6432			if (soap_flag_ExternalUniqueID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
6433				if (soap_in_xsd__string(soap, "ExternalUniqueID", &a->ExternalUniqueID, "xsd:string"))
6434				{	soap_flag_ExternalUniqueID--;
6435					continue;
6436				}
6437			if (soap_flag_ExternalTag && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
6438				if (soap_in_xsd__string(soap, "ExternalTag", &a->ExternalTag, "xsd:string"))
6439				{	soap_flag_ExternalTag--;
6440					continue;
6441				}
6442			if (soap_flag_Description && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
6443				if (soap_in_xsd__string(soap, "Description", &a->Description, "xsd:string"))
6444				{	soap_flag_Description--;
6445					continue;
6446				}
6447			if (soap->error == SOAP_TAG_MISMATCH)
6448				soap->error = soap_ignore_element(soap);
6449			if (soap->error == SOAP_NO_TAG)
6450				break;
6451			if (soap->error)
6452				return NULL;
6453		}
6454		if (soap_element_end_in(soap, tag))
6455			return NULL;
6456	}
6457	else
6458	{	a = (struct KMS_Agent__CreateDataUnit *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit, 0, sizeof(struct KMS_Agent__CreateDataUnit), 0, NULL);
6459		if (soap->body && soap_element_end_in(soap, tag))
6460			return NULL;
6461	}
6462	return a;
6463}
6464
6465SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__CreateDataUnit(struct soap *soap, const struct KMS_Agent__CreateDataUnit *a, const char *tag, const char *type)
6466{
6467	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit);
6468	if (soap_out_KMS_Agent__CreateDataUnit(soap, tag?tag:"KMS-Agent:CreateDataUnit", id, a, type))
6469		return soap->error;
6470	return soap_putindependent(soap);
6471}
6472
6473SOAP_FMAC3 struct KMS_Agent__CreateDataUnit * SOAP_FMAC4 soap_get_KMS_Agent__CreateDataUnit(struct soap *soap, struct KMS_Agent__CreateDataUnit *p, const char *tag, const char *type)
6474{
6475	if ((p = soap_in_KMS_Agent__CreateDataUnit(soap, tag, p, type)))
6476		if (soap_getindependent(soap))
6477			return NULL;
6478	return p;
6479}
6480
6481SOAP_FMAC1 struct KMS_Agent__CreateDataUnit * SOAP_FMAC2 soap_instantiate_KMS_Agent__CreateDataUnit(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
6482{
6483	(void)type; (void)arrayType; /* appease -Wall -Werror */
6484	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__CreateDataUnit(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
6485	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnit, n, soap_fdelete);
6486	if (!cp)
6487		return NULL;
6488	if (n < 0)
6489	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateDataUnit);
6490		if (size)
6491			*size = sizeof(struct KMS_Agent__CreateDataUnit);
6492	}
6493	else
6494	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateDataUnit[n]);
6495		if (!cp->ptr)
6496		{	soap->error = SOAP_EOM;
6497			return NULL;
6498		}
6499		if (size)
6500			*size = n * sizeof(struct KMS_Agent__CreateDataUnit);
6501	}
6502		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
6503	return (struct KMS_Agent__CreateDataUnit*)cp->ptr;
6504}
6505
6506SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__CreateDataUnit(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
6507{
6508	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
6509	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__CreateDataUnit %p -> %p\n", q, p));
6510	*(struct KMS_Agent__CreateDataUnit*)p = *(struct KMS_Agent__CreateDataUnit*)q;
6511}
6512
6513SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__CreateDataUnitResponse(struct soap *soap, struct KMS_Agent__CreateDataUnitResponse *a)
6514{
6515	(void)soap; (void)a; /* appease -Wall -Werror */
6516	soap_default_KMS_Agent__DataUnit(soap, &a->DataUnit);
6517}
6518
6519SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__CreateDataUnitResponse(struct soap *soap, const struct KMS_Agent__CreateDataUnitResponse *a)
6520{
6521	(void)soap; (void)a; /* appease -Wall -Werror */
6522	soap_serialize_KMS_Agent__DataUnit(soap, &a->DataUnit);
6523}
6524
6525SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__CreateDataUnitResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__CreateDataUnitResponse *a, const char *type)
6526{
6527	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse), type))
6528		return soap->error;
6529	if (soap_out_KMS_Agent__DataUnit(soap, "DataUnit", -1, &a->DataUnit, "KMS-Agent:DataUnit"))
6530		return soap->error;
6531	return soap_element_end_out(soap, tag);
6532}
6533
6534SOAP_FMAC3 struct KMS_Agent__CreateDataUnitResponse * SOAP_FMAC4 soap_in_KMS_Agent__CreateDataUnitResponse(struct soap *soap, const char *tag, struct KMS_Agent__CreateDataUnitResponse *a, const char *type)
6535{
6536	size_t soap_flag_DataUnit = 1;
6537	if (soap_element_begin_in(soap, tag, 0, type))
6538		return NULL;
6539	a = (struct KMS_Agent__CreateDataUnitResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse, sizeof(struct KMS_Agent__CreateDataUnitResponse), 0, NULL, NULL, NULL);
6540	if (!a)
6541		return NULL;
6542	soap_default_KMS_Agent__CreateDataUnitResponse(soap, a);
6543	if (soap->body && !*soap->href)
6544	{
6545		for (;;)
6546		{	soap->error = SOAP_TAG_MISMATCH;
6547			if (soap_flag_DataUnit && soap->error == SOAP_TAG_MISMATCH)
6548				if (soap_in_KMS_Agent__DataUnit(soap, "DataUnit", &a->DataUnit, "KMS-Agent:DataUnit"))
6549				{	soap_flag_DataUnit--;
6550					continue;
6551				}
6552			if (soap->error == SOAP_TAG_MISMATCH)
6553				soap->error = soap_ignore_element(soap);
6554			if (soap->error == SOAP_NO_TAG)
6555				break;
6556			if (soap->error)
6557				return NULL;
6558		}
6559		if (soap_element_end_in(soap, tag))
6560			return NULL;
6561	}
6562	else
6563	{	a = (struct KMS_Agent__CreateDataUnitResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse, 0, sizeof(struct KMS_Agent__CreateDataUnitResponse), 0, NULL);
6564		if (soap->body && soap_element_end_in(soap, tag))
6565			return NULL;
6566	}
6567	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnit > 0))
6568	{	soap->error = SOAP_OCCURS;
6569		return NULL;
6570	}
6571	return a;
6572}
6573
6574SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__CreateDataUnitResponse(struct soap *soap, const struct KMS_Agent__CreateDataUnitResponse *a, const char *tag, const char *type)
6575{
6576	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse);
6577	if (soap_out_KMS_Agent__CreateDataUnitResponse(soap, tag?tag:"KMS-Agent:CreateDataUnitResponse", id, a, type))
6578		return soap->error;
6579	return soap_putindependent(soap);
6580}
6581
6582SOAP_FMAC3 struct KMS_Agent__CreateDataUnitResponse * SOAP_FMAC4 soap_get_KMS_Agent__CreateDataUnitResponse(struct soap *soap, struct KMS_Agent__CreateDataUnitResponse *p, const char *tag, const char *type)
6583{
6584	if ((p = soap_in_KMS_Agent__CreateDataUnitResponse(soap, tag, p, type)))
6585		if (soap_getindependent(soap))
6586			return NULL;
6587	return p;
6588}
6589
6590SOAP_FMAC1 struct KMS_Agent__CreateDataUnitResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__CreateDataUnitResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
6591{
6592	(void)type; (void)arrayType; /* appease -Wall -Werror */
6593	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__CreateDataUnitResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
6594	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__CreateDataUnitResponse, n, soap_fdelete);
6595	if (!cp)
6596		return NULL;
6597	if (n < 0)
6598	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateDataUnitResponse);
6599		if (size)
6600			*size = sizeof(struct KMS_Agent__CreateDataUnitResponse);
6601	}
6602	else
6603	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__CreateDataUnitResponse[n]);
6604		if (!cp->ptr)
6605		{	soap->error = SOAP_EOM;
6606			return NULL;
6607		}
6608		if (size)
6609			*size = n * sizeof(struct KMS_Agent__CreateDataUnitResponse);
6610	}
6611		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
6612	return (struct KMS_Agent__CreateDataUnitResponse*)cp->ptr;
6613}
6614
6615SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__CreateDataUnitResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
6616{
6617	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
6618	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__CreateDataUnitResponse %p -> %p\n", q, p));
6619	*(struct KMS_Agent__CreateDataUnitResponse*)p = *(struct KMS_Agent__CreateDataUnitResponse*)q;
6620}
6621
6622SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__ListKeyGroups(struct soap *soap, struct KMS_Agent__ListKeyGroups *a)
6623{
6624	(void)soap; (void)a; /* appease -Wall -Werror */
6625	soap_default_KMS_Agent__QueryParameters(soap, &a->QueryParameters);
6626}
6627
6628SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__ListKeyGroups(struct soap *soap, const struct KMS_Agent__ListKeyGroups *a)
6629{
6630	(void)soap; (void)a; /* appease -Wall -Werror */
6631	soap_serialize_KMS_Agent__QueryParameters(soap, &a->QueryParameters);
6632}
6633
6634SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__ListKeyGroups(struct soap *soap, const char *tag, int id, const struct KMS_Agent__ListKeyGroups *a, const char *type)
6635{
6636	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups), type))
6637		return soap->error;
6638	if (soap_out_KMS_Agent__QueryParameters(soap, "QueryParameters", -1, &a->QueryParameters, "KMS-Agent:QueryParameters"))
6639		return soap->error;
6640	return soap_element_end_out(soap, tag);
6641}
6642
6643SOAP_FMAC3 struct KMS_Agent__ListKeyGroups * SOAP_FMAC4 soap_in_KMS_Agent__ListKeyGroups(struct soap *soap, const char *tag, struct KMS_Agent__ListKeyGroups *a, const char *type)
6644{
6645	size_t soap_flag_QueryParameters = 1;
6646	if (soap_element_begin_in(soap, tag, 0, type))
6647		return NULL;
6648	a = (struct KMS_Agent__ListKeyGroups *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups, sizeof(struct KMS_Agent__ListKeyGroups), 0, NULL, NULL, NULL);
6649	if (!a)
6650		return NULL;
6651	soap_default_KMS_Agent__ListKeyGroups(soap, a);
6652	if (soap->body && !*soap->href)
6653	{
6654		for (;;)
6655		{	soap->error = SOAP_TAG_MISMATCH;
6656			if (soap_flag_QueryParameters && soap->error == SOAP_TAG_MISMATCH)
6657				if (soap_in_KMS_Agent__QueryParameters(soap, "QueryParameters", &a->QueryParameters, "KMS-Agent:QueryParameters"))
6658				{	soap_flag_QueryParameters--;
6659					continue;
6660				}
6661			if (soap->error == SOAP_TAG_MISMATCH)
6662				soap->error = soap_ignore_element(soap);
6663			if (soap->error == SOAP_NO_TAG)
6664				break;
6665			if (soap->error)
6666				return NULL;
6667		}
6668		if (soap_element_end_in(soap, tag))
6669			return NULL;
6670	}
6671	else
6672	{	a = (struct KMS_Agent__ListKeyGroups *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups, 0, sizeof(struct KMS_Agent__ListKeyGroups), 0, NULL);
6673		if (soap->body && soap_element_end_in(soap, tag))
6674			return NULL;
6675	}
6676	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_QueryParameters > 0))
6677	{	soap->error = SOAP_OCCURS;
6678		return NULL;
6679	}
6680	return a;
6681}
6682
6683SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__ListKeyGroups(struct soap *soap, const struct KMS_Agent__ListKeyGroups *a, const char *tag, const char *type)
6684{
6685	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups);
6686	if (soap_out_KMS_Agent__ListKeyGroups(soap, tag?tag:"KMS-Agent:ListKeyGroups", id, a, type))
6687		return soap->error;
6688	return soap_putindependent(soap);
6689}
6690
6691SOAP_FMAC3 struct KMS_Agent__ListKeyGroups * SOAP_FMAC4 soap_get_KMS_Agent__ListKeyGroups(struct soap *soap, struct KMS_Agent__ListKeyGroups *p, const char *tag, const char *type)
6692{
6693	if ((p = soap_in_KMS_Agent__ListKeyGroups(soap, tag, p, type)))
6694		if (soap_getindependent(soap))
6695			return NULL;
6696	return p;
6697}
6698
6699SOAP_FMAC1 struct KMS_Agent__ListKeyGroups * SOAP_FMAC2 soap_instantiate_KMS_Agent__ListKeyGroups(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
6700{
6701	(void)type; (void)arrayType; /* appease -Wall -Werror */
6702	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__ListKeyGroups(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
6703	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroups, n, soap_fdelete);
6704	if (!cp)
6705		return NULL;
6706	if (n < 0)
6707	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ListKeyGroups);
6708		if (size)
6709			*size = sizeof(struct KMS_Agent__ListKeyGroups);
6710	}
6711	else
6712	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ListKeyGroups[n]);
6713		if (!cp->ptr)
6714		{	soap->error = SOAP_EOM;
6715			return NULL;
6716		}
6717		if (size)
6718			*size = n * sizeof(struct KMS_Agent__ListKeyGroups);
6719	}
6720		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
6721	return (struct KMS_Agent__ListKeyGroups*)cp->ptr;
6722}
6723
6724SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__ListKeyGroups(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
6725{
6726	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
