Sophie

Sophie

distrib > Mageia > 7 > i586 > media > core-release > by-pkgid > e5b501e96823201f44cb057859a8bf79 > files > 3057

gsoap-2.8.67-2.mga7.i586.rpm

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
<meta http-equiv="Content-Type" content="text/html;charset=utf-8">
<meta http-equiv="cache-control" content="no-cache">
<title>Genivia - XML Data Binding</title>
<link href="genivia_tabs.css" rel="stylesheet" type="text/css"/>
<script type="text/javascript" src="jquery.js"></script>
<script type="text/javascript" src="dynsections.js"></script>
<link href="doxygen.css" rel="stylesheet" type="text/css">
<link href="genivia_content.css" rel="stylesheet" type="text/css">
</head>
<body>
<div id="top">
 <div id="titlearea">
  <table height="72px" width="100%" cellspacing="0" cellpadding="0">
   <tbody>
    <tr>
     <td width="10%">&nbsp;</td>
     <td width="175px"><a href="http://www.genivia.com"><img alt="Genivia" src="GeniviaLogo2_trans_noslogan.png"/></a></td>
     <td class="tab_home"><a href="http://www.genivia.com">Home</a></td>
     <td class="tab_home"><a href="http://www.genivia.com/docs.html">Documentation</a></td>
     <td>
      <div style="float: right; font-size: 18px; font-weight: bold;">XML Data Binding</div>
      <br>
      <div style="float: right; font-size: 10px;">updated Sun Sep 4 2016</div>
     </td>
     <td width="10%">&nbsp;</td>
    </tr>
   </tbody>
  </table>
 </div>
<!-- Generated by Doxygen 1.8.10 -->
  <div id="navrow1" class="tabs">
    <ul class="tablist">
      <li><a href="index.html"><span>Main&#160;Page</span></a></li>
      <li class="current"><a href="pages.html"><span>Related&#160;Pages</span></a></li>
      <li><a href="annotated.html"><span>Classes</span></a></li>
      <li><a href="files.html"><span>Files</span></a></li>
    </ul>
  </div>
</div><!-- top -->
<div class="header">
  <div class="headertitle">
<div class="title">XML Data Binding </div>  </div>
</div><!--header-->
<div class="contents">
<div class="textblock"><p>Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":BaseID of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":BaseIDAbstractType.</p>
<p>Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":AssertionIDReference of XSD type xs:NCName.</p>
<p>Top-level root element "http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512":SecurityContextToken of XSD type "http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512":SecurityContextTokenType.</p>
<p>Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestSecurityToken of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestSecurityTokenType.</p>
<dl class="section note"><dt>Note</dt><dd>Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":TokenType of XSD type xs:anyURI. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestType of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestTypeOpenEnum. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestSecurityTokenResponse of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestSecurityTokenResponseType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestedSecurityToken of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestedSecurityTokenType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":BinarySecret of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":BinarySecretType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":Claims of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":ClaimsType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":Entropy of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":EntropyType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":Lifetime of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":LifetimeType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestSecurityTokenCollection of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestSecurityTokenCollectionType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestSecurityTokenResponseCollection of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestSecurityTokenResponseCollectionType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":ComputedKey of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":ComputedKeyOpenEnum. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestedAttachedReference of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestedReferenceType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestedUnattachedReference of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestedReferenceType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestedProofToken of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestedProofTokenType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":IssuedTokens of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestSecurityTokenResponseCollectionType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RenewTarget of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RenewTargetType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":AllowPostdating of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":AllowPostdatingType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":Renewing of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RenewingType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":CancelTarget of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":CancelTargetType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestedTokenCancelled of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestedTokenCancelledType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":ValidateTarget of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":ValidateTargetType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":Status of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":StatusType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":SignChallenge of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":SignChallengeType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":SignChallengeResponse of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":SignChallengeType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":Challenge of XSD type xs:string. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":BinaryExchange of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":BinaryExchangeType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestKET of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":RequestKETType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":KeyExchangeToken of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":KeyExchangeTokenType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":Authenticator of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":AuthenticatorType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":CombinedHash of XSD type xs:base64Binary. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":OnBehalfOf of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":OnBehalfOfType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":Issuer of XSD type "http://www.w3.org/2005/08/addressing":EndpointReferenceType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":AuthenticationType of XSD type xs:anyURI. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":KeyType of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":KeyTypeOpenEnum. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":KeySize of XSD type xs:unsignedInt. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":SignatureAlgorithm of XSD type xs:anyURI. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":EncryptionAlgorithm of XSD type xs:anyURI. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":CanonicalizationAlgorithm of XSD type xs:anyURI. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":ComputedKeyAlgorithm of XSD type xs:anyURI. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":Encryption of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":EncryptionType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":ProofEncryption of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":ProofEncryptionType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":UseKey of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":UseKeyType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":KeyWrapAlgorithm of XSD type xs:anyURI. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":SignWith of XSD type xs:anyURI. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":EncryptWith of XSD type xs:anyURI. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":DelegateTo of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":DelegateToType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":Forwardable of XSD type xs:boolean. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":Delegatable of XSD type xs:boolean. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":Participants of XSD type "http://docs.oasis-open.org/ws-sx/ws-trust/200512/":ParticipantsType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code.</dd></dl>
<p>SOAP/XML services use data bindings contractually bound by WSDL and auto- generated by wsdl2h and soapcpp2 (see Service Bindings). Plain data bindings are adopted from XML schemas as part of the WSDL types section or when running wsdl2h on a set of schemas to produce non-SOAP-based XML data bindings.</p>
<p>The following readers and writers are C/C++ data type (de)serializers auto- generated by wsdl2h and soapcpp2. Run soapcpp2 on this file to generate the (de)serialization code, which is stored in soapC.c[pp]. Include "soapH.h" in your code to import these data type and function declarations. Only use the soapcpp2-generated files in your project build. Do not include the wsdl2h- generated .h file in your code.</p>
<p>Data can be read and deserialized from:</p><ul>
<li>an int file descriptor, using soap-&gt;recvfd = fd</li>
<li>a socket, using soap-&gt;socket = (int)...</li>
<li>a C++ stream (istream, stringstream), using soap-&gt;is = (istream*)...</li>
<li>a C string, using soap-&gt;is = (const char*)...</li>
<li>any input, using the soap-&gt;frecv() callback</li>
</ul>
<p>Data can be serialized and written to:</p><ul>
<li>an int file descriptor, using soap-&gt;sendfd = (int)...</li>
<li>a socket, using soap-&gt;socket = (int)...</li>
<li>a C++ stream (ostream, stringstream), using soap-&gt;os = (ostream*)...</li>
<li>a C string, using soap-&gt;os = (const char**)...</li>
<li>any output, using the soap-&gt;fsend() callback</li>
</ul>
<p>The following options are available for (de)serialization control:</p><ul>
<li>soap-&gt;encodingStyle = NULL; to remove SOAP 1.1/1.2 encodingStyle</li>
<li>soap_mode(soap, SOAP_XML_TREE); XML without id-ref (no cycles!)</li>
<li>soap_mode(soap, SOAP_XML_GRAPH); XML with id-ref (including cycles)</li>
<li>soap_set_namespaces(soap, struct Namespace *nsmap); to set xmlns bindings</li>
</ul>
<h1><a class="anchor" id="wst"></a>
Top-level root elements of schema "http://docs.oasis-open.org/ws-sx/ws-trust/200512/"</h1>
<ul>
<li>&lt;wst:RequestSecurityToken&gt; (use wsdl2h option -g to auto-generate type _wst__RequestSecurityToken)</li>