6727	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__ListKeyGroups %p -> %p\n", q, p));
6728	*(struct KMS_Agent__ListKeyGroups*)p = *(struct KMS_Agent__ListKeyGroups*)q;
6729}
6730
6731SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__ListKeyGroupsResponse(struct soap *soap, struct KMS_Agent__ListKeyGroupsResponse *a)
6732{
6733	(void)soap; (void)a; /* appease -Wall -Werror */
6734	soap_default_KMS_Agent__ArrayOfKeyGroups(soap, &a->KeyGroups);
6735	soap_default_xsd__boolean(soap, &a->LastPage);
6736	soap_default_KMS_Agent__QueryParameters(soap, &a->NextPageQueryParameters);
6737}
6738
6739SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__ListKeyGroupsResponse(struct soap *soap, const struct KMS_Agent__ListKeyGroupsResponse *a)
6740{
6741	(void)soap; (void)a; /* appease -Wall -Werror */
6742	soap_serialize_KMS_Agent__ArrayOfKeyGroups(soap, &a->KeyGroups);
6743	soap_serialize_KMS_Agent__QueryParameters(soap, &a->NextPageQueryParameters);
6744}
6745
6746SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__ListKeyGroupsResponse(struct soap *soap, const char *tag, int id, const struct KMS_Agent__ListKeyGroupsResponse *a, const char *type)
6747{
6748	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse), type))
6749		return soap->error;
6750	if (soap_out_KMS_Agent__ArrayOfKeyGroups(soap, "KeyGroups", -1, &a->KeyGroups, "KMS-Agent:ArrayOfKeyGroups"))
6751		return soap->error;
6752	if (soap_out_xsd__boolean(soap, "LastPage", -1, &a->LastPage, "xsd:boolean"))
6753		return soap->error;
6754	if (soap_out_KMS_Agent__QueryParameters(soap, "NextPageQueryParameters", -1, &a->NextPageQueryParameters, "KMS-Agent:QueryParameters"))
6755		return soap->error;
6756	return soap_element_end_out(soap, tag);
6757}
6758
6759SOAP_FMAC3 struct KMS_Agent__ListKeyGroupsResponse * SOAP_FMAC4 soap_in_KMS_Agent__ListKeyGroupsResponse(struct soap *soap, const char *tag, struct KMS_Agent__ListKeyGroupsResponse *a, const char *type)
6760{
6761	size_t soap_flag_KeyGroups = 1;
6762	size_t soap_flag_LastPage = 1;
6763	size_t soap_flag_NextPageQueryParameters = 1;
6764	if (soap_element_begin_in(soap, tag, 0, type))
6765		return NULL;
6766	a = (struct KMS_Agent__ListKeyGroupsResponse *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse, sizeof(struct KMS_Agent__ListKeyGroupsResponse), 0, NULL, NULL, NULL);
6767	if (!a)
6768		return NULL;
6769	soap_default_KMS_Agent__ListKeyGroupsResponse(soap, a);
6770	if (soap->body && !*soap->href)
6771	{
6772		for (;;)
6773		{	soap->error = SOAP_TAG_MISMATCH;
6774			if (soap_flag_KeyGroups && soap->error == SOAP_TAG_MISMATCH)
6775				if (soap_in_KMS_Agent__ArrayOfKeyGroups(soap, "KeyGroups", &a->KeyGroups, "KMS-Agent:ArrayOfKeyGroups"))
6776				{	soap_flag_KeyGroups--;
6777					continue;
6778				}
6779			if (soap_flag_LastPage && soap->error == SOAP_TAG_MISMATCH)
6780				if (soap_in_xsd__boolean(soap, "LastPage", &a->LastPage, "xsd:boolean"))
6781				{	soap_flag_LastPage--;
6782					continue;
6783				}
6784			if (soap_flag_NextPageQueryParameters && soap->error == SOAP_TAG_MISMATCH)
6785				if (soap_in_KMS_Agent__QueryParameters(soap, "NextPageQueryParameters", &a->NextPageQueryParameters, "KMS-Agent:QueryParameters"))
6786				{	soap_flag_NextPageQueryParameters--;
6787					continue;
6788				}
6789			if (soap->error == SOAP_TAG_MISMATCH)
6790				soap->error = soap_ignore_element(soap);
6791			if (soap->error == SOAP_NO_TAG)
6792				break;
6793			if (soap->error)
6794				return NULL;
6795		}
6796		if (soap_element_end_in(soap, tag))
6797			return NULL;
6798	}
6799	else
6800	{	a = (struct KMS_Agent__ListKeyGroupsResponse *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse, 0, sizeof(struct KMS_Agent__ListKeyGroupsResponse), 0, NULL);
6801		if (soap->body && soap_element_end_in(soap, tag))
6802			return NULL;
6803	}
6804	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_LastPage > 0 || soap_flag_NextPageQueryParameters > 0))
6805	{	soap->error = SOAP_OCCURS;
6806		return NULL;
6807	}
6808	return a;
6809}
6810
6811SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__ListKeyGroupsResponse(struct soap *soap, const struct KMS_Agent__ListKeyGroupsResponse *a, const char *tag, const char *type)
6812{
6813	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse);
6814	if (soap_out_KMS_Agent__ListKeyGroupsResponse(soap, tag?tag:"KMS-Agent:ListKeyGroupsResponse", id, a, type))
6815		return soap->error;
6816	return soap_putindependent(soap);
6817}
6818
6819SOAP_FMAC3 struct KMS_Agent__ListKeyGroupsResponse * SOAP_FMAC4 soap_get_KMS_Agent__ListKeyGroupsResponse(struct soap *soap, struct KMS_Agent__ListKeyGroupsResponse *p, const char *tag, const char *type)
6820{
6821	if ((p = soap_in_KMS_Agent__ListKeyGroupsResponse(soap, tag, p, type)))
6822		if (soap_getindependent(soap))
6823			return NULL;
6824	return p;
6825}
6826
6827SOAP_FMAC1 struct KMS_Agent__ListKeyGroupsResponse * SOAP_FMAC2 soap_instantiate_KMS_Agent__ListKeyGroupsResponse(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
6828{
6829	(void)type; (void)arrayType; /* appease -Wall -Werror */
6830	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__ListKeyGroupsResponse(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
6831	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__ListKeyGroupsResponse, n, soap_fdelete);
6832	if (!cp)
6833		return NULL;
6834	if (n < 0)
6835	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ListKeyGroupsResponse);
6836		if (size)
6837			*size = sizeof(struct KMS_Agent__ListKeyGroupsResponse);
6838	}
6839	else
6840	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ListKeyGroupsResponse[n]);
6841		if (!cp->ptr)
6842		{	soap->error = SOAP_EOM;
6843			return NULL;
6844		}
6845		if (size)
6846			*size = n * sizeof(struct KMS_Agent__ListKeyGroupsResponse);
6847	}
6848		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
6849	return (struct KMS_Agent__ListKeyGroupsResponse*)cp->ptr;
6850}
6851
6852SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__ListKeyGroupsResponse(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
6853{
6854	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
6855	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__ListKeyGroupsResponse %p -> %p\n", q, p));
6856	*(struct KMS_Agent__ListKeyGroupsResponse*)p = *(struct KMS_Agent__ListKeyGroupsResponse*)q;
6857}
6858
6859SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__DataUnit(struct soap *soap, struct KMS_Agent__DataUnit *a)
6860{
6861	(void)soap; (void)a; /* appease -Wall -Werror */
6862	soap_default_xsd__string(soap, &a->DataUnitID);
6863	soap_default_xsd__string(soap, &a->ExternalUniqueID);
6864	soap_default_xsd__string(soap, &a->ExternalTag);
6865	soap_default_xsd__string(soap, &a->Description);
6866	soap_default_KMS_Agent__DataUnitState(soap, &a->DataUnitState);
6867}
6868
6869SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__DataUnit(struct soap *soap, const struct KMS_Agent__DataUnit *a)
6870{
6871	(void)soap; (void)a; /* appease -Wall -Werror */
6872	soap_serialize_xsd__string(soap, &a->DataUnitID);
6873	soap_serialize_xsd__string(soap, &a->ExternalUniqueID);
6874	soap_serialize_xsd__string(soap, &a->ExternalTag);
6875	soap_serialize_xsd__string(soap, &a->Description);
6876}
6877
6878SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__DataUnit(struct soap *soap, const char *tag, int id, const struct KMS_Agent__DataUnit *a, const char *type)
6879{
6880	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit), type))
6881		return soap->error;
6882	if (soap_out_xsd__string(soap, "DataUnitID", -1, &a->DataUnitID, "xsd:string"))
6883		return soap->error;
6884	if (soap_out_xsd__string(soap, "ExternalUniqueID", -1, &a->ExternalUniqueID, "xsd:string"))
6885		return soap->error;
6886	if (soap_out_xsd__string(soap, "ExternalTag", -1, &a->ExternalTag, "xsd:string"))
6887		return soap->error;
6888	if (soap_out_xsd__string(soap, "Description", -1, &a->Description, "xsd:string"))
6889		return soap->error;
6890	if (soap_out_KMS_Agent__DataUnitState(soap, "DataUnitState", -1, &a->DataUnitState, "KMS-Agent:DataUnitState"))
6891		return soap->error;
6892	return soap_element_end_out(soap, tag);
6893}
6894
6895SOAP_FMAC3 struct KMS_Agent__DataUnit * SOAP_FMAC4 soap_in_KMS_Agent__DataUnit(struct soap *soap, const char *tag, struct KMS_Agent__DataUnit *a, const char *type)
6896{
6897	size_t soap_flag_DataUnitID = 1;
6898	size_t soap_flag_ExternalUniqueID = 1;
6899	size_t soap_flag_ExternalTag = 1;
6900	size_t soap_flag_Description = 1;
6901	size_t soap_flag_DataUnitState = 1;
6902	if (soap_element_begin_in(soap, tag, 0, type))
6903		return NULL;
6904	a = (struct KMS_Agent__DataUnit *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit, sizeof(struct KMS_Agent__DataUnit), 0, NULL, NULL, NULL);
6905	if (!a)
6906		return NULL;
6907	soap_default_KMS_Agent__DataUnit(soap, a);
6908	if (soap->body && !*soap->href)
6909	{
6910		for (;;)
6911		{	soap->error = SOAP_TAG_MISMATCH;
6912			if (soap_flag_DataUnitID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
6913				if (soap_in_xsd__string(soap, "DataUnitID", &a->DataUnitID, "xsd:string"))
6914				{	soap_flag_DataUnitID--;
6915					continue;
6916				}
6917			if (soap_flag_ExternalUniqueID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
6918				if (soap_in_xsd__string(soap, "ExternalUniqueID", &a->ExternalUniqueID, "xsd:string"))
6919				{	soap_flag_ExternalUniqueID--;
6920					continue;
6921				}
6922			if (soap_flag_ExternalTag && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
6923				if (soap_in_xsd__string(soap, "ExternalTag", &a->ExternalTag, "xsd:string"))
6924				{	soap_flag_ExternalTag--;
6925					continue;
6926				}
6927			if (soap_flag_Description && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
6928				if (soap_in_xsd__string(soap, "Description", &a->Description, "xsd:string"))
6929				{	soap_flag_Description--;
6930					continue;
6931				}
6932			if (soap_flag_DataUnitState && soap->error == SOAP_TAG_MISMATCH)
6933				if (soap_in_KMS_Agent__DataUnitState(soap, "DataUnitState", &a->DataUnitState, "KMS-Agent:DataUnitState"))
6934				{	soap_flag_DataUnitState--;
6935					continue;
6936				}
6937			if (soap->error == SOAP_TAG_MISMATCH)
6938				soap->error = soap_ignore_element(soap);
6939			if (soap->error == SOAP_NO_TAG)
6940				break;
6941			if (soap->error)
6942				return NULL;
6943		}
6944		if (soap_element_end_in(soap, tag))
6945			return NULL;
6946	}
6947	else
6948	{	a = (struct KMS_Agent__DataUnit *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit, 0, sizeof(struct KMS_Agent__DataUnit), 0, NULL);
6949		if (soap->body && soap_element_end_in(soap, tag))
6950			return NULL;
6951	}
6952	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_DataUnitState > 0))
6953	{	soap->error = SOAP_OCCURS;
6954		return NULL;
6955	}
6956	return a;
6957}
6958
6959SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__DataUnit(struct soap *soap, const struct KMS_Agent__DataUnit *a, const char *tag, const char *type)
6960{
6961	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit);
6962	if (soap_out_KMS_Agent__DataUnit(soap, tag?tag:"KMS-Agent:DataUnit", id, a, type))
6963		return soap->error;
6964	return soap_putindependent(soap);
6965}
6966
6967SOAP_FMAC3 struct KMS_Agent__DataUnit * SOAP_FMAC4 soap_get_KMS_Agent__DataUnit(struct soap *soap, struct KMS_Agent__DataUnit *p, const char *tag, const char *type)
6968{
6969	if ((p = soap_in_KMS_Agent__DataUnit(soap, tag, p, type)))
6970		if (soap_getindependent(soap))
6971			return NULL;
6972	return p;
6973}
6974
6975SOAP_FMAC1 struct KMS_Agent__DataUnit * SOAP_FMAC2 soap_instantiate_KMS_Agent__DataUnit(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
6976{
6977	(void)type; (void)arrayType; /* appease -Wall -Werror */
6978	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__DataUnit(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
6979	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__DataUnit, n, soap_fdelete);
6980	if (!cp)
6981		return NULL;
6982	if (n < 0)
6983	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__DataUnit);
6984		if (size)
6985			*size = sizeof(struct KMS_Agent__DataUnit);
6986	}
6987	else
6988	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__DataUnit[n]);
6989		if (!cp->ptr)
6990		{	soap->error = SOAP_EOM;
6991			return NULL;
6992		}
6993		if (size)
6994			*size = n * sizeof(struct KMS_Agent__DataUnit);
6995	}
6996		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
6997	return (struct KMS_Agent__DataUnit*)cp->ptr;
6998}
6999
7000SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__DataUnit(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
7001{
7002	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
7003	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__DataUnit %p -> %p\n", q, p));
7004	*(struct KMS_Agent__DataUnit*)p = *(struct KMS_Agent__DataUnit*)q;
7005}
7006
7007SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__ArrayOfKeys(struct soap *soap, struct KMS_Agent__ArrayOfKeys *a)
7008{
7009	(void)soap; /* appease -Wall -Werror */
7010	a->__size = 0;
7011	a->__ptr = NULL;
7012}
7013
7014SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__ArrayOfKeys(struct soap *soap, struct KMS_Agent__ArrayOfKeys const*a)
7015{
7016	int i;
7017	if (a->__ptr && !soap_array_reference(soap, a, (struct soap_array*)&a->__ptr, 1, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys))
7018		for (i = 0; i < a->__size; i++)
7019		{	soap_embedded(soap, a->__ptr + i, SOAP_TYPE_KMS_Agent_KMS_Agent__Key);
7020			soap_serialize_KMS_Agent__Key(soap, a->__ptr + i);
7021		}
7022}
7023
7024SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__ArrayOfKeys(struct soap *soap, const char *tag, int id, const struct KMS_Agent__ArrayOfKeys *a, const char *type)
7025{
7026	int i, n = a->__size;
7027	id = soap_element_id(soap, tag, id, a, (struct soap_array*)&a->__ptr, 1, type, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys);
7028	if (id < 0)
7029		return soap->error;
7030	if (soap_element_begin_out(soap, tag, id, type))
7031		return soap->error;
7032	for (i = 0; i < n; i++)
7033	{
7034		soap_out_KMS_Agent__Key(soap, "item", -1, &a->__ptr[i], "KMS-Agent:Key");
7035	}
7036	return soap_element_end_out(soap, tag);
7037}
7038
7039SOAP_FMAC3 struct KMS_Agent__ArrayOfKeys * SOAP_FMAC4 soap_in_KMS_Agent__ArrayOfKeys(struct soap *soap, const char *tag, struct KMS_Agent__ArrayOfKeys *a, const char *type)
7040{	int i, j;
7041	struct KMS_Agent__Key *p;
7042	if (soap_element_begin_in(soap, tag, 1, NULL))
7043		return NULL;
7044	if (*soap->type && soap_match_array(soap, "KMS-Agent:Key") && soap_match_tag(soap, soap->type, type))
7045	{	soap->error = SOAP_TYPE;
7046		return NULL;
7047	}
7048	a = (struct KMS_Agent__ArrayOfKeys *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys, sizeof(struct KMS_Agent__ArrayOfKeys), 0, NULL, NULL, NULL);
7049	if (!a)
7050		return NULL;
7051	soap_default_KMS_Agent__ArrayOfKeys(soap, a);
7052	if (soap->body && !*soap->href)
7053	{
7054		a->__size = soap_getsize(soap->arraySize, soap->arrayOffset, &j);
7055		if (a->__size >= 0)
7056		{	a->__ptr = (struct KMS_Agent__Key *)soap_malloc(soap, sizeof(struct KMS_Agent__Key) * a->__size);
7057			for (i = 0; i < a->__size; i++)
7058				soap_default_KMS_Agent__Key(soap, a->__ptr+i);
7059			for (i = 0; i < a->__size; i++)
7060			{	soap_peek_element(soap);
7061				if (soap->position)
7062				{	i = soap->positions[0]-j;
7063					if (i < 0 || i >= a->__size)
7064					{	soap->error = SOAP_IOB;
7065						return NULL;
7066					}
7067				}
7068				if (!soap_in_KMS_Agent__Key(soap, NULL, a->__ptr + i, "KMS-Agent:Key"))
7069				{	if (soap->error != SOAP_NO_TAG)
7070						return NULL;
7071					soap->error = SOAP_OK;
7072					break;
7073				}
7074			}
7075		}
7076		else
7077		{	if (soap_new_block(soap) == NULL)
7078				return NULL;
7079			for (a->__size = 0; ; a->__size++)
7080			{	p = (struct KMS_Agent__Key *)soap_push_block(soap, NULL, sizeof(struct KMS_Agent__Key));
7081				if (!p)
7082					return NULL;
7083				soap_default_KMS_Agent__Key(soap, p);
7084				if (!soap_in_KMS_Agent__Key(soap, NULL, p, "KMS-Agent:Key"))
7085				{	if (soap->error != SOAP_NO_TAG)
7086						return NULL;
7087					soap->error = SOAP_OK;
7088					break;
7089				}
7090			}
7091			soap_pop_block(soap, NULL);
7092			a->__ptr = (struct KMS_Agent__Key *)soap_malloc(soap, soap->blist->size);
7093			soap_save_block(soap, NULL, (char*)a->__ptr, 1);
7094		}
7095		if (soap_element_end_in(soap, tag))
7096			return NULL;
7097	}
7098	else
7099	{	a = (struct KMS_Agent__ArrayOfKeys *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys, 0, sizeof(struct KMS_Agent__ArrayOfKeys), 0, NULL);
7100		if (soap->body && soap_element_end_in(soap, tag))
7101			return NULL;
7102	}
7103	return a;
7104}
7105
7106SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__ArrayOfKeys(struct soap *soap, const struct KMS_Agent__ArrayOfKeys *a, const char *tag, const char *type)
7107{
7108	register int id = soap_embed(soap, (void*)a, (struct soap_array*)&a->__ptr, 1, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys);
7109	if (soap_out_KMS_Agent__ArrayOfKeys(soap, tag?tag:"SOAP-ENC:Array", id, a, type))
7110		return soap->error;
7111	return soap_putindependent(soap);
7112}
7113
7114SOAP_FMAC3 struct KMS_Agent__ArrayOfKeys * SOAP_FMAC4 soap_get_KMS_Agent__ArrayOfKeys(struct soap *soap, struct KMS_Agent__ArrayOfKeys *p, const char *tag, const char *type)
7115{
7116	if ((p = soap_in_KMS_Agent__ArrayOfKeys(soap, tag, p, type)))
7117		if (soap_getindependent(soap))
7118			return NULL;
7119	return p;
7120}
7121
7122SOAP_FMAC1 struct KMS_Agent__ArrayOfKeys * SOAP_FMAC2 soap_instantiate_KMS_Agent__ArrayOfKeys(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
7123{
7124	(void)type; (void)arrayType; /* appease -Wall -Werror */
7125	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__ArrayOfKeys(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
7126	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeys, n, soap_fdelete);
7127	if (!cp)
7128		return NULL;
7129	if (n < 0)
7130	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ArrayOfKeys);
7131		if (size)
7132			*size = sizeof(struct KMS_Agent__ArrayOfKeys);
7133	}
7134	else
7135	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ArrayOfKeys[n]);
7136		if (!cp->ptr)
7137		{	soap->error = SOAP_EOM;
7138			return NULL;
7139		}
7140		if (size)
7141			*size = n * sizeof(struct KMS_Agent__ArrayOfKeys);
7142	}
7143		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
7144	return (struct KMS_Agent__ArrayOfKeys*)cp->ptr;
7145}
7146
7147SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__ArrayOfKeys(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
7148{
7149	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
7150	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__ArrayOfKeys %p -> %p\n", q, p));
7151	*(struct KMS_Agent__ArrayOfKeys*)p = *(struct KMS_Agent__ArrayOfKeys*)q;
7152}
7153
7154SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__Key(struct soap *soap, struct KMS_Agent__Key *a)
7155{
7156	(void)soap; (void)a; /* appease -Wall -Werror */
7157	soap_default_xsd__string(soap, &a->KeyID);
7158	soap_default_KMS_Agent__KeyState(soap, &a->KeyState);
7159	soap_default_KMS_Agent__KeyType(soap, &a->KeyType);
7160	soap_default_xsd__string(soap, &a->KeyGroupID);
7161	soap_default_xsd__hexBinary(soap, &a->Key);
7162}
7163
7164SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__Key(struct soap *soap, const struct KMS_Agent__Key *a)
7165{
7166	(void)soap; (void)a; /* appease -Wall -Werror */
7167	soap_serialize_xsd__string(soap, &a->KeyID);
7168	soap_serialize_xsd__string(soap, &a->KeyGroupID);
7169	soap_embedded(soap, &a->Key, SOAP_TYPE_KMS_Agent_xsd__hexBinary);
7170	soap_serialize_xsd__hexBinary(soap, &a->Key);
7171}
7172
7173SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__Key(struct soap *soap, const char *tag, int id, const struct KMS_Agent__Key *a, const char *type)
7174{
7175	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__Key), type))
7176		return soap->error;
7177	if (soap_out_xsd__string(soap, "KeyID", -1, &a->KeyID, "xsd:string"))
7178		return soap->error;
7179	if (soap_out_KMS_Agent__KeyState(soap, "KeyState", -1, &a->KeyState, "KMS-Agent:KeyState"))
7180		return soap->error;
7181	if (soap_out_KMS_Agent__KeyType(soap, "KeyType", -1, &a->KeyType, "KMS-Agent:KeyType"))
7182		return soap->error;
7183	if (soap_out_xsd__string(soap, "KeyGroupID", -1, &a->KeyGroupID, "xsd:string"))
7184		return soap->error;
7185	if (soap_out_xsd__hexBinary(soap, "Key", -1, &a->Key, "xsd:hexBinary"))
7186		return soap->error;
7187	return soap_element_end_out(soap, tag);
7188}
7189
7190SOAP_FMAC3 struct KMS_Agent__Key * SOAP_FMAC4 soap_in_KMS_Agent__Key(struct soap *soap, const char *tag, struct KMS_Agent__Key *a, const char *type)
7191{
7192	size_t soap_flag_KeyID = 1;
7193	size_t soap_flag_KeyState = 1;
7194	size_t soap_flag_KeyType = 1;
7195	size_t soap_flag_KeyGroupID = 1;
7196	size_t soap_flag_Key = 1;
7197	if (soap_element_begin_in(soap, tag, 0, type))
7198		return NULL;
7199	a = (struct KMS_Agent__Key *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__Key, sizeof(struct KMS_Agent__Key), 0, NULL, NULL, NULL);
7200	if (!a)
7201		return NULL;
7202	soap_default_KMS_Agent__Key(soap, a);
7203	if (soap->body && !*soap->href)
7204	{
7205		for (;;)
7206		{	soap->error = SOAP_TAG_MISMATCH;
7207			if (soap_flag_KeyID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
7208				if (soap_in_xsd__string(soap, "KeyID", &a->KeyID, "xsd:string"))
7209				{	soap_flag_KeyID--;
7210					continue;
7211				}
7212			if (soap_flag_KeyState && soap->error == SOAP_TAG_MISMATCH)
7213				if (soap_in_KMS_Agent__KeyState(soap, "KeyState", &a->KeyState, "KMS-Agent:KeyState"))
7214				{	soap_flag_KeyState--;
7215					continue;
7216				}
7217			if (soap_flag_KeyType && soap->error == SOAP_TAG_MISMATCH)
7218				if (soap_in_KMS_Agent__KeyType(soap, "KeyType", &a->KeyType, "KMS-Agent:KeyType"))
7219				{	soap_flag_KeyType--;
7220					continue;
7221				}
7222			if (soap_flag_KeyGroupID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
7223				if (soap_in_xsd__string(soap, "KeyGroupID", &a->KeyGroupID, "xsd:string"))
7224				{	soap_flag_KeyGroupID--;
7225					continue;
7226				}
7227			if (soap_flag_Key && soap->error == SOAP_TAG_MISMATCH)
7228				if (soap_in_xsd__hexBinary(soap, "Key", &a->Key, "xsd:hexBinary"))
7229				{	soap_flag_Key--;
7230					continue;
7231				}
7232			if (soap->error == SOAP_TAG_MISMATCH)
7233				soap->error = soap_ignore_element(soap);
7234			if (soap->error == SOAP_NO_TAG)
7235				break;
7236			if (soap->error)
7237				return NULL;
7238		}
7239		if (soap_element_end_in(soap, tag))
7240			return NULL;
7241	}
7242	else
7243	{	a = (struct KMS_Agent__Key *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__Key, 0, sizeof(struct KMS_Agent__Key), 0, NULL);
7244		if (soap->body && soap_element_end_in(soap, tag))
7245			return NULL;
7246	}
7247	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_KeyState > 0 || soap_flag_KeyType > 0 || soap_flag_Key > 0))
7248	{	soap->error = SOAP_OCCURS;
7249		return NULL;
7250	}
7251	return a;
7252}
7253
7254SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__Key(struct soap *soap, const struct KMS_Agent__Key *a, const char *tag, const char *type)
7255{
7256	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__Key);
7257	if (soap_out_KMS_Agent__Key(soap, tag?tag:"KMS-Agent:Key", id, a, type))
7258		return soap->error;
7259	return soap_putindependent(soap);
7260}
7261
7262SOAP_FMAC3 struct KMS_Agent__Key * SOAP_FMAC4 soap_get_KMS_Agent__Key(struct soap *soap, struct KMS_Agent__Key *p, const char *tag, const char *type)
7263{
7264	if ((p = soap_in_KMS_Agent__Key(soap, tag, p, type)))
7265		if (soap_getindependent(soap))
7266			return NULL;
7267	return p;
7268}
7269
7270SOAP_FMAC1 struct KMS_Agent__Key * SOAP_FMAC2 soap_instantiate_KMS_Agent__Key(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
7271{
7272	(void)type; (void)arrayType; /* appease -Wall -Werror */
7273	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__Key(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
7274	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__Key, n, soap_fdelete);
7275	if (!cp)
7276		return NULL;
7277	if (n < 0)
7278	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__Key);
7279		if (size)
7280			*size = sizeof(struct KMS_Agent__Key);
7281	}
7282	else
7283	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__Key[n]);
7284		if (!cp->ptr)
7285		{	soap->error = SOAP_EOM;
7286			return NULL;
7287		}
7288		if (size)
7289			*size = n * sizeof(struct KMS_Agent__Key);
7290	}
7291		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
7292	return (struct KMS_Agent__Key*)cp->ptr;
7293}
7294
7295SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__Key(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
7296{
7297	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
7298	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__Key %p -> %p\n", q, p));
7299	*(struct KMS_Agent__Key*)p = *(struct KMS_Agent__Key*)q;
7300}
7301
7302SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__ArrayOfKeyGroups(struct soap *soap, struct KMS_Agent__ArrayOfKeyGroups *a)
7303{
7304	(void)soap; /* appease -Wall -Werror */
7305	a->__size = 0;
7306	a->__ptr = NULL;
7307}
7308
7309SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__ArrayOfKeyGroups(struct soap *soap, struct KMS_Agent__ArrayOfKeyGroups const*a)
7310{
7311	int i;
7312	if (a->__ptr && !soap_array_reference(soap, a, (struct soap_array*)&a->__ptr, 1, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups))
7313		for (i = 0; i < a->__size; i++)
7314		{	soap_embedded(soap, a->__ptr + i, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup);
7315			soap_serialize_KMS_Agent__KeyGroup(soap, a->__ptr + i);
7316		}
7317}
7318
7319SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__ArrayOfKeyGroups(struct soap *soap, const char *tag, int id, const struct KMS_Agent__ArrayOfKeyGroups *a, const char *type)
7320{
7321	int i, n = a->__size;