<li>&lt;wst:TokenType&gt; (use wsdl2h option -g to auto-generate type _wst__TokenType)</li>
<li>&lt;wst:RequestType&gt; (use wsdl2h option -g to auto-generate type _wst__RequestType)</li>
<li>&lt;wst:RequestSecurityTokenResponse&gt; (use wsdl2h option -g to auto-generate type _wst__RequestSecurityTokenResponse)</li>
<li>&lt;wst:RequestedSecurityToken&gt; (use wsdl2h option -g to auto-generate type _wst__RequestedSecurityToken)</li>
<li>&lt;wst:BinarySecret&gt; (use wsdl2h option -g to auto-generate type _wst__BinarySecret)</li>
<li>&lt;wst:Claims&gt; (use wsdl2h option -g to auto-generate type _wst__Claims)</li>
<li>&lt;wst:Entropy&gt; (use wsdl2h option -g to auto-generate type _wst__Entropy)</li>
<li>&lt;wst:Lifetime&gt; (use wsdl2h option -g to auto-generate type _wst__Lifetime)</li>
<li>&lt;wst:RequestSecurityTokenCollection&gt; (use wsdl2h option -g to auto-generate type _wst__RequestSecurityTokenCollection)</li>
<li>&lt;wst:RequestSecurityTokenResponseCollection&gt; (use wsdl2h option -g to auto-generate type _wst__RequestSecurityTokenResponseCollection)</li>
<li>&lt;wst:ComputedKey&gt; (use wsdl2h option -g to auto-generate type _wst__ComputedKey)</li>
<li>&lt;wst:RequestedAttachedReference&gt; (use wsdl2h option -g to auto-generate type _wst__RequestedAttachedReference)</li>
<li>&lt;wst:RequestedUnattachedReference&gt; (use wsdl2h option -g to auto-generate type _wst__RequestedUnattachedReference)</li>
<li>&lt;wst:RequestedProofToken&gt; (use wsdl2h option -g to auto-generate type _wst__RequestedProofToken)</li>
<li>&lt;wst:IssuedTokens&gt; (use wsdl2h option -g to auto-generate type _wst__IssuedTokens)</li>
<li>&lt;wst:RenewTarget&gt; (use wsdl2h option -g to auto-generate type _wst__RenewTarget)</li>
<li>&lt;wst:AllowPostdating&gt; (use wsdl2h option -g to auto-generate type _wst__AllowPostdating)</li>
<li>&lt;wst:Renewing&gt; (use wsdl2h option -g to auto-generate type _wst__Renewing)</li>
<li>&lt;wst:CancelTarget&gt; (use wsdl2h option -g to auto-generate type _wst__CancelTarget)</li>
<li>&lt;wst:RequestedTokenCancelled&gt; (use wsdl2h option -g to auto-generate type _wst__RequestedTokenCancelled)</li>
<li>&lt;wst:ValidateTarget&gt; (use wsdl2h option -g to auto-generate type _wst__ValidateTarget)</li>
<li>&lt;wst:Status&gt; (use wsdl2h option -g to auto-generate type _wst__Status)</li>
<li>&lt;wst:SignChallenge&gt; (use wsdl2h option -g to auto-generate type _wst__SignChallenge)</li>
<li>&lt;wst:SignChallengeResponse&gt; (use wsdl2h option -g to auto-generate type _wst__SignChallengeResponse)</li>
<li>&lt;wst:Challenge&gt; (use wsdl2h option -g to auto-generate type _wst__Challenge)</li>
<li>&lt;wst:BinaryExchange&gt; (use wsdl2h option -g to auto-generate type _wst__BinaryExchange)</li>
<li>&lt;wst:RequestKET&gt; (use wsdl2h option -g to auto-generate type _wst__RequestKET)</li>
<li>&lt;wst:KeyExchangeToken&gt; (use wsdl2h option -g to auto-generate type _wst__KeyExchangeToken)</li>
<li>&lt;wst:Authenticator&gt; (use wsdl2h option -g to auto-generate type _wst__Authenticator)</li>
<li>&lt;wst:CombinedHash&gt; (use wsdl2h option -g to auto-generate type _wst__CombinedHash)</li>
<li>&lt;wst:OnBehalfOf&gt; (use wsdl2h option -g to auto-generate type _wst__OnBehalfOf)</li>
<li>&lt;wst:Issuer&gt; (use wsdl2h option -g to auto-generate type _wst__Issuer)</li>
<li>&lt;wst:AuthenticationType&gt; (use wsdl2h option -g to auto-generate type _wst__AuthenticationType)</li>
<li>&lt;wst:KeyType&gt; (use wsdl2h option -g to auto-generate type _wst__KeyType)</li>
<li>&lt;wst:KeySize&gt; (use wsdl2h option -g to auto-generate type _wst__KeySize)</li>
<li>&lt;wst:SignatureAlgorithm&gt; (use wsdl2h option -g to auto-generate type _wst__SignatureAlgorithm)</li>
<li>&lt;wst:EncryptionAlgorithm&gt; (use wsdl2h option -g to auto-generate type _wst__EncryptionAlgorithm)</li>
<li>&lt;wst:CanonicalizationAlgorithm&gt; (use wsdl2h option -g to auto-generate type _wst__CanonicalizationAlgorithm)</li>
<li>&lt;wst:ComputedKeyAlgorithm&gt; (use wsdl2h option -g to auto-generate type _wst__ComputedKeyAlgorithm)</li>
<li>&lt;wst:Encryption&gt; (use wsdl2h option -g to auto-generate type _wst__Encryption)</li>
<li>&lt;wst:ProofEncryption&gt; (use wsdl2h option -g to auto-generate type _wst__ProofEncryption)</li>
<li>&lt;wst:UseKey&gt; (use wsdl2h option -g to auto-generate type _wst__UseKey)</li>
<li>&lt;wst:KeyWrapAlgorithm&gt; (use wsdl2h option -g to auto-generate type _wst__KeyWrapAlgorithm)</li>
<li>&lt;wst:SignWith&gt; (use wsdl2h option -g to auto-generate type _wst__SignWith)</li>
<li>&lt;wst:EncryptWith&gt; (use wsdl2h option -g to auto-generate type _wst__EncryptWith)</li>
<li>&lt;wst:DelegateTo&gt; (use wsdl2h option -g to auto-generate type _wst__DelegateTo)</li>
<li>&lt;wst:Forwardable&gt; (use wsdl2h option -g to auto-generate type _wst__Forwardable)</li>
<li>&lt;wst:Delegatable&gt; (use wsdl2h option -g to auto-generate type _wst__Delegatable)</li>
<li>&lt;wst:Participants&gt; (use wsdl2h option -g to auto-generate type _wst__Participants)</li>
</ul>