7322	id = soap_element_id(soap, tag, id, a, (struct soap_array*)&a->__ptr, 1, type, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups);
7323	if (id < 0)
7324		return soap->error;
7325	if (soap_element_begin_out(soap, tag, id, type))
7326		return soap->error;
7327	for (i = 0; i < n; i++)
7328	{
7329		soap_out_KMS_Agent__KeyGroup(soap, "item", -1, &a->__ptr[i], "KMS-Agent:KeyGroup");
7330	}
7331	return soap_element_end_out(soap, tag);
7332}
7333
7334SOAP_FMAC3 struct KMS_Agent__ArrayOfKeyGroups * SOAP_FMAC4 soap_in_KMS_Agent__ArrayOfKeyGroups(struct soap *soap, const char *tag, struct KMS_Agent__ArrayOfKeyGroups *a, const char *type)
7335{	int i, j;
7336	struct KMS_Agent__KeyGroup *p;
7337	if (soap_element_begin_in(soap, tag, 1, NULL))
7338		return NULL;
7339	if (*soap->type && soap_match_array(soap, "KMS-Agent:KeyGroup") && soap_match_tag(soap, soap->type, type))
7340	{	soap->error = SOAP_TYPE;
7341		return NULL;
7342	}
7343	a = (struct KMS_Agent__ArrayOfKeyGroups *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups, sizeof(struct KMS_Agent__ArrayOfKeyGroups), 0, NULL, NULL, NULL);
7344	if (!a)
7345		return NULL;
7346	soap_default_KMS_Agent__ArrayOfKeyGroups(soap, a);
7347	if (soap->body && !*soap->href)
7348	{
7349		a->__size = soap_getsize(soap->arraySize, soap->arrayOffset, &j);
7350		if (a->__size >= 0)
7351		{	a->__ptr = (struct KMS_Agent__KeyGroup *)soap_malloc(soap, sizeof(struct KMS_Agent__KeyGroup) * a->__size);
7352			for (i = 0; i < a->__size; i++)
7353				soap_default_KMS_Agent__KeyGroup(soap, a->__ptr+i);
7354			for (i = 0; i < a->__size; i++)
7355			{	soap_peek_element(soap);
7356				if (soap->position)
7357				{	i = soap->positions[0]-j;
7358					if (i < 0 || i >= a->__size)
7359					{	soap->error = SOAP_IOB;
7360						return NULL;
7361					}
7362				}
7363				if (!soap_in_KMS_Agent__KeyGroup(soap, NULL, a->__ptr + i, "KMS-Agent:KeyGroup"))
7364				{	if (soap->error != SOAP_NO_TAG)
7365						return NULL;
7366					soap->error = SOAP_OK;
7367					break;
7368				}
7369			}
7370		}
7371		else
7372		{	if (soap_new_block(soap) == NULL)
7373				return NULL;
7374			for (a->__size = 0; ; a->__size++)
7375			{	p = (struct KMS_Agent__KeyGroup *)soap_push_block(soap, NULL, sizeof(struct KMS_Agent__KeyGroup));
7376				if (!p)
7377					return NULL;
7378				soap_default_KMS_Agent__KeyGroup(soap, p);
7379				if (!soap_in_KMS_Agent__KeyGroup(soap, NULL, p, "KMS-Agent:KeyGroup"))
7380				{	if (soap->error != SOAP_NO_TAG)
7381						return NULL;
7382					soap->error = SOAP_OK;
7383					break;
7384				}
7385			}
7386			soap_pop_block(soap, NULL);
7387			a->__ptr = (struct KMS_Agent__KeyGroup *)soap_malloc(soap, soap->blist->size);
7388			soap_save_block(soap, NULL, (char*)a->__ptr, 1);
7389		}
7390		if (soap_element_end_in(soap, tag))
7391			return NULL;
7392	}
7393	else
7394	{	a = (struct KMS_Agent__ArrayOfKeyGroups *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups, 0, sizeof(struct KMS_Agent__ArrayOfKeyGroups), 0, NULL);
7395		if (soap->body && soap_element_end_in(soap, tag))
7396			return NULL;
7397	}
7398	return a;
7399}
7400
7401SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__ArrayOfKeyGroups(struct soap *soap, const struct KMS_Agent__ArrayOfKeyGroups *a, const char *tag, const char *type)
7402{
7403	register int id = soap_embed(soap, (void*)a, (struct soap_array*)&a->__ptr, 1, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups);
7404	if (soap_out_KMS_Agent__ArrayOfKeyGroups(soap, tag?tag:"SOAP-ENC:Array", id, a, type))
7405		return soap->error;
7406	return soap_putindependent(soap);
7407}
7408
7409SOAP_FMAC3 struct KMS_Agent__ArrayOfKeyGroups * SOAP_FMAC4 soap_get_KMS_Agent__ArrayOfKeyGroups(struct soap *soap, struct KMS_Agent__ArrayOfKeyGroups *p, const char *tag, const char *type)
7410{
7411	if ((p = soap_in_KMS_Agent__ArrayOfKeyGroups(soap, tag, p, type)))
7412		if (soap_getindependent(soap))
7413			return NULL;
7414	return p;
7415}
7416
7417SOAP_FMAC1 struct KMS_Agent__ArrayOfKeyGroups * SOAP_FMAC2 soap_instantiate_KMS_Agent__ArrayOfKeyGroups(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
7418{
7419	(void)type; (void)arrayType; /* appease -Wall -Werror */
7420	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__ArrayOfKeyGroups(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
7421	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfKeyGroups, n, soap_fdelete);
7422	if (!cp)
7423		return NULL;
7424	if (n < 0)
7425	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ArrayOfKeyGroups);
7426		if (size)
7427			*size = sizeof(struct KMS_Agent__ArrayOfKeyGroups);
7428	}
7429	else
7430	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ArrayOfKeyGroups[n]);
7431		if (!cp->ptr)
7432		{	soap->error = SOAP_EOM;
7433			return NULL;
7434		}
7435		if (size)
7436			*size = n * sizeof(struct KMS_Agent__ArrayOfKeyGroups);
7437	}
7438		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
7439	return (struct KMS_Agent__ArrayOfKeyGroups*)cp->ptr;
7440}
7441
7442SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__ArrayOfKeyGroups(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
7443{
7444	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
7445	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__ArrayOfKeyGroups %p -> %p\n", q, p));
7446	*(struct KMS_Agent__ArrayOfKeyGroups*)p = *(struct KMS_Agent__ArrayOfKeyGroups*)q;
7447}
7448
7449SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__KeyGroup(struct soap *soap, struct KMS_Agent__KeyGroup *a)
7450{
7451	(void)soap; (void)a; /* appease -Wall -Werror */
7452	soap_default_xsd__string(soap, &a->KeyGroupID);
7453	soap_default_xsd__string(soap, &a->Description);
7454}
7455
7456SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__KeyGroup(struct soap *soap, const struct KMS_Agent__KeyGroup *a)
7457{
7458	(void)soap; (void)a; /* appease -Wall -Werror */
7459	soap_serialize_xsd__string(soap, &a->KeyGroupID);
7460	soap_serialize_xsd__string(soap, &a->Description);
7461}
7462
7463SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__KeyGroup(struct soap *soap, const char *tag, int id, const struct KMS_Agent__KeyGroup *a, const char *type)
7464{
7465	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup), type))
7466		return soap->error;
7467	if (soap_out_xsd__string(soap, "KeyGroupID", -1, &a->KeyGroupID, "xsd:string"))
7468		return soap->error;
7469	if (soap_out_xsd__string(soap, "Description", -1, &a->Description, "xsd:string"))
7470		return soap->error;
7471	return soap_element_end_out(soap, tag);
7472}
7473
7474SOAP_FMAC3 struct KMS_Agent__KeyGroup * SOAP_FMAC4 soap_in_KMS_Agent__KeyGroup(struct soap *soap, const char *tag, struct KMS_Agent__KeyGroup *a, const char *type)
7475{
7476	size_t soap_flag_KeyGroupID = 1;
7477	size_t soap_flag_Description = 1;
7478	if (soap_element_begin_in(soap, tag, 0, type))
7479		return NULL;
7480	a = (struct KMS_Agent__KeyGroup *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup, sizeof(struct KMS_Agent__KeyGroup), 0, NULL, NULL, NULL);
7481	if (!a)
7482		return NULL;
7483	soap_default_KMS_Agent__KeyGroup(soap, a);
7484	if (soap->body && !*soap->href)
7485	{
7486		for (;;)
7487		{	soap->error = SOAP_TAG_MISMATCH;
7488			if (soap_flag_KeyGroupID && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
7489				if (soap_in_xsd__string(soap, "KeyGroupID", &a->KeyGroupID, "xsd:string"))
7490				{	soap_flag_KeyGroupID--;
7491					continue;
7492				}
7493			if (soap_flag_Description && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
7494				if (soap_in_xsd__string(soap, "Description", &a->Description, "xsd:string"))
7495				{	soap_flag_Description--;
7496					continue;
7497				}
7498			if (soap->error == SOAP_TAG_MISMATCH)
7499				soap->error = soap_ignore_element(soap);
7500			if (soap->error == SOAP_NO_TAG)
7501				break;
7502			if (soap->error)
7503				return NULL;
7504		}
7505		if (soap_element_end_in(soap, tag))
7506			return NULL;
7507	}
7508	else
7509	{	a = (struct KMS_Agent__KeyGroup *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup, 0, sizeof(struct KMS_Agent__KeyGroup), 0, NULL);
7510		if (soap->body && soap_element_end_in(soap, tag))
7511			return NULL;
7512	}
7513	return a;
7514}
7515
7516SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__KeyGroup(struct soap *soap, const struct KMS_Agent__KeyGroup *a, const char *tag, const char *type)
7517{
7518	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup);
7519	if (soap_out_KMS_Agent__KeyGroup(soap, tag?tag:"KMS-Agent:KeyGroup", id, a, type))
7520		return soap->error;
7521	return soap_putindependent(soap);
7522}
7523
7524SOAP_FMAC3 struct KMS_Agent__KeyGroup * SOAP_FMAC4 soap_get_KMS_Agent__KeyGroup(struct soap *soap, struct KMS_Agent__KeyGroup *p, const char *tag, const char *type)
7525{
7526	if ((p = soap_in_KMS_Agent__KeyGroup(soap, tag, p, type)))
7527		if (soap_getindependent(soap))
7528			return NULL;
7529	return p;
7530}
7531
7532SOAP_FMAC1 struct KMS_Agent__KeyGroup * SOAP_FMAC2 soap_instantiate_KMS_Agent__KeyGroup(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
7533{
7534	(void)type; (void)arrayType; /* appease -Wall -Werror */
7535	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__KeyGroup(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
7536	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup, n, soap_fdelete);
7537	if (!cp)
7538		return NULL;
7539	if (n < 0)
7540	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__KeyGroup);
7541		if (size)
7542			*size = sizeof(struct KMS_Agent__KeyGroup);
7543	}
7544	else
7545	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__KeyGroup[n]);
7546		if (!cp->ptr)
7547		{	soap->error = SOAP_EOM;
7548			return NULL;
7549		}
7550		if (size)
7551			*size = n * sizeof(struct KMS_Agent__KeyGroup);
7552	}
7553		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
7554	return (struct KMS_Agent__KeyGroup*)cp->ptr;
7555}
7556
7557SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__KeyGroup(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
7558{
7559	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
7560	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__KeyGroup %p -> %p\n", q, p));
7561	*(struct KMS_Agent__KeyGroup*)p = *(struct KMS_Agent__KeyGroup*)q;
7562}
7563
7564SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__QueryParameters(struct soap *soap, struct KMS_Agent__QueryParameters *a)
7565{
7566	(void)soap; (void)a; /* appease -Wall -Werror */
7567	soap_default_xsd__int(soap, &a->NextPageSize);
7568	soap_default_xsd__string(soap, &a->SortFieldName);
7569	soap_default_KMS_Agent__SortOrder(soap, &a->SortOrder);
7570	soap_default_KMS_Agent__ArrayOfFilterParameters(soap, &a->FilterParameters);
7571	soap_default_xsd__string(soap, &a->PreviousPageLastIDValue);
7572	soap_default_xsd__string(soap, &a->PreviousPageLastSortFieldValue);
7573}
7574
7575SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__QueryParameters(struct soap *soap, const struct KMS_Agent__QueryParameters *a)
7576{
7577	(void)soap; (void)a; /* appease -Wall -Werror */
7578	soap_serialize_xsd__string(soap, &a->SortFieldName);
7579	soap_serialize_KMS_Agent__ArrayOfFilterParameters(soap, &a->FilterParameters);
7580	soap_serialize_xsd__string(soap, &a->PreviousPageLastIDValue);
7581	soap_serialize_xsd__string(soap, &a->PreviousPageLastSortFieldValue);
7582}
7583
7584SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__QueryParameters(struct soap *soap, const char *tag, int id, const struct KMS_Agent__QueryParameters *a, const char *type)
7585{
7586	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters), type))
7587		return soap->error;
7588	if (soap_out_xsd__int(soap, "NextPageSize", -1, &a->NextPageSize, "xsd:int"))
7589		return soap->error;
7590	if (soap_out_xsd__string(soap, "SortFieldName", -1, &a->SortFieldName, "xsd:string"))
7591		return soap->error;
7592	if (soap_out_KMS_Agent__SortOrder(soap, "SortOrder", -1, &a->SortOrder, "KMS-Agent:SortOrder"))
7593		return soap->error;
7594	if (soap_out_KMS_Agent__ArrayOfFilterParameters(soap, "FilterParameters", -1, &a->FilterParameters, "KMS-Agent:ArrayOfFilterParameters"))
7595		return soap->error;
7596	if (soap_out_xsd__string(soap, "PreviousPageLastIDValue", -1, &a->PreviousPageLastIDValue, "xsd:string"))
7597		return soap->error;
7598	if (soap_out_xsd__string(soap, "PreviousPageLastSortFieldValue", -1, &a->PreviousPageLastSortFieldValue, "xsd:string"))
7599		return soap->error;
7600	return soap_element_end_out(soap, tag);
7601}
7602
7603SOAP_FMAC3 struct KMS_Agent__QueryParameters * SOAP_FMAC4 soap_in_KMS_Agent__QueryParameters(struct soap *soap, const char *tag, struct KMS_Agent__QueryParameters *a, const char *type)
7604{
7605	size_t soap_flag_NextPageSize = 1;
7606	size_t soap_flag_SortFieldName = 1;
7607	size_t soap_flag_SortOrder = 1;
7608	size_t soap_flag_FilterParameters = 1;
7609	size_t soap_flag_PreviousPageLastIDValue = 1;
7610	size_t soap_flag_PreviousPageLastSortFieldValue = 1;
7611	if (soap_element_begin_in(soap, tag, 0, type))
7612		return NULL;
7613	a = (struct KMS_Agent__QueryParameters *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters, sizeof(struct KMS_Agent__QueryParameters), 0, NULL, NULL, NULL);
7614	if (!a)
7615		return NULL;
7616	soap_default_KMS_Agent__QueryParameters(soap, a);
7617	if (soap->body && !*soap->href)
7618	{
7619		for (;;)
7620		{	soap->error = SOAP_TAG_MISMATCH;
7621			if (soap_flag_NextPageSize && soap->error == SOAP_TAG_MISMATCH)
7622				if (soap_in_xsd__int(soap, "NextPageSize", &a->NextPageSize, "xsd:int"))
7623				{	soap_flag_NextPageSize--;
7624					continue;
7625				}
7626			if (soap_flag_SortFieldName && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
7627				if (soap_in_xsd__string(soap, "SortFieldName", &a->SortFieldName, "xsd:string"))
7628				{	soap_flag_SortFieldName--;
7629					continue;
7630				}
7631			if (soap_flag_SortOrder && soap->error == SOAP_TAG_MISMATCH)
7632				if (soap_in_KMS_Agent__SortOrder(soap, "SortOrder", &a->SortOrder, "KMS-Agent:SortOrder"))
7633				{	soap_flag_SortOrder--;
7634					continue;
7635				}
7636			if (soap_flag_FilterParameters && soap->error == SOAP_TAG_MISMATCH)
7637				if (soap_in_KMS_Agent__ArrayOfFilterParameters(soap, "FilterParameters", &a->FilterParameters, "KMS-Agent:ArrayOfFilterParameters"))
7638				{	soap_flag_FilterParameters--;
7639					continue;
7640				}
7641			if (soap_flag_PreviousPageLastIDValue && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
7642				if (soap_in_xsd__string(soap, "PreviousPageLastIDValue", &a->PreviousPageLastIDValue, "xsd:string"))
7643				{	soap_flag_PreviousPageLastIDValue--;
7644					continue;
7645				}
7646			if (soap_flag_PreviousPageLastSortFieldValue && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
7647				if (soap_in_xsd__string(soap, "PreviousPageLastSortFieldValue", &a->PreviousPageLastSortFieldValue, "xsd:string"))
7648				{	soap_flag_PreviousPageLastSortFieldValue--;
7649					continue;
7650				}
7651			if (soap->error == SOAP_TAG_MISMATCH)
7652				soap->error = soap_ignore_element(soap);
7653			if (soap->error == SOAP_NO_TAG)
7654				break;
7655			if (soap->error)
7656				return NULL;
7657		}
7658		if (soap_element_end_in(soap, tag))
7659			return NULL;
7660	}
7661	else
7662	{	a = (struct KMS_Agent__QueryParameters *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters, 0, sizeof(struct KMS_Agent__QueryParameters), 0, NULL);
7663		if (soap->body && soap_element_end_in(soap, tag))
7664			return NULL;
7665	}
7666	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_NextPageSize > 0 || soap_flag_SortOrder > 0))
7667	{	soap->error = SOAP_OCCURS;
7668		return NULL;
7669	}
7670	return a;
7671}
7672
7673SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__QueryParameters(struct soap *soap, const struct KMS_Agent__QueryParameters *a, const char *tag, const char *type)
7674{
7675	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters);
7676	if (soap_out_KMS_Agent__QueryParameters(soap, tag?tag:"KMS-Agent:QueryParameters", id, a, type))
7677		return soap->error;
7678	return soap_putindependent(soap);
7679}
7680
7681SOAP_FMAC3 struct KMS_Agent__QueryParameters * SOAP_FMAC4 soap_get_KMS_Agent__QueryParameters(struct soap *soap, struct KMS_Agent__QueryParameters *p, const char *tag, const char *type)
7682{
7683	if ((p = soap_in_KMS_Agent__QueryParameters(soap, tag, p, type)))
7684		if (soap_getindependent(soap))
7685			return NULL;
7686	return p;
7687}
7688
7689SOAP_FMAC1 struct KMS_Agent__QueryParameters * SOAP_FMAC2 soap_instantiate_KMS_Agent__QueryParameters(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
7690{
7691	(void)type; (void)arrayType; /* appease -Wall -Werror */
7692	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__QueryParameters(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
7693	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__QueryParameters, n, soap_fdelete);
7694	if (!cp)
7695		return NULL;
7696	if (n < 0)
7697	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__QueryParameters);
7698		if (size)
7699			*size = sizeof(struct KMS_Agent__QueryParameters);
7700	}
7701	else
7702	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__QueryParameters[n]);
7703		if (!cp->ptr)
7704		{	soap->error = SOAP_EOM;
7705			return NULL;
7706		}
7707		if (size)
7708			*size = n * sizeof(struct KMS_Agent__QueryParameters);
7709	}
7710		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
7711	return (struct KMS_Agent__QueryParameters*)cp->ptr;
7712}
7713
7714SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__QueryParameters(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
7715{
7716	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
7717	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__QueryParameters %p -> %p\n", q, p));
7718	*(struct KMS_Agent__QueryParameters*)p = *(struct KMS_Agent__QueryParameters*)q;
7719}
7720
7721SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__ArrayOfFilterParameters(struct soap *soap, struct KMS_Agent__ArrayOfFilterParameters *a)
7722{
7723	(void)soap; /* appease -Wall -Werror */
7724	a->__size = 0;
7725	a->__ptr = NULL;
7726}
7727
7728SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__ArrayOfFilterParameters(struct soap *soap, struct KMS_Agent__ArrayOfFilterParameters const*a)
7729{
7730	int i;
7731	if (a->__ptr && !soap_array_reference(soap, a, (struct soap_array*)&a->__ptr, 1, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters))
7732		for (i = 0; i < a->__size; i++)
7733		{	soap_embedded(soap, a->__ptr + i, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters);
7734			soap_serialize_KMS_Agent__FilterParameters(soap, a->__ptr + i);
7735		}
7736}
7737
7738SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__ArrayOfFilterParameters(struct soap *soap, const char *tag, int id, const struct KMS_Agent__ArrayOfFilterParameters *a, const char *type)
7739{
7740	int i, n = a->__size;
7741	id = soap_element_id(soap, tag, id, a, (struct soap_array*)&a->__ptr, 1, type, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters);
7742	if (id < 0)
7743		return soap->error;
7744	if (soap_element_begin_out(soap, tag, id, type))
7745		return soap->error;
7746	for (i = 0; i < n; i++)
7747	{
7748		soap_out_KMS_Agent__FilterParameters(soap, "item", -1, &a->__ptr[i], "KMS-Agent:FilterParameters");
7749	}
7750	return soap_element_end_out(soap, tag);
7751}
7752
7753SOAP_FMAC3 struct KMS_Agent__ArrayOfFilterParameters * SOAP_FMAC4 soap_in_KMS_Agent__ArrayOfFilterParameters(struct soap *soap, const char *tag, struct KMS_Agent__ArrayOfFilterParameters *a, const char *type)
7754{	int i, j;
7755	struct KMS_Agent__FilterParameters *p;
7756	if (soap_element_begin_in(soap, tag, 1, NULL))
7757		return NULL;
7758	if (*soap->type && soap_match_array(soap, "KMS-Agent:FilterParameters") && soap_match_tag(soap, soap->type, type))
7759	{	soap->error = SOAP_TYPE;
7760		return NULL;
7761	}
7762	a = (struct KMS_Agent__ArrayOfFilterParameters *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters, sizeof(struct KMS_Agent__ArrayOfFilterParameters), 0, NULL, NULL, NULL);
7763	if (!a)
7764		return NULL;
7765	soap_default_KMS_Agent__ArrayOfFilterParameters(soap, a);
7766	if (soap->body && !*soap->href)
7767	{
7768		a->__size = soap_getsize(soap->arraySize, soap->arrayOffset, &j);
7769		if (a->__size >= 0)
7770		{	a->__ptr = (struct KMS_Agent__FilterParameters *)soap_malloc(soap, sizeof(struct KMS_Agent__FilterParameters) * a->__size);
7771			for (i = 0; i < a->__size; i++)
7772				soap_default_KMS_Agent__FilterParameters(soap, a->__ptr+i);
7773			for (i = 0; i < a->__size; i++)
7774			{	soap_peek_element(soap);
7775				if (soap->position)
7776				{	i = soap->positions[0]-j;
7777					if (i < 0 || i >= a->__size)
7778					{	soap->error = SOAP_IOB;
7779						return NULL;
7780					}
7781				}
7782				if (!soap_in_KMS_Agent__FilterParameters(soap, NULL, a->__ptr + i, "KMS-Agent:FilterParameters"))
7783				{	if (soap->error != SOAP_NO_TAG)
7784						return NULL;
7785					soap->error = SOAP_OK;
7786					break;
7787				}
7788			}
7789		}
7790		else
7791		{	if (soap_new_block(soap) == NULL)
7792				return NULL;
7793			for (a->__size = 0; ; a->__size++)
7794			{	p = (struct KMS_Agent__FilterParameters *)soap_push_block(soap, NULL, sizeof(struct KMS_Agent__FilterParameters));
7795				if (!p)
7796					return NULL;
7797				soap_default_KMS_Agent__FilterParameters(soap, p);
7798				if (!soap_in_KMS_Agent__FilterParameters(soap, NULL, p, "KMS-Agent:FilterParameters"))
7799				{	if (soap->error != SOAP_NO_TAG)
7800						return NULL;
7801					soap->error = SOAP_OK;
7802					break;
7803				}
7804			}
7805			soap_pop_block(soap, NULL);
7806			a->__ptr = (struct KMS_Agent__FilterParameters *)soap_malloc(soap, soap->blist->size);
7807			soap_save_block(soap, NULL, (char*)a->__ptr, 1);
7808		}
7809		if (soap_element_end_in(soap, tag))
7810			return NULL;
7811	}
7812	else
7813	{	a = (struct KMS_Agent__ArrayOfFilterParameters *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters, 0, sizeof(struct KMS_Agent__ArrayOfFilterParameters), 0, NULL);
7814		if (soap->body && soap_element_end_in(soap, tag))
7815			return NULL;
7816	}
7817	return a;
7818}
7819
7820SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__ArrayOfFilterParameters(struct soap *soap, const struct KMS_Agent__ArrayOfFilterParameters *a, const char *tag, const char *type)
7821{
7822	register int id = soap_embed(soap, (void*)a, (struct soap_array*)&a->__ptr, 1, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters);
7823	if (soap_out_KMS_Agent__ArrayOfFilterParameters(soap, tag?tag:"SOAP-ENC:Array", id, a, type))
7824		return soap->error;
7825	return soap_putindependent(soap);
7826}
7827
7828SOAP_FMAC3 struct KMS_Agent__ArrayOfFilterParameters * SOAP_FMAC4 soap_get_KMS_Agent__ArrayOfFilterParameters(struct soap *soap, struct KMS_Agent__ArrayOfFilterParameters *p, const char *tag, const char *type)
7829{
7830	if ((p = soap_in_KMS_Agent__ArrayOfFilterParameters(soap, tag, p, type)))
7831		if (soap_getindependent(soap))
7832			return NULL;
7833	return p;
7834}
7835
7836SOAP_FMAC1 struct KMS_Agent__ArrayOfFilterParameters * SOAP_FMAC2 soap_instantiate_KMS_Agent__ArrayOfFilterParameters(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
7837{
7838	(void)type; (void)arrayType; /* appease -Wall -Werror */
7839	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__ArrayOfFilterParameters(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
7840	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfFilterParameters, n, soap_fdelete);
7841	if (!cp)
7842		return NULL;
7843	if (n < 0)
7844	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ArrayOfFilterParameters);
7845		if (size)
7846			*size = sizeof(struct KMS_Agent__ArrayOfFilterParameters);
7847	}
7848	else
7849	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ArrayOfFilterParameters[n]);
7850		if (!cp->ptr)
7851		{	soap->error = SOAP_EOM;
7852			return NULL;
7853		}
7854		if (size)
7855			*size = n * sizeof(struct KMS_Agent__ArrayOfFilterParameters);
7856	}
7857		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
7858	return (struct KMS_Agent__ArrayOfFilterParameters*)cp->ptr;
7859}
7860
7861SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__ArrayOfFilterParameters(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
7862{
7863	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
7864	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__ArrayOfFilterParameters %p -> %p\n", q, p));
7865	*(struct KMS_Agent__ArrayOfFilterParameters*)p = *(struct KMS_Agent__ArrayOfFilterParameters*)q;
7866}
7867
7868SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__FilterParameters(struct soap *soap, struct KMS_Agent__FilterParameters *a)
7869{
7870	(void)soap; (void)a; /* appease -Wall -Werror */
7871	soap_default_xsd__string(soap, &a->FieldName);
7872	soap_default_KMS_Agent__FilterOperator(soap, &a->FilterOperator);
7873	soap_default_xsd__string(soap, &a->FieldValue);
7874}
7875
7876SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__FilterParameters(struct soap *soap, const struct KMS_Agent__FilterParameters *a)
7877{
7878	(void)soap; (void)a; /* appease -Wall -Werror */
7879	soap_serialize_xsd__string(soap, &a->FieldName);
7880	soap_serialize_xsd__string(soap, &a->FieldValue);
7881}
7882
7883SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__FilterParameters(struct soap *soap, const char *tag, int id, const struct KMS_Agent__FilterParameters *a, const char *type)
7884{
7885	if (soap_element_begin_out(soap, tag, soap_embedded_id(soap, id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters), type))
7886		return soap->error;
7887	if (soap_out_xsd__string(soap, "FieldName", -1, &a->FieldName, "xsd:string"))
7888		return soap->error;
7889	if (soap_out_KMS_Agent__FilterOperator(soap, "FilterOperator", -1, &a->FilterOperator, "KMS-Agent:FilterOperator"))
7890		return soap->error;
7891	if (soap_out_xsd__string(soap, "FieldValue", -1, &a->FieldValue, "xsd:string"))
7892		return soap->error;
7893	return soap_element_end_out(soap, tag);
7894}