<p>Top-level root element "http://www.w3.org/2001/04/xmlenc#":CipherData of type "http://www.w3.org/2001/04/xmlenc#":CipherDataType. Note: use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://www.w3.org/2001/04/xmlenc#":CipherReference of type "http://www.w3.org/2001/04/xmlenc#":CipherReferenceType. Note: use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://www.w3.org/2001/04/xmlenc#":EncryptedData of type "http://www.w3.org/2001/04/xmlenc#":EncryptedDataType. Note: use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://www.w3.org/2001/04/xmlenc#":EncryptedKey of type "http://www.w3.org/2001/04/xmlenc#":EncryptedKeyType. Note: use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://www.w3.org/2001/04/xmlenc#":AgreementMethod of type "http://www.w3.org/2001/04/xmlenc#":AgreementMethodType. Note: use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://www.w3.org/2001/04/xmlenc#":EncryptionProperties of type "http://www.w3.org/2001/04/xmlenc#":EncryptionPropertiesType. Note: use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://www.w3.org/2001/04/xmlenc#":EncryptionProperty of type "http://www.w3.org/2001/04/xmlenc#":EncryptionPropertyType. Note: use wsdl2h option -g to auto-generate a top-level root element declaration and processing code.</p>
<p>SOAP/XML services use data bindings contractually bound by WSDL and auto- generated by wsdl2h and soapcpp2 (see Service Bindings). Plain data bindings are adopted from XML schemas as part of the WSDL types section or when running wsdl2h on a set of schemas to produce non-SOAP-based XML data bindings.</p>
<p>The following readers and writers are C/C++ data type (de)serializers auto- generated by wsdl2h and soapcpp2. Run soapcpp2 on this file to generate the (de)serialization code, which is stored in soapC.c[pp]. Include "soapH.h" in your code to import these data type and function declarations. Only use the soapcpp2-generated files in your project build. Do not include the wsdl2h- generated .h file in your code.</p>
<p>XML content can be retrieved from:</p><ul>
<li>a file descriptor, using soap-&gt;recvfd = fd</li>
<li>a socket, using soap-&gt;socket = ...</li>
<li>a C++ stream, using soap-&gt;is = ...</li>
<li>a buffer, using the soap-&gt;frecv() callback</li>
</ul>
<p>XML content can be stored to:</p><ul>
<li>a file descriptor, using soap-&gt;sendfd = fd</li>
<li>a socket, using soap-&gt;socket = ...</li>
<li>a C++ stream, using soap-&gt;os = ...</li>
<li>a buffer, using the soap-&gt;fsend() callback</li>
</ul>
<h1><a class="anchor" id="xenc"></a>
Top-level root elements of schema "http://www.w3.org/2001/04/xmlenc#"</h1>
<ul>
<li>&lt;xenc:CipherData&gt; (use wsdl2h option -g to auto-generate)</li>
<li>&lt;xenc:CipherReference&gt; (use wsdl2h option -g to auto-generate)</li>
<li>&lt;xenc:EncryptedData&gt; (use wsdl2h option -g to auto-generate)</li>
<li>&lt;xenc:EncryptedKey&gt; (use wsdl2h option -g to auto-generate)</li>
<li>&lt;xenc:AgreementMethod&gt; (use wsdl2h option -g to auto-generate)</li>
<li>&lt;xenc:ReferenceList&gt; <a class="el" href="struct__xenc_____reference_list.html">_xenc__ReferenceList</a> <div class="fragment"><div class="line"><span class="comment">// Reader (returns SOAP_OK on success):</span></div>
<div class="line">soap_read__xenc__ReferenceList(<span class="keyword">struct</span> soap*, <span class="keyword">struct</span> <a class="code" href="struct__xenc_____reference_list.html">_xenc__ReferenceList</a>*);</div>
<div class="line"><span class="comment">// Writer (returns SOAP_OK on success):</span></div>
<div class="line">soap_write__xenc__ReferenceList(<span class="keyword">struct</span> soap*, <span class="keyword">struct</span> <a class="code" href="struct__xenc_____reference_list.html">_xenc__ReferenceList</a>*);</div>
</div><!-- fragment --></li>
<li>&lt;xenc:EncryptionProperties&gt; (use wsdl2h option -g to auto-generate)</li>
<li>&lt;xenc:EncryptionProperty&gt; (use wsdl2h option -g to auto-generate)</li>
</ul>
<p>Top-level root element "http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512":SecurityContextToken of XSD type "http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512":SecurityContextTokenType.</p>
<dl class="section note"><dt>Note</dt><dd>Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512":Identifier of XSD type xs:anyURI. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512":Instance of XSD type xs:string. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512":DerivedKeyToken of XSD type "http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512":DerivedKeyTokenType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512":Name of XSD type xs:anyURI. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512":Label of XSD type xs:string. Top-level root element "http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512":Nonce of XSD type xs:base64Binary. Top-level attribute "http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512":Instance of simpleType xs:string. Top-level attribute "http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512":Nonce of simpleType xs:base64Binary. Top-level attribute "http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512":Length of simpleType xs:unsignedLong. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level attribute declaration and processing code.</dd></dl>
<p>SOAP/XML services use data bindings contractually bound by WSDL and auto- generated by wsdl2h and soapcpp2 (see Service Bindings). Plain data bindings are adopted from XML schemas as part of the WSDL types section or when running wsdl2h on a set of schemas to produce non-SOAP-based XML data bindings.</p>
<p>The following readers and writers are C/C++ data type (de)serializers auto- generated by wsdl2h and soapcpp2. Run soapcpp2 on this file to generate the (de)serialization code, which is stored in soapC.c[pp]. Include "soapH.h" in your code to import these data type and function declarations. Only use the soapcpp2-generated files in your project build. Do not include the wsdl2h- generated .h file in your code.</p>
<p>Data can be read in XML and deserialized from:</p><ul>
<li>a file descriptor, using soap-&gt;recvfd = fd</li>