7895
7896SOAP_FMAC3 struct KMS_Agent__FilterParameters * SOAP_FMAC4 soap_in_KMS_Agent__FilterParameters(struct soap *soap, const char *tag, struct KMS_Agent__FilterParameters *a, const char *type)
7897{
7898	size_t soap_flag_FieldName = 1;
7899	size_t soap_flag_FilterOperator = 1;
7900	size_t soap_flag_FieldValue = 1;
7901	if (soap_element_begin_in(soap, tag, 0, type))
7902		return NULL;
7903	a = (struct KMS_Agent__FilterParameters *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters, sizeof(struct KMS_Agent__FilterParameters), 0, NULL, NULL, NULL);
7904	if (!a)
7905		return NULL;
7906	soap_default_KMS_Agent__FilterParameters(soap, a);
7907	if (soap->body && !*soap->href)
7908	{
7909		for (;;)
7910		{	soap->error = SOAP_TAG_MISMATCH;
7911			if (soap_flag_FieldName && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
7912				if (soap_in_xsd__string(soap, "FieldName", &a->FieldName, "xsd:string"))
7913				{	soap_flag_FieldName--;
7914					continue;
7915				}
7916			if (soap_flag_FilterOperator && soap->error == SOAP_TAG_MISMATCH)
7917				if (soap_in_KMS_Agent__FilterOperator(soap, "FilterOperator", &a->FilterOperator, "KMS-Agent:FilterOperator"))
7918				{	soap_flag_FilterOperator--;
7919					continue;
7920				}
7921			if (soap_flag_FieldValue && (soap->error == SOAP_TAG_MISMATCH || soap->error == SOAP_NO_TAG))
7922				if (soap_in_xsd__string(soap, "FieldValue", &a->FieldValue, "xsd:string"))
7923				{	soap_flag_FieldValue--;
7924					continue;
7925				}
7926			if (soap->error == SOAP_TAG_MISMATCH)
7927				soap->error = soap_ignore_element(soap);
7928			if (soap->error == SOAP_NO_TAG)
7929				break;
7930			if (soap->error)
7931				return NULL;
7932		}
7933		if (soap_element_end_in(soap, tag))
7934			return NULL;
7935	}
7936	else
7937	{	a = (struct KMS_Agent__FilterParameters *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters, 0, sizeof(struct KMS_Agent__FilterParameters), 0, NULL);
7938		if (soap->body && soap_element_end_in(soap, tag))
7939			return NULL;
7940	}
7941	if ((soap->mode & SOAP_XML_STRICT) && (soap_flag_FilterOperator > 0))
7942	{	soap->error = SOAP_OCCURS;
7943		return NULL;
7944	}
7945	return a;
7946}
7947
7948SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__FilterParameters(struct soap *soap, const struct KMS_Agent__FilterParameters *a, const char *tag, const char *type)
7949{
7950	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters);
7951	if (soap_out_KMS_Agent__FilterParameters(soap, tag?tag:"KMS-Agent:FilterParameters", id, a, type))
7952		return soap->error;
7953	return soap_putindependent(soap);
7954}
7955
7956SOAP_FMAC3 struct KMS_Agent__FilterParameters * SOAP_FMAC4 soap_get_KMS_Agent__FilterParameters(struct soap *soap, struct KMS_Agent__FilterParameters *p, const char *tag, const char *type)
7957{
7958	if ((p = soap_in_KMS_Agent__FilterParameters(soap, tag, p, type)))
7959		if (soap_getindependent(soap))
7960			return NULL;
7961	return p;
7962}
7963
7964SOAP_FMAC1 struct KMS_Agent__FilterParameters * SOAP_FMAC2 soap_instantiate_KMS_Agent__FilterParameters(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
7965{
7966	(void)type; (void)arrayType; /* appease -Wall -Werror */
7967	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__FilterParameters(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
7968	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters, n, soap_fdelete);
7969	if (!cp)
7970		return NULL;
7971	if (n < 0)
7972	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__FilterParameters);
7973		if (size)
7974			*size = sizeof(struct KMS_Agent__FilterParameters);
7975	}
7976	else
7977	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__FilterParameters[n]);
7978		if (!cp->ptr)
7979		{	soap->error = SOAP_EOM;
7980			return NULL;
7981		}
7982		if (size)
7983			*size = n * sizeof(struct KMS_Agent__FilterParameters);
7984	}
7985		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
7986	return (struct KMS_Agent__FilterParameters*)cp->ptr;
7987}
7988
7989SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__FilterParameters(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
7990{
7991	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
7992	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__FilterParameters %p -> %p\n", q, p));
7993	*(struct KMS_Agent__FilterParameters*)p = *(struct KMS_Agent__FilterParameters*)q;
7994}
7995
7996SOAP_FMAC3 void SOAP_FMAC4 soap_default_KMS_Agent__ArrayOfHexBinary(struct soap *soap, struct KMS_Agent__ArrayOfHexBinary *a)
7997{
7998	(void)soap; /* appease -Wall -Werror */
7999	a->__size = 0;
8000	a->__ptr = NULL;
8001}
8002
8003SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_KMS_Agent__ArrayOfHexBinary(struct soap *soap, struct KMS_Agent__ArrayOfHexBinary const*a)
8004{
8005	int i;
8006	if (a->__ptr && !soap_array_reference(soap, a, (struct soap_array*)&a->__ptr, 1, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary))
8007		for (i = 0; i < a->__size; i++)
8008		{	soap_embedded(soap, a->__ptr + i, SOAP_TYPE_KMS_Agent_xsd__hexBinary);
8009			soap_serialize_xsd__hexBinary(soap, a->__ptr + i);
8010		}
8011}
8012
8013SOAP_FMAC3 int SOAP_FMAC4 soap_out_KMS_Agent__ArrayOfHexBinary(struct soap *soap, const char *tag, int id, const struct KMS_Agent__ArrayOfHexBinary *a, const char *type)
8014{
8015	int i, n = a->__size;
8016	id = soap_element_id(soap, tag, id, a, (struct soap_array*)&a->__ptr, 1, type, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary);
8017	if (id < 0)
8018		return soap->error;
8019	if (soap_element_begin_out(soap, tag, id, type))
8020		return soap->error;
8021	for (i = 0; i < n; i++)
8022	{
8023		soap_out_xsd__hexBinary(soap, "item", -1, &a->__ptr[i], "xsd:hexBinary");
8024	}
8025	return soap_element_end_out(soap, tag);
8026}
8027
8028SOAP_FMAC3 struct KMS_Agent__ArrayOfHexBinary * SOAP_FMAC4 soap_in_KMS_Agent__ArrayOfHexBinary(struct soap *soap, const char *tag, struct KMS_Agent__ArrayOfHexBinary *a, const char *type)
8029{	int i, j;
8030	struct xsd__hexBinary *p;
8031	if (soap_element_begin_in(soap, tag, 1, NULL))
8032		return NULL;
8033	if (*soap->type && soap_match_array(soap, "xsd:hexBinary") && soap_match_tag(soap, soap->type, type))
8034	{	soap->error = SOAP_TYPE;
8035		return NULL;
8036	}
8037	a = (struct KMS_Agent__ArrayOfHexBinary *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary, sizeof(struct KMS_Agent__ArrayOfHexBinary), 0, NULL, NULL, NULL);
8038	if (!a)
8039		return NULL;
8040	soap_default_KMS_Agent__ArrayOfHexBinary(soap, a);
8041	if (soap->body && !*soap->href)
8042	{
8043		a->__size = soap_getsize(soap->arraySize, soap->arrayOffset, &j);
8044		if (a->__size >= 0)
8045		{	a->__ptr = (struct xsd__hexBinary *)soap_malloc(soap, sizeof(struct xsd__hexBinary) * a->__size);
8046			for (i = 0; i < a->__size; i++)
8047				soap_default_xsd__hexBinary(soap, a->__ptr+i);
8048			for (i = 0; i < a->__size; i++)
8049			{	soap_peek_element(soap);
8050				if (soap->position)
8051				{	i = soap->positions[0]-j;
8052					if (i < 0 || i >= a->__size)
8053					{	soap->error = SOAP_IOB;
8054						return NULL;
8055					}
8056				}
8057				if (!soap_in_xsd__hexBinary(soap, NULL, a->__ptr + i, "xsd:hexBinary"))
8058				{	if (soap->error != SOAP_NO_TAG)
8059						return NULL;
8060					soap->error = SOAP_OK;
8061					break;
8062				}
8063			}
8064		}
8065		else
8066		{	if (soap_new_block(soap) == NULL)
8067				return NULL;
8068			for (a->__size = 0; ; a->__size++)
8069			{	p = (struct xsd__hexBinary *)soap_push_block(soap, NULL, sizeof(struct xsd__hexBinary));
8070				if (!p)
8071					return NULL;
8072				soap_default_xsd__hexBinary(soap, p);
8073				if (!soap_in_xsd__hexBinary(soap, NULL, p, "xsd:hexBinary"))
8074				{	if (soap->error != SOAP_NO_TAG)
8075						return NULL;
8076					soap->error = SOAP_OK;
8077					break;
8078				}
8079			}
8080			soap_pop_block(soap, NULL);
8081			a->__ptr = (struct xsd__hexBinary *)soap_malloc(soap, soap->blist->size);
8082			soap_save_block(soap, NULL, (char*)a->__ptr, 1);
8083		}
8084		if (soap_element_end_in(soap, tag))
8085			return NULL;
8086	}
8087	else
8088	{	a = (struct KMS_Agent__ArrayOfHexBinary *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary, 0, sizeof(struct KMS_Agent__ArrayOfHexBinary), 0, NULL);
8089		if (soap->body && soap_element_end_in(soap, tag))
8090			return NULL;
8091	}
8092	return a;
8093}
8094
8095SOAP_FMAC3 int SOAP_FMAC4 soap_put_KMS_Agent__ArrayOfHexBinary(struct soap *soap, const struct KMS_Agent__ArrayOfHexBinary *a, const char *tag, const char *type)
8096{
8097	register int id = soap_embed(soap, (void*)a, (struct soap_array*)&a->__ptr, 1, tag, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary);
8098	if (soap_out_KMS_Agent__ArrayOfHexBinary(soap, tag?tag:"SOAP-ENC:Array", id, a, type))
8099		return soap->error;
8100	return soap_putindependent(soap);
8101}
8102
8103SOAP_FMAC3 struct KMS_Agent__ArrayOfHexBinary * SOAP_FMAC4 soap_get_KMS_Agent__ArrayOfHexBinary(struct soap *soap, struct KMS_Agent__ArrayOfHexBinary *p, const char *tag, const char *type)
8104{
8105	if ((p = soap_in_KMS_Agent__ArrayOfHexBinary(soap, tag, p, type)))
8106		if (soap_getindependent(soap))
8107			return NULL;
8108	return p;
8109}
8110
8111SOAP_FMAC1 struct KMS_Agent__ArrayOfHexBinary * SOAP_FMAC2 soap_instantiate_KMS_Agent__ArrayOfHexBinary(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
8112{
8113	(void)type; (void)arrayType; /* appease -Wall -Werror */
8114	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_KMS_Agent__ArrayOfHexBinary(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
8115	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_KMS_Agent__ArrayOfHexBinary, n, soap_fdelete);
8116	if (!cp)
8117		return NULL;
8118	if (n < 0)
8119	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ArrayOfHexBinary);
8120		if (size)
8121			*size = sizeof(struct KMS_Agent__ArrayOfHexBinary);
8122	}
8123	else
8124	{	cp->ptr = (void*)SOAP_NEW(struct KMS_Agent__ArrayOfHexBinary[n]);
8125		if (!cp->ptr)
8126		{	soap->error = SOAP_EOM;
8127			return NULL;
8128		}
8129		if (size)
8130			*size = n * sizeof(struct KMS_Agent__ArrayOfHexBinary);
8131	}
8132		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
8133	return (struct KMS_Agent__ArrayOfHexBinary*)cp->ptr;
8134}
8135
8136SOAP_FMAC3 void SOAP_FMAC4 soap_copy_KMS_Agent__ArrayOfHexBinary(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
8137{
8138	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
8139	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct KMS_Agent__ArrayOfHexBinary %p -> %p\n", q, p));
8140	*(struct KMS_Agent__ArrayOfHexBinary*)p = *(struct KMS_Agent__ArrayOfHexBinary*)q;
8141}
8142
8143SOAP_FMAC3 void SOAP_FMAC4 soap_default_xsd__hexBinary(struct soap *soap, struct xsd__hexBinary *a)
8144{
8145	(void)soap; /* appease -Wall -Werror */
8146	a->__size = 0;
8147	a->__ptr = NULL;
8148}
8149
8150SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_xsd__hexBinary(struct soap *soap, struct xsd__hexBinary const*a)
8151{
8152	if (a->__ptr)
8153		soap_array_reference(soap, a, (struct soap_array*)&a->__ptr, 1, SOAP_TYPE_KMS_Agent_xsd__hexBinary);
8154}
8155
8156SOAP_FMAC3 int SOAP_FMAC4 soap_out_xsd__hexBinary(struct soap *soap, const char *tag, int id, const struct xsd__hexBinary *a, const char *type)
8157{
8158	id = soap_element_id(soap, tag, id, a, (struct soap_array*)&a->__ptr, 1, type, SOAP_TYPE_KMS_Agent_xsd__hexBinary);
8159	if (id < 0)
8160		return soap->error;
8161	if (soap_element_begin_out(soap, tag, id, type))
8162		return soap->error;
8163	if (soap_puthex(soap, a->__ptr, a->__size))
8164		return soap->error;
8165	return soap_element_end_out(soap, tag);
8166}
8167
8168SOAP_FMAC3 struct xsd__hexBinary * SOAP_FMAC4 soap_in_xsd__hexBinary(struct soap *soap, const char *tag, struct xsd__hexBinary *a, const char *type)
8169{
8170	(void)type; /* appease -Wall -Werror */
8171	if (soap_element_begin_in(soap, tag, 1, NULL))
8172		return NULL;
8173	if (*soap->type && soap_match_tag(soap, soap->type, type) && soap_match_tag(soap, soap->type, ":hexBinary"))
8174	{	soap->error = SOAP_TYPE;
8175		return NULL;
8176	}
8177	a = (struct xsd__hexBinary *)soap_id_enter(soap, soap->id, a, SOAP_TYPE_KMS_Agent_xsd__hexBinary, sizeof(struct xsd__hexBinary), 0, NULL, NULL, NULL);
8178	if (!a)
8179		return NULL;
8180	soap_default_xsd__hexBinary(soap, a);
8181	if (soap->body && !*soap->href)
8182	{
8183		a->__ptr = soap_gethex(soap, &a->__size);
8184		if ((!a->__ptr && soap->error) || soap_element_end_in(soap, tag))
8185			return NULL;
8186	}
8187	else
8188	{	a = (struct xsd__hexBinary *)soap_id_forward(soap, soap->href, (void*)a, 0, SOAP_TYPE_KMS_Agent_xsd__hexBinary, 0, sizeof(struct xsd__hexBinary), 0, NULL);
8189		if (soap->body && soap_element_end_in(soap, tag))
8190			return NULL;
8191	}
8192	return a;
8193}
8194
8195SOAP_FMAC3 int SOAP_FMAC4 soap_put_xsd__hexBinary(struct soap *soap, const struct xsd__hexBinary *a, const char *tag, const char *type)
8196{
8197	register int id = soap_embed(soap, (void*)a, (struct soap_array*)&a->__ptr, 1, tag, SOAP_TYPE_KMS_Agent_xsd__hexBinary);