<li>a socket, using soap-&gt;socket = ...</li>
<li>a C++ stream, using soap-&gt;is = ...</li>
<li>a buffer, using the soap-&gt;frecv() callback</li>
</ul>
<p>Data can be serialized in XML and written to:</p><ul>
<li>a file descriptor, using soap-&gt;sendfd = fd</li>
<li>a socket, using soap-&gt;socket = ...</li>
<li>a C++ stream, using soap-&gt;os = ...</li>
<li>a buffer, using the soap-&gt;fsend() callback</li>
</ul>
<p>The following options are available for (de)serialization control:</p><ul>
<li>soap-&gt;encodingStyle = NULL; to remove SOAP 1.1/1.2 encodingStyle</li>
<li>soap_mode(soap, SOAP_XML_TREE); XML without id-ref (no cycles!)</li>
<li>soap_mode(soap, SOAP_XML_GRAPH); XML with id-ref (including cycles)</li>
<li>soap_set_namespaces(soap, struct Namespace *nsmap); to set xmlns bindings</li>
</ul>
<h1><a class="anchor" id="wsc"></a>
Top-level root elements of schema "http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512"</h1>
<ul>
<li>&lt;SecurityContextToken&gt; (use wsdl2h option -g to auto-generate)</li>
<li>&lt;Identifier&gt; _wsc__Identifier <div class="fragment"><div class="line"><span class="comment">// Reader (returns SOAP_OK on success):</span></div>
<div class="line">soap_read__wsc__Identifier(<span class="keyword">struct</span> soap*, <span class="keywordtype">char</span>*);</div>
<div class="line"><span class="comment">// Writer (returns SOAP_OK on success):</span></div>
<div class="line">soap_write__wsc__Identifier(<span class="keyword">struct</span> soap*, <span class="keywordtype">char</span>*);</div>
</div><!-- fragment --></li>
<li>&lt;Instance&gt; _wsc__Instance <div class="fragment"><div class="line"><span class="comment">// Reader (returns SOAP_OK on success):</span></div>
<div class="line">soap_read__wsc__Instance(<span class="keyword">struct</span> soap*, <span class="keywordtype">char</span>*);</div>
<div class="line"><span class="comment">// Writer (returns SOAP_OK on success):</span></div>
<div class="line">soap_write__wsc__Instance(<span class="keyword">struct</span> soap*, <span class="keywordtype">char</span>*);</div>
</div><!-- fragment --></li>
<li>&lt;DerivedKeyToken&gt; (use wsdl2h option -g to auto-generate)</li>
<li>&lt;Name&gt; _wsc__Name <div class="fragment"><div class="line"><span class="comment">// Reader (returns SOAP_OK on success):</span></div>
<div class="line">soap_read__wsc__Name(<span class="keyword">struct</span> soap*, <span class="keywordtype">char</span>*);</div>
<div class="line"><span class="comment">// Writer (returns SOAP_OK on success):</span></div>
<div class="line">soap_write__wsc__Name(<span class="keyword">struct</span> soap*, <span class="keywordtype">char</span>*);</div>
</div><!-- fragment --></li>
<li>&lt;Label&gt; _wsc__Label <div class="fragment"><div class="line"><span class="comment">// Reader (returns SOAP_OK on success):</span></div>
<div class="line">soap_read__wsc__Label(<span class="keyword">struct</span> soap*, <span class="keywordtype">char</span>*);</div>
<div class="line"><span class="comment">// Writer (returns SOAP_OK on success):</span></div>
<div class="line">soap_write__wsc__Label(<span class="keyword">struct</span> soap*, <span class="keywordtype">char</span>*);</div>
</div><!-- fragment --></li>
<li>&lt;Nonce&gt; _wsc__Nonce <div class="fragment"><div class="line"><span class="comment">// Reader (returns SOAP_OK on success):</span></div>
<div class="line">soap_read__wsc__Nonce(<span class="keyword">struct</span> soap*, <span class="keywordtype">char</span>*);</div>
<div class="line"><span class="comment">// Writer (returns SOAP_OK on success):</span></div>
<div class="line">soap_write__wsc__Nonce(<span class="keyword">struct</span> soap*, <span class="keywordtype">char</span>*);</div>
</div><!-- fragment --></li>
</ul>
<p>Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":AssertionIDReference of XSD type xs:NCName.</p>
<dl class="section note"><dt>Note</dt><dd>Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":Assertion of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":AssertionType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":Conditions of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":ConditionsType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":Condition of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":ConditionAbstractType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":AudienceRestrictionCondition of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":AudienceRestrictionConditionType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":Audience of XSD type xs:anyURI. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":DoNotCacheCondition of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":DoNotCacheConditionType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":Advice of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":AdviceType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":Statement of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":StatementAbstractType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":SubjectStatement of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":SubjectStatementAbstractType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":Subject of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":SubjectType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":NameIdentifier of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":NameIdentifierType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":SubjectConfirmation of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":SubjectConfirmationType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":SubjectConfirmationData of XSD type xs:anyType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":ConfirmationMethod of XSD type xs:anyURI. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":AuthenticationStatement of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":AuthenticationStatementType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":SubjectLocality of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":SubjectLocalityType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":AuthorityBinding of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":AuthorityBindingType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":AuthorizationDecisionStatement of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":AuthorizationDecisionStatementType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":Action of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":ActionType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":Evidence of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":EvidenceType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":AttributeStatement of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":AttributeStatementType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":AttributeDesignator of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":AttributeDesignatorType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":Attribute of XSD type "urn:oasis:names:tc:SAML:1.0:assertion":AttributeType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:1.0:assertion":AttributeValue of XSD type xs:anyType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code.</dd></dl>
<p>SOAP/XML services use data bindings contractually bound by WSDL and auto- generated by wsdl2h and soapcpp2 (see Service Bindings). Plain data bindings are adopted from XML schemas as part of the WSDL types section or when running wsdl2h on a set of schemas to produce non-SOAP-based XML data bindings.</p>
<p>The following readers and writers are C/C++ data type (de)serializers auto- generated by wsdl2h and soapcpp2. Run soapcpp2 on this file to generate the (de)serialization code, which is stored in soapC.c[pp]. Include "soapH.h" in your code to import these data type and function declarations. Only use the soapcpp2-generated files in your project build. Do not include the wsdl2h- generated .h file in your code.</p>
<p>Data can be read and deserialized from:</p><ul>
<li>an int file descriptor, using soap-&gt;recvfd = fd</li>
<li>a socket, using soap-&gt;socket = (int)...</li>
<li>a C++ stream (istream, stringstream), using soap-&gt;is = (istream*)...</li>
<li>a C string, using soap-&gt;is = (const char*)...</li>
<li>any input, using the soap-&gt;frecv() callback</li>
</ul>
<p>Data can be serialized and written to:</p><ul>
<li>an int file descriptor, using soap-&gt;sendfd = (int)...</li>
<li>a socket, using soap-&gt;socket = (int)...</li>
<li>a C++ stream (ostream, stringstream), using soap-&gt;os = (ostream*)...</li>
<li>a C string, using soap-&gt;os = (const char**)...</li>
<li>any output, using the soap-&gt;fsend() callback</li>
</ul>
<p>The following options are available for (de)serialization control:</p><ul>
<li>soap-&gt;encodingStyle = NULL; to remove SOAP 1.1/1.2 encodingStyle</li>
<li>soap_mode(soap, SOAP_XML_TREE); XML without id-ref (no cycles!)</li>
<li>soap_mode(soap, SOAP_XML_GRAPH); XML with id-ref (including cycles)</li>
<li>soap_set_namespaces(soap, struct Namespace *nsmap); to set xmlns bindings</li>
</ul>
<h1><a class="anchor" id="saml1"></a>
Top-level root elements of schema "urn:oasis:names:tc:SAML:1.0:assertion"</h1>
<ul>
<li>&lt;saml1:AssertionIDReference&gt; (use wsdl2h option -g to auto-generate type _saml1__AssertionIDReference)</li>
<li>&lt;saml1:Assertion&gt; (use wsdl2h option -g to auto-generate type _saml1__Assertion)</li>
<li>&lt;saml1:Conditions&gt; (use wsdl2h option -g to auto-generate type _saml1__Conditions)</li>
<li>&lt;saml1:Condition&gt; (use wsdl2h option -g to auto-generate type _saml1__Condition)</li>
<li>&lt;saml1:AudienceRestrictionCondition&gt; (use wsdl2h option -g to auto-generate type _saml1__AudienceRestrictionCondition)</li>
<li>&lt;saml1:Audience&gt; (use wsdl2h option -g to auto-generate type _saml1__Audience)</li>
<li>&lt;saml1:DoNotCacheCondition&gt; (use wsdl2h option -g to auto-generate type _saml1__DoNotCacheCondition)</li>
<li>&lt;saml1:Advice&gt; (use wsdl2h option -g to auto-generate type _saml1__Advice)</li>
<li>&lt;saml1:Statement&gt; (use wsdl2h option -g to auto-generate type _saml1__Statement)</li>
<li>&lt;saml1:SubjectStatement&gt; (use wsdl2h option -g to auto-generate type _saml1__SubjectStatement)</li>
<li>&lt;saml1:Subject&gt; (use wsdl2h option -g to auto-generate type _saml1__Subject)</li>
<li>&lt;saml1:NameIdentifier&gt; (use wsdl2h option -g to auto-generate type _saml1__NameIdentifier)</li>
<li>&lt;saml1:SubjectConfirmation&gt; (use wsdl2h option -g to auto-generate type _saml1__SubjectConfirmation)</li>
<li>&lt;saml1:SubjectConfirmationData&gt; (use wsdl2h option -g to auto-generate type _saml1__SubjectConfirmationData)</li>
<li>&lt;saml1:ConfirmationMethod&gt; (use wsdl2h option -g to auto-generate type _saml1__ConfirmationMethod)</li>
<li>&lt;saml1:AuthenticationStatement&gt; (use wsdl2h option -g to auto-generate type _saml1__AuthenticationStatement)</li>
<li>&lt;saml1:SubjectLocality&gt; (use wsdl2h option -g to auto-generate type _saml1__SubjectLocality)</li>
<li>&lt;saml1:AuthorityBinding&gt; (use wsdl2h option -g to auto-generate type _saml1__AuthorityBinding)</li>
<li>&lt;saml1:AuthorizationDecisionStatement&gt; (use wsdl2h option -g to auto-generate type _saml1__AuthorizationDecisionStatement)</li>
<li>&lt;saml1:Action&gt; (use wsdl2h option -g to auto-generate type _saml1__Action)</li>
<li>&lt;saml1:Evidence&gt; (use wsdl2h option -g to auto-generate type _saml1__Evidence)</li>
<li>&lt;saml1:AttributeStatement&gt; (use wsdl2h option -g to auto-generate type _saml1__AttributeStatement)</li>
<li>&lt;saml1:AttributeDesignator&gt; (use wsdl2h option -g to auto-generate type _saml1__AttributeDesignator)</li>
<li>&lt;saml1:Attribute&gt; (use wsdl2h option -g to auto-generate type _saml1__Attribute)</li>
<li>&lt;saml1:AttributeValue&gt; (use wsdl2h option -g to auto-generate type _saml1__AttributeValue)</li>
</ul>
<p>Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":BaseID of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":BaseIDAbstractType.</p>
<dl class="section note"><dt>Note</dt><dd>Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":NameID of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":NameIDType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":EncryptedID of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":EncryptedElementType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":Issuer of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":NameIDType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":AssertionIDRef of XSD type xs:NCName. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":AssertionURIRef of XSD type xs:anyURI. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":Assertion of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":AssertionType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":Subject of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":SubjectType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":SubjectConfirmation of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":SubjectConfirmationType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":SubjectConfirmationData of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":SubjectConfirmationDataType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":Conditions of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":ConditionsType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":Condition of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":ConditionAbstractType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":AudienceRestriction of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":AudienceRestrictionType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":Audience of XSD type xs:anyURI. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":OneTimeUse of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":OneTimeUseType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":ProxyRestriction of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":ProxyRestrictionType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":Advice of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":AdviceType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":EncryptedAssertion of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":EncryptedElementType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":Statement of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":StatementAbstractType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":AuthnStatement of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":AuthnStatementType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":SubjectLocality of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":SubjectLocalityType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":AuthnContext of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":AuthnContextType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":AuthnContextClassRef of XSD type xs:anyURI. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":AuthnContextDeclRef of XSD type xs:anyURI. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":AuthnContextDecl of XSD type xs:anyType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":AuthenticatingAuthority of XSD type xs:anyURI. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":AuthzDecisionStatement of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":AuthzDecisionStatementType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":Action of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":ActionType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":Evidence of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":EvidenceType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":AttributeStatement of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":AttributeStatementType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":Attribute of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":AttributeType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":AttributeValue of XSD type xs:anyType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code. Top-level root element "urn:oasis:names:tc:SAML:2.0:assertion":EncryptedAttribute of XSD type "urn:oasis:names:tc:SAML:2.0:assertion":EncryptedElementType. </dd>
<dd>
Use wsdl2h option -g to auto-generate a top-level root element declaration and processing code.</dd></dl>
<p>SOAP/XML services use data bindings contractually bound by WSDL and auto- generated by wsdl2h and soapcpp2 (see Service Bindings). Plain data bindings are adopted from XML schemas as part of the WSDL types section or when running wsdl2h on a set of schemas to produce non-SOAP-based XML data bindings.</p>