8198	if (soap_out_xsd__hexBinary(soap, tag?tag:"SOAP-ENC:Array", id, a, type))
8199		return soap->error;
8200	return soap_putindependent(soap);
8201}
8202
8203SOAP_FMAC3 struct xsd__hexBinary * SOAP_FMAC4 soap_get_xsd__hexBinary(struct soap *soap, struct xsd__hexBinary *p, const char *tag, const char *type)
8204{
8205	if ((p = soap_in_xsd__hexBinary(soap, tag, p, type)))
8206		if (soap_getindependent(soap))
8207			return NULL;
8208	return p;
8209}
8210
8211SOAP_FMAC1 struct xsd__hexBinary * SOAP_FMAC2 soap_instantiate_xsd__hexBinary(struct soap *soap, int n, const char *type, const char *arrayType, size_t *size)
8212{
8213	(void)type; (void)arrayType; /* appease -Wall -Werror */
8214	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "soap_instantiate_xsd__hexBinary(%d, %s, %s)\n", n, type?type:"", arrayType?arrayType:""));
8215	struct soap_clist *cp = soap_link(soap, NULL, SOAP_TYPE_KMS_Agent_xsd__hexBinary, n, soap_fdelete);
8216	if (!cp)
8217		return NULL;
8218	if (n < 0)
8219	{	cp->ptr = (void*)SOAP_NEW(struct xsd__hexBinary);
8220		if (size)
8221			*size = sizeof(struct xsd__hexBinary);
8222	}
8223	else
8224	{	cp->ptr = (void*)SOAP_NEW(struct xsd__hexBinary[n]);
8225		if (!cp->ptr)
8226		{	soap->error = SOAP_EOM;
8227			return NULL;
8228		}
8229		if (size)
8230			*size = n * sizeof(struct xsd__hexBinary);
8231	}
8232		DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Instantiated location=%p\n", cp->ptr));
8233	return (struct xsd__hexBinary*)cp->ptr;
8234}
8235
8236SOAP_FMAC3 void SOAP_FMAC4 soap_copy_xsd__hexBinary(struct soap *soap, int st, int tt, void *p, size_t len, const void *q, size_t n)
8237{
8238	(void)soap; (void)st; (void)len; (void)n; /* appease -Wall -Werror */
8239	DBGLOG(TEST, SOAP_MESSAGE(fdebug, "Copying struct xsd__hexBinary %p -> %p\n", q, p));
8240	*(struct xsd__hexBinary*)p = *(struct xsd__hexBinary*)q;
8241}
8242
8243#ifndef WITH_NOGLOBAL
8244
8245SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_PointerToSOAP_ENV__Reason(struct soap *soap, struct SOAP_ENV__Reason *const*a)
8246{
8247	if (!soap_reference(soap, *a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason))
8248		soap_serialize_SOAP_ENV__Reason(soap, *a);
8249}
8250
8251SOAP_FMAC3 int SOAP_FMAC4 soap_out_PointerToSOAP_ENV__Reason(struct soap *soap, const char *tag, int id, struct SOAP_ENV__Reason *const*a, const char *type)
8252{
8253	id = soap_element_id(soap, tag, id, *a, NULL, 0, type, SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason);
8254	if (id < 0)
8255		return soap->error;
8256	return soap_out_SOAP_ENV__Reason(soap, tag, id, *a, type);
8257}
8258
8259SOAP_FMAC3 struct SOAP_ENV__Reason ** SOAP_FMAC4 soap_in_PointerToSOAP_ENV__Reason(struct soap *soap, const char *tag, struct SOAP_ENV__Reason **a, const char *type)
8260{
8261	if (soap_element_begin_in(soap, tag, 1, NULL))
8262		return NULL;
8263	if (!a)
8264		if (!(a = (struct SOAP_ENV__Reason **)soap_malloc(soap, sizeof(struct SOAP_ENV__Reason *))))
8265			return NULL;
8266	*a = NULL;
8267	if (!soap->null && *soap->href != '#')
8268	{	soap_revert(soap);
8269		if (!(*a = soap_in_SOAP_ENV__Reason(soap, tag, *a, type)))
8270			return NULL;
8271	}
8272	else
8273	{	a = (struct SOAP_ENV__Reason **)soap_id_lookup(soap, soap->href, (void**)a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Reason, sizeof(struct SOAP_ENV__Reason), 0);
8274		if (soap->body && soap_element_end_in(soap, tag))
8275			return NULL;
8276	}
8277	return a;
8278}
8279
8280SOAP_FMAC3 int SOAP_FMAC4 soap_put_PointerToSOAP_ENV__Reason(struct soap *soap, struct SOAP_ENV__Reason *const*a, const char *tag, const char *type)
8281{
8282	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_PointerToSOAP_ENV__Reason);
8283	if (soap_out_PointerToSOAP_ENV__Reason(soap, tag?tag:"SOAP-ENV:Reason", id, a, type))
8284		return soap->error;
8285	return soap_putindependent(soap);
8286}
8287
8288SOAP_FMAC3 struct SOAP_ENV__Reason ** SOAP_FMAC4 soap_get_PointerToSOAP_ENV__Reason(struct soap *soap, struct SOAP_ENV__Reason **p, const char *tag, const char *type)
8289{
8290	if ((p = soap_in_PointerToSOAP_ENV__Reason(soap, tag, p, type)))
8291		if (soap_getindependent(soap))
8292			return NULL;
8293	return p;
8294}
8295
8296#endif
8297
8298#ifndef WITH_NOGLOBAL
8299
8300SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_PointerToSOAP_ENV__Detail(struct soap *soap, struct SOAP_ENV__Detail *const*a)
8301{
8302	if (!soap_reference(soap, *a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail))
8303		soap_serialize_SOAP_ENV__Detail(soap, *a);
8304}
8305
8306SOAP_FMAC3 int SOAP_FMAC4 soap_out_PointerToSOAP_ENV__Detail(struct soap *soap, const char *tag, int id, struct SOAP_ENV__Detail *const*a, const char *type)
8307{
8308	id = soap_element_id(soap, tag, id, *a, NULL, 0, type, SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail);
8309	if (id < 0)
8310		return soap->error;
8311	return soap_out_SOAP_ENV__Detail(soap, tag, id, *a, type);
8312}
8313
8314SOAP_FMAC3 struct SOAP_ENV__Detail ** SOAP_FMAC4 soap_in_PointerToSOAP_ENV__Detail(struct soap *soap, const char *tag, struct SOAP_ENV__Detail **a, const char *type)
8315{
8316	if (soap_element_begin_in(soap, tag, 1, NULL))
8317		return NULL;
8318	if (!a)
8319		if (!(a = (struct SOAP_ENV__Detail **)soap_malloc(soap, sizeof(struct SOAP_ENV__Detail *))))
8320			return NULL;
8321	*a = NULL;
8322	if (!soap->null && *soap->href != '#')
8323	{	soap_revert(soap);
8324		if (!(*a = soap_in_SOAP_ENV__Detail(soap, tag, *a, type)))
8325			return NULL;
8326	}
8327	else
8328	{	a = (struct SOAP_ENV__Detail **)soap_id_lookup(soap, soap->href, (void**)a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Detail, sizeof(struct SOAP_ENV__Detail), 0);
8329		if (soap->body && soap_element_end_in(soap, tag))
8330			return NULL;
8331	}
8332	return a;
8333}
8334
8335SOAP_FMAC3 int SOAP_FMAC4 soap_put_PointerToSOAP_ENV__Detail(struct soap *soap, struct SOAP_ENV__Detail *const*a, const char *tag, const char *type)
8336{
8337	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_PointerToSOAP_ENV__Detail);
8338	if (soap_out_PointerToSOAP_ENV__Detail(soap, tag?tag:"SOAP-ENV:Detail", id, a, type))
8339		return soap->error;
8340	return soap_putindependent(soap);
8341}
8342
8343SOAP_FMAC3 struct SOAP_ENV__Detail ** SOAP_FMAC4 soap_get_PointerToSOAP_ENV__Detail(struct soap *soap, struct SOAP_ENV__Detail **p, const char *tag, const char *type)
8344{
8345	if ((p = soap_in_PointerToSOAP_ENV__Detail(soap, tag, p, type)))
8346		if (soap_getindependent(soap))
8347			return NULL;
8348	return p;
8349}
8350
8351#endif
8352
8353#ifndef WITH_NOGLOBAL
8354
8355SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_PointerToSOAP_ENV__Code(struct soap *soap, struct SOAP_ENV__Code *const*a)
8356{
8357	if (!soap_reference(soap, *a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Code))
8358		soap_serialize_SOAP_ENV__Code(soap, *a);
8359}
8360
8361SOAP_FMAC3 int SOAP_FMAC4 soap_out_PointerToSOAP_ENV__Code(struct soap *soap, const char *tag, int id, struct SOAP_ENV__Code *const*a, const char *type)
8362{
8363	id = soap_element_id(soap, tag, id, *a, NULL, 0, type, SOAP_TYPE_KMS_Agent_SOAP_ENV__Code);
8364	if (id < 0)
8365		return soap->error;
8366	return soap_out_SOAP_ENV__Code(soap, tag, id, *a, type);
8367}
8368
8369SOAP_FMAC3 struct SOAP_ENV__Code ** SOAP_FMAC4 soap_in_PointerToSOAP_ENV__Code(struct soap *soap, const char *tag, struct SOAP_ENV__Code **a, const char *type)
8370{
8371	if (soap_element_begin_in(soap, tag, 1, NULL))
8372		return NULL;
8373	if (!a)
8374		if (!(a = (struct SOAP_ENV__Code **)soap_malloc(soap, sizeof(struct SOAP_ENV__Code *))))
8375			return NULL;
8376	*a = NULL;
8377	if (!soap->null && *soap->href != '#')
8378	{	soap_revert(soap);
8379		if (!(*a = soap_in_SOAP_ENV__Code(soap, tag, *a, type)))
8380			return NULL;
8381	}
8382	else
8383	{	a = (struct SOAP_ENV__Code **)soap_id_lookup(soap, soap->href, (void**)a, SOAP_TYPE_KMS_Agent_SOAP_ENV__Code, sizeof(struct SOAP_ENV__Code), 0);
8384		if (soap->body && soap_element_end_in(soap, tag))
8385			return NULL;
8386	}
8387	return a;
8388}
8389
8390SOAP_FMAC3 int SOAP_FMAC4 soap_put_PointerToSOAP_ENV__Code(struct soap *soap, struct SOAP_ENV__Code *const*a, const char *tag, const char *type)
8391{
8392	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_PointerToSOAP_ENV__Code);
8393	if (soap_out_PointerToSOAP_ENV__Code(soap, tag?tag:"SOAP-ENV:Code", id, a, type))
8394		return soap->error;
8395	return soap_putindependent(soap);
8396}
8397
8398SOAP_FMAC3 struct SOAP_ENV__Code ** SOAP_FMAC4 soap_get_PointerToSOAP_ENV__Code(struct soap *soap, struct SOAP_ENV__Code **p, const char *tag, const char *type)
8399{
8400	if ((p = soap_in_PointerToSOAP_ENV__Code(soap, tag, p, type)))
8401		if (soap_getindependent(soap))
8402			return NULL;
8403	return p;
8404}
8405
8406#endif
8407
8408SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_PointerToKMS_Agent__Key(struct soap *soap, struct KMS_Agent__Key *const*a)
8409{
8410	if (!soap_reference(soap, *a, SOAP_TYPE_KMS_Agent_KMS_Agent__Key))
8411		soap_serialize_KMS_Agent__Key(soap, *a);
8412}
8413
8414SOAP_FMAC3 int SOAP_FMAC4 soap_out_PointerToKMS_Agent__Key(struct soap *soap, const char *tag, int id, struct KMS_Agent__Key *const*a, const char *type)
8415{
8416	id = soap_element_id(soap, tag, id, *a, NULL, 0, type, SOAP_TYPE_KMS_Agent_KMS_Agent__Key);
8417	if (id < 0)
8418		return soap->error;
8419	return soap_out_KMS_Agent__Key(soap, tag, id, *a, type);
8420}
8421
8422SOAP_FMAC3 struct KMS_Agent__Key ** SOAP_FMAC4 soap_in_PointerToKMS_Agent__Key(struct soap *soap, const char *tag, struct KMS_Agent__Key **a, const char *type)
8423{
8424	if (soap_element_begin_in(soap, tag, 1, NULL))
8425		return NULL;
8426	if (!a)
8427		if (!(a = (struct KMS_Agent__Key **)soap_malloc(soap, sizeof(struct KMS_Agent__Key *))))
8428			return NULL;
8429	*a = NULL;
8430	if (!soap->null && *soap->href != '#')
8431	{	soap_revert(soap);
8432		if (!(*a = soap_in_KMS_Agent__Key(soap, tag, *a, type)))
8433			return NULL;
8434	}
8435	else
8436	{	a = (struct KMS_Agent__Key **)soap_id_lookup(soap, soap->href, (void**)a, SOAP_TYPE_KMS_Agent_KMS_Agent__Key, sizeof(struct KMS_Agent__Key), 0);
8437		if (soap->body && soap_element_end_in(soap, tag))
8438			return NULL;
8439	}
8440	return a;
8441}
8442
8443SOAP_FMAC3 int SOAP_FMAC4 soap_put_PointerToKMS_Agent__Key(struct soap *soap, struct KMS_Agent__Key *const*a, const char *tag, const char *type)
8444{
8445	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__Key);
8446	if (soap_out_PointerToKMS_Agent__Key(soap, tag?tag:"KMS-Agent:Key", id, a, type))
8447		return soap->error;
8448	return soap_putindependent(soap);
8449}
8450
8451SOAP_FMAC3 struct KMS_Agent__Key ** SOAP_FMAC4 soap_get_PointerToKMS_Agent__Key(struct soap *soap, struct KMS_Agent__Key **p, const char *tag, const char *type)
8452{
8453	if ((p = soap_in_PointerToKMS_Agent__Key(soap, tag, p, type)))
8454		if (soap_getindependent(soap))
8455			return NULL;
8456	return p;
8457}
8458
8459SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_PointerToKMS_Agent__KeyGroup(struct soap *soap, struct KMS_Agent__KeyGroup *const*a)
8460{
8461	if (!soap_reference(soap, *a, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup))
8462		soap_serialize_KMS_Agent__KeyGroup(soap, *a);
8463}
8464
8465SOAP_FMAC3 int SOAP_FMAC4 soap_out_PointerToKMS_Agent__KeyGroup(struct soap *soap, const char *tag, int id, struct KMS_Agent__KeyGroup *const*a, const char *type)
8466{
8467	id = soap_element_id(soap, tag, id, *a, NULL, 0, type, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup);
8468	if (id < 0)
8469		return soap->error;
8470	return soap_out_KMS_Agent__KeyGroup(soap, tag, id, *a, type);
8471}
8472
8473SOAP_FMAC3 struct KMS_Agent__KeyGroup ** SOAP_FMAC4 soap_in_PointerToKMS_Agent__KeyGroup(struct soap *soap, const char *tag, struct KMS_Agent__KeyGroup **a, const char *type)
8474{
8475	if (soap_element_begin_in(soap, tag, 1, NULL))
8476		return NULL;
8477	if (!a)
8478		if (!(a = (struct KMS_Agent__KeyGroup **)soap_malloc(soap, sizeof(struct KMS_Agent__KeyGroup *))))
8479			return NULL;
8480	*a = NULL;
8481	if (!soap->null && *soap->href != '#')
8482	{	soap_revert(soap);
8483		if (!(*a = soap_in_KMS_Agent__KeyGroup(soap, tag, *a, type)))
8484			return NULL;
8485	}
8486	else
8487	{	a = (struct KMS_Agent__KeyGroup **)soap_id_lookup(soap, soap->href, (void**)a, SOAP_TYPE_KMS_Agent_KMS_Agent__KeyGroup, sizeof(struct KMS_Agent__KeyGroup), 0);
8488		if (soap->body && soap_element_end_in(soap, tag))
8489			return NULL;
8490	}
8491	return a;
8492}
8493
8494SOAP_FMAC3 int SOAP_FMAC4 soap_put_PointerToKMS_Agent__KeyGroup(struct soap *soap, struct KMS_Agent__KeyGroup *const*a, const char *tag, const char *type)
8495{
8496	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__KeyGroup);
8497	if (soap_out_PointerToKMS_Agent__KeyGroup(soap, tag?tag:"KMS-Agent:KeyGroup", id, a, type))
8498		return soap->error;
8499	return soap_putindependent(soap);
8500}
8501