<p>The following readers and writers are C/C++ data type (de)serializers auto- generated by wsdl2h and soapcpp2. Run soapcpp2 on this file to generate the (de)serialization code, which is stored in soapC.c[pp]. Include "soapH.h" in your code to import these data type and function declarations. Only use the soapcpp2-generated files in your project build. Do not include the wsdl2h- generated .h file in your code.</p>
<p>Data can be read and deserialized from:</p><ul>
<li>an int file descriptor, using soap-&gt;recvfd = fd</li>
<li>a socket, using soap-&gt;socket = (int)...</li>
<li>a C++ stream (istream, stringstream), using soap-&gt;is = (istream*)...</li>
<li>a C string, using soap-&gt;is = (const char*)...</li>
<li>any input, using the soap-&gt;frecv() callback</li>
</ul>
<p>Data can be serialized and written to:</p><ul>
<li>an int file descriptor, using soap-&gt;sendfd = (int)...</li>
<li>a socket, using soap-&gt;socket = (int)...</li>
<li>a C++ stream (ostream, stringstream), using soap-&gt;os = (ostream*)...</li>
<li>a C string, using soap-&gt;os = (const char**)...</li>
<li>any output, using the soap-&gt;fsend() callback</li>
</ul>
<p>The following options are available for (de)serialization control:</p><ul>
<li>soap-&gt;encodingStyle = NULL; to remove SOAP 1.1/1.2 encodingStyle</li>
<li>soap_mode(soap, SOAP_XML_TREE); XML without id-ref (no cycles!)</li>
<li>soap_mode(soap, SOAP_XML_GRAPH); XML with id-ref (including cycles)</li>
<li>soap_set_namespaces(soap, struct Namespace *nsmap); to set xmlns bindings</li>
</ul>
<h1><a class="anchor" id="saml2"></a>
Top-level root elements of schema "urn:oasis:names:tc:SAML:2.0:assertion"</h1>
<ul>
<li>&lt;saml2:BaseID&gt; (use wsdl2h option -g to auto-generate type _saml2__BaseID)</li>
<li>&lt;saml2:NameID&gt; (use wsdl2h option -g to auto-generate type _saml2__NameID)</li>
<li>&lt;saml2:EncryptedID&gt; (use wsdl2h option -g to auto-generate type _saml2__EncryptedID)</li>
<li>&lt;saml2:Issuer&gt; (use wsdl2h option -g to auto-generate type _saml2__Issuer)</li>
<li>&lt;saml2:AssertionIDRef&gt; (use wsdl2h option -g to auto-generate type _saml2__AssertionIDRef)</li>
<li>&lt;saml2:AssertionURIRef&gt; (use wsdl2h option -g to auto-generate type _saml2__AssertionURIRef)</li>
<li>&lt;saml2:Assertion&gt; (use wsdl2h option -g to auto-generate type _saml2__Assertion)</li>
<li>&lt;saml2:Subject&gt; (use wsdl2h option -g to auto-generate type _saml2__Subject)</li>
<li>&lt;saml2:SubjectConfirmation&gt; (use wsdl2h option -g to auto-generate type _saml2__SubjectConfirmation)</li>
<li>&lt;saml2:SubjectConfirmationData&gt; (use wsdl2h option -g to auto-generate type _saml2__SubjectConfirmationData)</li>
<li>&lt;saml2:Conditions&gt; (use wsdl2h option -g to auto-generate type _saml2__Conditions)</li>
<li>&lt;saml2:Condition&gt; (use wsdl2h option -g to auto-generate type _saml2__Condition)</li>
<li>&lt;saml2:AudienceRestriction&gt; (use wsdl2h option -g to auto-generate type _saml2__AudienceRestriction)</li>
<li>&lt;saml2:Audience&gt; (use wsdl2h option -g to auto-generate type _saml2__Audience)</li>
<li>&lt;saml2:OneTimeUse&gt; (use wsdl2h option -g to auto-generate type _saml2__OneTimeUse)</li>
<li>&lt;saml2:ProxyRestriction&gt; (use wsdl2h option -g to auto-generate type _saml2__ProxyRestriction)</li>
<li>&lt;saml2:Advice&gt; (use wsdl2h option -g to auto-generate type _saml2__Advice)</li>
<li>&lt;saml2:EncryptedAssertion&gt; (use wsdl2h option -g to auto-generate type _saml2__EncryptedAssertion)</li>
<li>&lt;saml2:Statement&gt; (use wsdl2h option -g to auto-generate type _saml2__Statement)</li>
<li>&lt;saml2:AuthnStatement&gt; (use wsdl2h option -g to auto-generate type _saml2__AuthnStatement)</li>
<li>&lt;saml2:SubjectLocality&gt; (use wsdl2h option -g to auto-generate type _saml2__SubjectLocality)</li>
<li>&lt;saml2:AuthnContext&gt; (use wsdl2h option -g to auto-generate type _saml2__AuthnContext)</li>
<li>&lt;saml2:AuthnContextClassRef&gt; (use wsdl2h option -g to auto-generate type _saml2__AuthnContextClassRef)</li>
<li>&lt;saml2:AuthnContextDeclRef&gt; (use wsdl2h option -g to auto-generate type _saml2__AuthnContextDeclRef)</li>
<li>&lt;saml2:AuthnContextDecl&gt; (use wsdl2h option -g to auto-generate type _saml2__AuthnContextDecl)</li>
<li>&lt;saml2:AuthenticatingAuthority&gt; (use wsdl2h option -g to auto-generate type _saml2__AuthenticatingAuthority)</li>
<li>&lt;saml2:AuthzDecisionStatement&gt; (use wsdl2h option -g to auto-generate type _saml2__AuthzDecisionStatement)</li>
<li>&lt;saml2:Action&gt; (use wsdl2h option -g to auto-generate type _saml2__Action)</li>
<li>&lt;saml2:Evidence&gt; (use wsdl2h option -g to auto-generate type _saml2__Evidence)</li>
<li>&lt;saml2:AttributeStatement&gt; (use wsdl2h option -g to auto-generate type _saml2__AttributeStatement)</li>
<li>&lt;saml2:Attribute&gt; (use wsdl2h option -g to auto-generate type _saml2__Attribute)</li>
<li>&lt;saml2:AttributeValue&gt; (use wsdl2h option -g to auto-generate type _saml2__AttributeValue)</li>
<li>&lt;saml2:EncryptedAttribute&gt; (use wsdl2h option -g to auto-generate type _saml2__EncryptedAttribute) </li>
</ul>
</div></div><!-- contents -->
<hr class="footer">
<address class="footer">
Copyright (C) 2016, Robert van Engelen, Genivia Inc., All Rights Reserved.
</address>
<address class="footer"><small>
Converted on Sun Sep 4 2016 14:08:51 by <a target="_blank" href="http://www.doxygen.org/index.html">Doxygen</a> 1.8.10</small></address>
<br>
<div style="height: 246px; background: #DBDBDB;">
</body>
</html>