8502SOAP_FMAC3 struct KMS_Agent__KeyGroup ** SOAP_FMAC4 soap_get_PointerToKMS_Agent__KeyGroup(struct soap *soap, struct KMS_Agent__KeyGroup **p, const char *tag, const char *type)
8503{
8504	if ((p = soap_in_PointerToKMS_Agent__KeyGroup(soap, tag, p, type)))
8505		if (soap_getindependent(soap))
8506			return NULL;
8507	return p;
8508}
8509
8510SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_PointerToKMS_Agent__FilterParameters(struct soap *soap, struct KMS_Agent__FilterParameters *const*a)
8511{
8512	if (!soap_reference(soap, *a, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters))
8513		soap_serialize_KMS_Agent__FilterParameters(soap, *a);
8514}
8515
8516SOAP_FMAC3 int SOAP_FMAC4 soap_out_PointerToKMS_Agent__FilterParameters(struct soap *soap, const char *tag, int id, struct KMS_Agent__FilterParameters *const*a, const char *type)
8517{
8518	id = soap_element_id(soap, tag, id, *a, NULL, 0, type, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters);
8519	if (id < 0)
8520		return soap->error;
8521	return soap_out_KMS_Agent__FilterParameters(soap, tag, id, *a, type);
8522}
8523
8524SOAP_FMAC3 struct KMS_Agent__FilterParameters ** SOAP_FMAC4 soap_in_PointerToKMS_Agent__FilterParameters(struct soap *soap, const char *tag, struct KMS_Agent__FilterParameters **a, const char *type)
8525{
8526	if (soap_element_begin_in(soap, tag, 1, NULL))
8527		return NULL;
8528	if (!a)
8529		if (!(a = (struct KMS_Agent__FilterParameters **)soap_malloc(soap, sizeof(struct KMS_Agent__FilterParameters *))))
8530			return NULL;
8531	*a = NULL;
8532	if (!soap->null && *soap->href != '#')
8533	{	soap_revert(soap);
8534		if (!(*a = soap_in_KMS_Agent__FilterParameters(soap, tag, *a, type)))
8535			return NULL;
8536	}
8537	else
8538	{	a = (struct KMS_Agent__FilterParameters **)soap_id_lookup(soap, soap->href, (void**)a, SOAP_TYPE_KMS_Agent_KMS_Agent__FilterParameters, sizeof(struct KMS_Agent__FilterParameters), 0);
8539		if (soap->body && soap_element_end_in(soap, tag))
8540			return NULL;
8541	}
8542	return a;
8543}
8544
8545SOAP_FMAC3 int SOAP_FMAC4 soap_put_PointerToKMS_Agent__FilterParameters(struct soap *soap, struct KMS_Agent__FilterParameters *const*a, const char *tag, const char *type)
8546{
8547	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_PointerToKMS_Agent__FilterParameters);
8548	if (soap_out_PointerToKMS_Agent__FilterParameters(soap, tag?tag:"KMS-Agent:FilterParameters", id, a, type))
8549		return soap->error;
8550	return soap_putindependent(soap);
8551}
8552
8553SOAP_FMAC3 struct KMS_Agent__FilterParameters ** SOAP_FMAC4 soap_get_PointerToKMS_Agent__FilterParameters(struct soap *soap, struct KMS_Agent__FilterParameters **p, const char *tag, const char *type)
8554{
8555	if ((p = soap_in_PointerToKMS_Agent__FilterParameters(soap, tag, p, type)))
8556		if (soap_getindependent(soap))
8557			return NULL;
8558	return p;
8559}
8560
8561SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_PointerToxsd__hexBinary(struct soap *soap, struct xsd__hexBinary *const*a)
8562{
8563	if (*a)
8564		soap_serialize_xsd__hexBinary(soap, *a);
8565}
8566
8567SOAP_FMAC3 int SOAP_FMAC4 soap_out_PointerToxsd__hexBinary(struct soap *soap, const char *tag, int id, struct xsd__hexBinary *const*a, const char *type)
8568{
8569	id = soap_element_id(soap, tag, id, *a, (struct soap_array*)&(*a)->__ptr, 1, type, SOAP_TYPE_KMS_Agent_xsd__hexBinary);
8570	if (id < 0)
8571		return soap->error;
8572	return soap_out_xsd__hexBinary(soap, tag, id, *a, type);
8573}
8574
8575SOAP_FMAC3 struct xsd__hexBinary ** SOAP_FMAC4 soap_in_PointerToxsd__hexBinary(struct soap *soap, const char *tag, struct xsd__hexBinary **a, const char *type)
8576{
8577	if (soap_element_begin_in(soap, tag, 1, NULL))
8578		return NULL;
8579	if (!a)
8580		if (!(a = (struct xsd__hexBinary **)soap_malloc(soap, sizeof(struct xsd__hexBinary *))))
8581			return NULL;
8582	*a = NULL;
8583	if (!soap->null && *soap->href != '#')
8584	{	soap_revert(soap);
8585		if (!(*a = soap_in_xsd__hexBinary(soap, tag, *a, type)))
8586			return NULL;
8587	}
8588	else
8589	{	a = (struct xsd__hexBinary **)soap_id_lookup(soap, soap->href, (void**)a, SOAP_TYPE_KMS_Agent_xsd__hexBinary, sizeof(struct xsd__hexBinary), 0);
8590		if (soap->body && soap_element_end_in(soap, tag))
8591			return NULL;
8592	}
8593	return a;
8594}
8595
8596SOAP_FMAC3 int SOAP_FMAC4 soap_put_PointerToxsd__hexBinary(struct soap *soap, struct xsd__hexBinary *const*a, const char *tag, const char *type)
8597{
8598	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_PointerToxsd__hexBinary);
8599	if (soap_out_PointerToxsd__hexBinary(soap, tag?tag:"SOAP-ENC:Array", id, a, type))
8600		return soap->error;
8601	return soap_putindependent(soap);
8602}
8603
8604SOAP_FMAC3 struct xsd__hexBinary ** SOAP_FMAC4 soap_get_PointerToxsd__hexBinary(struct soap *soap, struct xsd__hexBinary **p, const char *tag, const char *type)
8605{
8606	if ((p = soap_in_PointerToxsd__hexBinary(soap, tag, p, type)))
8607		if (soap_getindependent(soap))
8608			return NULL;
8609	return p;
8610}
8611
8612SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_PointerTounsignedByte(struct soap *soap, unsigned char *const*a)
8613{
8614	soap_reference(soap, *a, SOAP_TYPE_KMS_Agent_unsignedByte);
8615}
8616
8617SOAP_FMAC3 int SOAP_FMAC4 soap_out_PointerTounsignedByte(struct soap *soap, const char *tag, int id, unsigned char *const*a, const char *type)
8618{
8619	id = soap_element_id(soap, tag, id, *a, NULL, 0, type, SOAP_TYPE_KMS_Agent_unsignedByte);
8620	if (id < 0)
8621		return soap->error;
8622	return soap_out_unsignedByte(soap, tag, id, *a, type);
8623}
8624
8625SOAP_FMAC3 unsigned char ** SOAP_FMAC4 soap_in_PointerTounsignedByte(struct soap *soap, const char *tag, unsigned char **a, const char *type)
8626{
8627	if (soap_element_begin_in(soap, tag, 1, NULL))
8628		return NULL;
8629	if (!a)
8630		if (!(a = (unsigned char **)soap_malloc(soap, sizeof(unsigned char *))))
8631			return NULL;
8632	*a = NULL;
8633	if (!soap->null && *soap->href != '#')
8634	{	soap_revert(soap);
8635		if (!(*a = soap_in_unsignedByte(soap, tag, *a, type)))
8636			return NULL;
8637	}
8638	else
8639	{	a = (unsigned char **)soap_id_lookup(soap, soap->href, (void**)a, SOAP_TYPE_KMS_Agent_unsignedByte, sizeof(unsigned char), 0);
8640		if (soap->body && soap_element_end_in(soap, tag))
8641			return NULL;
8642	}
8643	return a;
8644}
8645
8646SOAP_FMAC3 int SOAP_FMAC4 soap_put_PointerTounsignedByte(struct soap *soap, unsigned char *const*a, const char *tag, const char *type)
8647{
8648	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_PointerTounsignedByte);
8649	if (soap_out_PointerTounsignedByte(soap, tag?tag:"unsignedByte", id, a, type))
8650		return soap->error;
8651	return soap_putindependent(soap);
8652}
8653
8654SOAP_FMAC3 unsigned char ** SOAP_FMAC4 soap_get_PointerTounsignedByte(struct soap *soap, unsigned char **p, const char *tag, const char *type)
8655{
8656	if ((p = soap_in_PointerTounsignedByte(soap, tag, p, type)))
8657		if (soap_getindependent(soap))
8658			return NULL;
8659	return p;
8660}
8661
8662SOAP_FMAC3 int SOAP_FMAC4 soap_out_xsd__duration(struct soap *soap, const char *tag, int id, char *const*a, const char *type)
8663{
8664	return soap_outstring(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_xsd__duration);
8665}
8666
8667SOAP_FMAC3 char * * SOAP_FMAC4 soap_in_xsd__duration(struct soap *soap, const char *tag, char **a, const char *type)
8668{	char **p;
8669	p = soap_instring(soap, tag, a, type, SOAP_TYPE_KMS_Agent_xsd__duration, 1, -1, -1);
8670	return p;
8671}
8672
8673SOAP_FMAC3 int SOAP_FMAC4 soap_put_xsd__duration(struct soap *soap, char *const*a, const char *tag, const char *type)
8674{
8675	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_xsd__duration);
8676	if (soap_out_xsd__duration(soap, tag?tag:"byte", id, a, type))
8677		return soap->error;
8678	return soap_putindependent(soap);
8679}
8680
8681SOAP_FMAC3 char ** SOAP_FMAC4 soap_get_xsd__duration(struct soap *soap, char **p, const char *tag, const char *type)
8682{
8683	if ((p = soap_in_xsd__duration(soap, tag, p, type)))
8684		if (soap_getindependent(soap))
8685			return NULL;
8686	return p;
8687}
8688
8689SOAP_FMAC3 int SOAP_FMAC4 soap_out_xsd__dateTime(struct soap *soap, const char *tag, int id, char *const*a, const char *type)
8690{
8691	return soap_outstring(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_xsd__dateTime);
8692}
8693
8694SOAP_FMAC3 char * * SOAP_FMAC4 soap_in_xsd__dateTime(struct soap *soap, const char *tag, char **a, const char *type)
8695{	char **p;
8696	p = soap_instring(soap, tag, a, type, SOAP_TYPE_KMS_Agent_xsd__dateTime, 1, -1, -1);
8697	return p;
8698}
8699
8700SOAP_FMAC3 int SOAP_FMAC4 soap_put_xsd__dateTime(struct soap *soap, char *const*a, const char *tag, const char *type)
8701{
8702	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_xsd__dateTime);
8703	if (soap_out_xsd__dateTime(soap, tag?tag:"byte", id, a, type))
8704		return soap->error;
8705	return soap_putindependent(soap);
8706}
8707
8708SOAP_FMAC3 char ** SOAP_FMAC4 soap_get_xsd__dateTime(struct soap *soap, char **p, const char *tag, const char *type)
8709{
8710	if ((p = soap_in_xsd__dateTime(soap, tag, p, type)))
8711		if (soap_getindependent(soap))
8712			return NULL;
8713	return p;
8714}
8715
8716SOAP_FMAC3 int SOAP_FMAC4 soap_out_xsd__string(struct soap *soap, const char *tag, int id, char *const*a, const char *type)
8717{
8718	return soap_outstring(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_xsd__string);
8719}
8720
8721SOAP_FMAC3 char * * SOAP_FMAC4 soap_in_xsd__string(struct soap *soap, const char *tag, char **a, const char *type)
8722{	char **p;
8723	p = soap_instring(soap, tag, a, type, SOAP_TYPE_KMS_Agent_xsd__string, 1, -1, -1);
8724	return p;
8725}
8726
8727SOAP_FMAC3 int SOAP_FMAC4 soap_put_xsd__string(struct soap *soap, char *const*a, const char *tag, const char *type)
8728{
8729	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_xsd__string);
8730	if (soap_out_xsd__string(soap, tag?tag:"byte", id, a, type))
8731		return soap->error;
8732	return soap_putindependent(soap);
8733}
8734
8735SOAP_FMAC3 char ** SOAP_FMAC4 soap_get_xsd__string(struct soap *soap, char **p, const char *tag, const char *type)
8736{
8737	if ((p = soap_in_xsd__string(soap, tag, p, type)))
8738		if (soap_getindependent(soap))
8739			return NULL;
8740	return p;
8741}
8742
8743SOAP_FMAC3 int SOAP_FMAC4 soap_out__QName(struct soap *soap, const char *tag, int id, char *const*a, const char *type)
8744{
8745	return soap_outstring(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent__QName);
8746}
8747
8748SOAP_FMAC3 char * * SOAP_FMAC4 soap_in__QName(struct soap *soap, const char *tag, char **a, const char *type)
8749{	char **p;
8750	p = soap_instring(soap, tag, a, type, SOAP_TYPE_KMS_Agent__QName, 2, -1, -1);
8751	return p;
8752}
8753
8754SOAP_FMAC3 int SOAP_FMAC4 soap_put__QName(struct soap *soap, char *const*a, const char *tag, const char *type)
8755{
8756	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent__QName);
8757	if (soap_out__QName(soap, tag?tag:"byte", id, a, type))
8758		return soap->error;
8759	return soap_putindependent(soap);
8760}
8761
8762SOAP_FMAC3 char ** SOAP_FMAC4 soap_get__QName(struct soap *soap, char **p, const char *tag, const char *type)
8763{
8764	if ((p = soap_in__QName(soap, tag, p, type)))
8765		if (soap_getindependent(soap))
8766			return NULL;
8767	return p;
8768}
8769
8770SOAP_FMAC3 void SOAP_FMAC4 soap_default_string(struct soap *soap, char **a)
8771{
8772	(void)soap; /* appease -Wall -Werror */
8773#ifdef SOAP_DEFAULT_string
8774	*a = SOAP_DEFAULT_string;
8775#else
8776	*a = (char *)0;
8777#endif
8778}
8779
8780SOAP_FMAC3 void SOAP_FMAC4 soap_serialize_string(struct soap *soap, char *const*a)
8781{
8782	soap_reference(soap, *a, SOAP_TYPE_KMS_Agent_string);
8783}
8784
8785SOAP_FMAC3 int SOAP_FMAC4 soap_out_string(struct soap *soap, const char *tag, int id, char *const*a, const char *type)
8786{
8787	return soap_outstring(soap, tag, id, a, type, SOAP_TYPE_KMS_Agent_string);
8788}
8789
8790SOAP_FMAC3 char * * SOAP_FMAC4 soap_in_string(struct soap *soap, const char *tag, char **a, const char *type)
8791{	char **p;
8792	p = soap_instring(soap, tag, a, type, SOAP_TYPE_KMS_Agent_string, 1, -1, -1);
8793	return p;
8794}
8795
8796SOAP_FMAC3 int SOAP_FMAC4 soap_put_string(struct soap *soap, char *const*a, const char *tag, const char *type)
8797{
8798	register int id = soap_embed(soap, (void*)a, NULL, 0, tag, SOAP_TYPE_KMS_Agent_string);
8799	if (soap_out_string(soap, tag?tag:"byte", id, a, type))
8800		return soap->error;
8801	return soap_putindependent(soap);
8802}
8803
8804SOAP_FMAC3 char ** SOAP_FMAC4 soap_get_string(struct soap *soap, char **p, const char *tag, const char *type)
8805{
8806	if ((p = soap_in_string(soap, tag, p, type)))
8807		if (soap_getindependent(soap))
8808			return NULL;
8809	return p;
8810}
8811
8812} // namespace KMS_Agent
8813
8814
8815#if defined(__BORLANDC__)
8816#pragma option pop
8817#pragma option pop
8818#endif
8819
8820/* End of KMS_AgentC.cpp */
8821