From rene at moszumanska.debian.org Mon Sep 18 15:53:38 2017 From: rene at moszumanska.debian.org (Rene Engelhard) Date: Mon, 18 Sep 2017 15:53:38 +0000 Subject: [xml/sgml-commit] [xmlsec1] branch master updated (0bc85fd -> a2fefc2) Message-ID: <20170918155337.32472.93486@moszumanska.debian.org> This is an automated email from the git hooks/post-receive script. rene pushed a change to branch master in repository xmlsec1. from 0bc85fd add Multi-Arch: same to the library packages new 4da3397 New upstream version 1.2.25 new 9b6037d Merge tag 'upstream/1.2.25' new d321bbb update libxml2-dev and libssl-dev build-deps according to configure.ac new 66660f6 update changelog new a2fefc2 we also need to bump runtime deps The 5 revisions listed above as "new" are entirely new to this repository and will be described in separate emails. The revisions listed as "adds" were already present in the repository and have only been added to this reference. Summary of changes: Makefile.am | 2 +- Makefile.in | 10 +- apps/Makefile.in | 4 +- configure | 318 ++++---- configure.ac | 191 ++--- debian/changelog | 8 + debian/control | 4 +- docs/Makefile.in | 4 +- docs/api/Makefile.am | 4 +- docs/api/Makefile.in | 8 +- docs/api/style.css | 479 ++++++++++++ docs/api/tmpl/{nss/bignum.sgml => base/soap.sgml} | 32 +- docs/api/tmpl/base/xmltree.sgml | 17 + docs/api/tmpl/nss/crypto.sgml | 64 ++ docs/api/tmpl/openssl/crypto.sgml | 37 +- docs/api/xmlsec-app.html | 131 ++-- docs/api/xmlsec-base64.html | 65 +- docs/api/xmlsec-bn.html | 167 ++--- docs/api/xmlsec-buffer.html | 195 +++-- docs/api/xmlsec-custom-keys-manager.html | 8 +- docs/api/xmlsec-decrypt-with-keys-mngr.html | 2 +- docs/api/xmlsec-decrypt-with-signle-key.html | 2 +- docs/api/xmlsec-dl.html | 38 +- docs/api/xmlsec-encrypt-dynamic-template.html | 6 +- docs/api/xmlsec-encrypt-template-file.html | 2 +- docs/api/xmlsec-encrypt-with-session-key.html | 12 +- docs/api/xmlsec-errors.html | 77 +- .../xmlsec-examples-sign-dynamimc-template.html | 8 +- docs/api/xmlsec-examples-sign-template-file.html | 2 +- docs/api/xmlsec-examples-sign-x509.html | 12 +- docs/api/xmlsec-gcrypt-app.html | 120 +-- docs/api/xmlsec-gcrypt-crypto.html | 121 ++- docs/api/xmlsec-gnutls-app.html | 120 +-- docs/api/xmlsec-gnutls-crypto.html | 89 ++- docs/api/xmlsec-gnutls-x509.html | 117 ++- docs/api/xmlsec-index.html | 11 +- docs/api/xmlsec-io.html | 33 +- docs/api/xmlsec-keyinfo.html | 247 +++--- docs/api/xmlsec-keys.html | 401 +++++----- docs/api/xmlsec-keysdata.html | 615 ++++++++------- docs/api/xmlsec-keysmngr.html | 275 ++++--- docs/api/xmlsec-list.html | 223 +++--- docs/api/xmlsec-membuf.html | 23 +- docs/api/xmlsec-mscrypto-app.html | 168 ++--- docs/api/xmlsec-mscrypto-certkeys.html | 72 +- docs/api/xmlsec-mscrypto-crypto.html | 97 ++- docs/api/xmlsec-mscrypto-keysstore.html | 39 +- docs/api/xmlsec-mscrypto-x509.html | 115 ++- docs/api/xmlsec-nodeset.html | 185 ++--- docs/api/xmlsec-notes-new-crypto-key-stores.html | 23 + docs/api/xmlsec-nss-app.html | 166 ++-- docs/api/xmlsec-nss-bignum.html | 20 +- docs/api/xmlsec-nss-crypto.html | 180 ++++- docs/api/xmlsec-nss-keysstore.html | 39 +- docs/api/xmlsec-nss-pkikeys.html | 52 +- docs/api/xmlsec-nss-x509.html | 113 ++- docs/api/xmlsec-openssl-app.html | 182 ++--- docs/api/xmlsec-openssl-bn.html | 20 +- docs/api/xmlsec-openssl-crypto.html | 333 ++++---- docs/api/xmlsec-openssl-evp.html | 40 +- docs/api/xmlsec-openssl-x509.html | 137 ++-- docs/api/xmlsec-parser.html | 29 +- docs/api/xmlsec-templates.html | 513 +++++++------ docs/api/xmlsec-transforms.html | 835 ++++++++++----------- docs/api/xmlsec-verify-with-key.html | 2 +- docs/api/xmlsec-verify-with-keys-mngr.html | 2 +- docs/api/xmlsec-verify-with-restrictions.html | 16 +- docs/api/xmlsec-verify-with-x509.html | 4 +- docs/api/xmlsec-version.html | 13 +- docs/api/xmlsec-x509.html | 43 +- docs/api/xmlsec-xmldsig.html | 361 +++++---- docs/api/xmlsec-xmlenc.html | 230 +++--- docs/api/xmlsec-xmlsec.html | 48 +- docs/api/xmlsec-xmltree.html | 397 +++++----- docs/authors.html | 23 + docs/bugs.html | 23 + docs/c14n.html | 23 + docs/documentation.html | 23 + docs/download.html | 40 +- docs/faq.html | 39 +- docs/index.html | 40 +- docs/news.html | 36 +- docs/related.html | 23 + docs/xmldsig-verifier.html | 23 + docs/xmldsig.html | 23 + docs/xmlenc.html | 23 + examples/decrypt1.c | 2 +- examples/decrypt2.c | 2 +- examples/decrypt3.c | 2 +- examples/encrypt1.c | 2 +- examples/encrypt2.c | 2 +- examples/encrypt3.c | 2 +- examples/sign1.c | 2 +- examples/sign2.c | 2 +- examples/sign3.c | 2 +- examples/verify1.c | 2 +- examples/verify2.c | 2 +- examples/verify3.c | 4 +- examples/verify4.c | 2 +- examples/xmldsigverify.c | 2 +- include/Makefile.in | 4 +- include/xmlsec/Makefile.am | 5 +- include/xmlsec/Makefile.in | 48 +- include/xmlsec/gcrypt/Makefile.in | 4 +- include/xmlsec/gnutls/Makefile.in | 4 +- include/xmlsec/mscrypto/Makefile.in | 4 +- include/xmlsec/nss/Makefile.in | 4 +- include/xmlsec/nss/crypto.h | 50 ++ include/xmlsec/openssl/Makefile.in | 4 +- include/xmlsec/openssl/crypto.h | 10 - include/xmlsec/private/Makefile.in | 4 +- include/xmlsec/version.h | 6 +- include/xmlsec/xmlsec.h | 5 +- include/xmlsec/xmltree.h | 10 +- man/Makefile.in | 4 +- man/xmlsec1-config.1 | 2 +- man/xmlsec1.1 | 2 +- scripts/build_coverity.sh | 49 ++ scripts/build_release.sh | 38 +- src/Makefile.am | 5 +- src/Makefile.in | 59 +- src/bn.c | 4 +- src/gcrypt/Makefile.in | 4 +- src/gcrypt/asymkeys.c | 4 +- src/gcrypt/kw_aes.c | 4 + src/gcrypt/kw_des.c | 2 + src/gnutls/Makefile.in | 4 +- src/gnutls/x509.c | 4 +- src/mscrypto/Makefile.in | 4 +- src/mscrypto/app.c | 4 + src/mscrypto/certkeys.c | 4 +- src/mscrypto/private.h | 2 +- src/mscrypto/x509.c | 20 +- src/nss/Makefile.in | 4 +- src/nss/bignum.c | 5 +- src/nss/crypto.c | 14 + src/nss/digests.c | 58 ++ src/nss/hmac.c | 58 ++ src/nss/signatures.c | 119 +++ src/nss/x509.c | 4 +- src/openssl/Makefile.in | 4 +- src/openssl/README | 2 +- src/openssl/app.c | 23 +- src/openssl/bn.c | 5 +- src/openssl/hmac.c | 20 - src/openssl/openssl_compat.h | 12 +- src/openssl/x509.c | 4 +- src/xmltree.c | 189 +---- tests/testDSig.sh | 2 + tests/testEnc.sh | 4 +- tests/testKeys.sh | 2 + win32/Makefile.msvc | 22 +- win32/configure.js | 11 +- xmlsec1-config | 2 +- xmlsec1-gcrypt.pc | 4 +- xmlsec1-gnutls.pc | 4 +- xmlsec1-nss.pc | 4 +- xmlsec1-openssl.pc | 4 +- xmlsec1.pc | 4 +- xmlsec1.spec | 26 +- xmlsec1Conf.sh | 2 +- 161 files changed, 5575 insertions(+), 4565 deletions(-) create mode 100644 docs/api/style.css copy docs/api/tmpl/{nss/bignum.sgml => base/soap.sgml} (53%) create mode 100755 scripts/build_coverity.sh -- Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/debian-xml-sgml/xmlsec1.git From rene at moszumanska.debian.org Mon Sep 18 15:53:38 2017 From: rene at moszumanska.debian.org (Rene Engelhard) Date: Mon, 18 Sep 2017 15:53:38 +0000 Subject: [xml/sgml-commit] [xmlsec1] 01/05: New upstream version 1.2.25 In-Reply-To: <20170918155337.32472.93486@moszumanska.debian.org> References: <20170918155337.32472.93486@moszumanska.debian.org> Message-ID: This is an automated email from the git hooks/post-receive script. rene pushed a commit to branch master in repository xmlsec1. commit 4da33978d60eb1b2860643a07ce1e6c6cdce8341 Author: Rene Engelhard Date: Mon Sep 18 17:33:45 2017 +0200 New upstream version 1.2.25 --- Makefile.am | 2 +- Makefile.in | 10 +- apps/Makefile.in | 4 +- configure | 318 ++++---- configure.ac | 191 ++--- docs/Makefile.in | 4 +- docs/api/Makefile.am | 4 +- docs/api/Makefile.in | 8 +- docs/api/style.css | 479 ++++++++++++ docs/api/tmpl/base/soap.sgml | 36 + docs/api/tmpl/base/xmltree.sgml | 17 + docs/api/tmpl/nss/crypto.sgml | 64 ++ docs/api/tmpl/openssl/crypto.sgml | 37 +- docs/api/xmlsec-app.html | 131 ++-- docs/api/xmlsec-base64.html | 65 +- docs/api/xmlsec-bn.html | 167 ++--- docs/api/xmlsec-buffer.html | 195 +++-- docs/api/xmlsec-custom-keys-manager.html | 8 +- docs/api/xmlsec-decrypt-with-keys-mngr.html | 2 +- docs/api/xmlsec-decrypt-with-signle-key.html | 2 +- docs/api/xmlsec-dl.html | 38 +- docs/api/xmlsec-encrypt-dynamic-template.html | 6 +- docs/api/xmlsec-encrypt-template-file.html | 2 +- docs/api/xmlsec-encrypt-with-session-key.html | 12 +- docs/api/xmlsec-errors.html | 77 +- .../xmlsec-examples-sign-dynamimc-template.html | 8 +- docs/api/xmlsec-examples-sign-template-file.html | 2 +- docs/api/xmlsec-examples-sign-x509.html | 12 +- docs/api/xmlsec-gcrypt-app.html | 120 +-- docs/api/xmlsec-gcrypt-crypto.html | 121 ++- docs/api/xmlsec-gnutls-app.html | 120 +-- docs/api/xmlsec-gnutls-crypto.html | 89 ++- docs/api/xmlsec-gnutls-x509.html | 117 ++- docs/api/xmlsec-index.html | 11 +- docs/api/xmlsec-io.html | 33 +- docs/api/xmlsec-keyinfo.html | 247 +++--- docs/api/xmlsec-keys.html | 401 +++++----- docs/api/xmlsec-keysdata.html | 615 ++++++++------- docs/api/xmlsec-keysmngr.html | 275 ++++--- docs/api/xmlsec-list.html | 223 +++--- docs/api/xmlsec-membuf.html | 23 +- docs/api/xmlsec-mscrypto-app.html | 168 ++--- docs/api/xmlsec-mscrypto-certkeys.html | 72 +- docs/api/xmlsec-mscrypto-crypto.html | 97 ++- docs/api/xmlsec-mscrypto-keysstore.html | 39 +- docs/api/xmlsec-mscrypto-x509.html | 115 ++- docs/api/xmlsec-nodeset.html | 185 ++--- docs/api/xmlsec-notes-new-crypto-key-stores.html | 23 + docs/api/xmlsec-nss-app.html | 166 ++-- docs/api/xmlsec-nss-bignum.html | 20 +- docs/api/xmlsec-nss-crypto.html | 180 ++++- docs/api/xmlsec-nss-keysstore.html | 39 +- docs/api/xmlsec-nss-pkikeys.html | 52 +- docs/api/xmlsec-nss-x509.html | 113 ++- docs/api/xmlsec-openssl-app.html | 182 ++--- docs/api/xmlsec-openssl-bn.html | 20 +- docs/api/xmlsec-openssl-crypto.html | 333 ++++---- docs/api/xmlsec-openssl-evp.html | 40 +- docs/api/xmlsec-openssl-x509.html | 137 ++-- docs/api/xmlsec-parser.html | 29 +- docs/api/xmlsec-templates.html | 513 +++++++------ docs/api/xmlsec-transforms.html | 835 ++++++++++----------- docs/api/xmlsec-verify-with-key.html | 2 +- docs/api/xmlsec-verify-with-keys-mngr.html | 2 +- docs/api/xmlsec-verify-with-restrictions.html | 16 +- docs/api/xmlsec-verify-with-x509.html | 4 +- docs/api/xmlsec-version.html | 13 +- docs/api/xmlsec-x509.html | 43 +- docs/api/xmlsec-xmldsig.html | 361 +++++---- docs/api/xmlsec-xmlenc.html | 230 +++--- docs/api/xmlsec-xmlsec.html | 48 +- docs/api/xmlsec-xmltree.html | 397 +++++----- docs/authors.html | 23 + docs/bugs.html | 23 + docs/c14n.html | 23 + docs/documentation.html | 23 + docs/download.html | 40 +- docs/faq.html | 39 +- docs/index.html | 40 +- docs/news.html | 36 +- docs/related.html | 23 + docs/xmldsig-verifier.html | 23 + docs/xmldsig.html | 23 + docs/xmlenc.html | 23 + examples/decrypt1.c | 2 +- examples/decrypt2.c | 2 +- examples/decrypt3.c | 2 +- examples/encrypt1.c | 2 +- examples/encrypt2.c | 2 +- examples/encrypt3.c | 2 +- examples/sign1.c | 2 +- examples/sign2.c | 2 +- examples/sign3.c | 2 +- examples/verify1.c | 2 +- examples/verify2.c | 2 +- examples/verify3.c | 4 +- examples/verify4.c | 2 +- examples/xmldsigverify.c | 2 +- include/Makefile.in | 4 +- include/xmlsec/Makefile.am | 5 +- include/xmlsec/Makefile.in | 48 +- include/xmlsec/gcrypt/Makefile.in | 4 +- include/xmlsec/gnutls/Makefile.in | 4 +- include/xmlsec/mscrypto/Makefile.in | 4 +- include/xmlsec/nss/Makefile.in | 4 +- include/xmlsec/nss/crypto.h | 50 ++ include/xmlsec/openssl/Makefile.in | 4 +- include/xmlsec/openssl/crypto.h | 10 - include/xmlsec/private/Makefile.in | 4 +- include/xmlsec/version.h | 6 +- include/xmlsec/xmlsec.h | 5 +- include/xmlsec/xmltree.h | 10 +- man/Makefile.in | 4 +- man/xmlsec1-config.1 | 2 +- man/xmlsec1.1 | 2 +- scripts/build_coverity.sh | 49 ++ scripts/build_release.sh | 38 +- src/Makefile.am | 5 +- src/Makefile.in | 59 +- src/bn.c | 4 +- src/gcrypt/Makefile.in | 4 +- src/gcrypt/asymkeys.c | 4 +- src/gcrypt/kw_aes.c | 4 + src/gcrypt/kw_des.c | 2 + src/gnutls/Makefile.in | 4 +- src/gnutls/x509.c | 4 +- src/mscrypto/Makefile.in | 4 +- src/mscrypto/app.c | 4 + src/mscrypto/certkeys.c | 4 +- src/mscrypto/private.h | 2 +- src/mscrypto/x509.c | 20 +- src/nss/Makefile.in | 4 +- src/nss/bignum.c | 5 +- src/nss/crypto.c | 14 + src/nss/digests.c | 58 ++ src/nss/hmac.c | 58 ++ src/nss/signatures.c | 119 +++ src/nss/x509.c | 4 +- src/openssl/Makefile.in | 4 +- src/openssl/README | 2 +- src/openssl/app.c | 23 +- src/openssl/bn.c | 5 +- src/openssl/hmac.c | 20 - src/openssl/openssl_compat.h | 12 +- src/openssl/x509.c | 4 +- src/xmltree.c | 189 +---- tests/testDSig.sh | 2 + tests/testEnc.sh | 4 +- tests/testKeys.sh | 2 + win32/Makefile.msvc | 22 +- win32/configure.js | 11 +- xmlsec1-config | 2 +- xmlsec1-gcrypt.pc | 4 +- xmlsec1-gnutls.pc | 4 +- xmlsec1-nss.pc | 4 +- xmlsec1-openssl.pc | 4 +- xmlsec1.pc | 4 +- xmlsec1.spec | 26 +- xmlsec1Conf.sh | 2 +- 159 files changed, 5589 insertions(+), 4543 deletions(-) diff --git a/Makefile.am b/Makefile.am index 82e2665..37d8564 100644 --- a/Makefile.am +++ b/Makefile.am @@ -74,7 +74,7 @@ else PRECHECK_COMMANDS= \ export LD_LIBRARY_PATH="$(ABS_BUILDDIR)/src/.libs:$$LD_LIBRARY_PATH" ; \ for i in $(XMLSEC_CRYPTO_LIST) ; do \ - export LD_LIBRARY_PATH="$(ABS_BUILDDIR)/src/$$i/.libs:$$LD_LIBRARY_PATH" ; \ + export LTDL_LIBRARY_PATH="$(ABS_BUILDDIR)/src/$$i/.libs:$$LTDL_LIBRARY_PATH" ; \ done && \ cd $(ABS_SRCDIR) \ $(NULL) diff --git a/Makefile.in b/Makefile.in index ef0aed9..ee6a5e2 100644 --- a/Makefile.in +++ b/Makefile.in @@ -533,7 +533,7 @@ ABS_BUILDDIR = @abs_builddir@ @XMLSEC_NO_APPS_CRYPTO_DYNAMIC_LOADING_FALSE at PRECHECK_COMMANDS = \ @XMLSEC_NO_APPS_CRYPTO_DYNAMIC_LOADING_FALSE@ export LD_LIBRARY_PATH="$(ABS_BUILDDIR)/src/.libs:$$LD_LIBRARY_PATH" ; \ @XMLSEC_NO_APPS_CRYPTO_DYNAMIC_LOADING_FALSE@ for i in $(XMLSEC_CRYPTO_LIST) ; do \ - at XMLSEC_NO_APPS_CRYPTO_DYNAMIC_LOADING_FALSE@ export LD_LIBRARY_PATH="$(ABS_BUILDDIR)/src/$$i/.libs:$$LD_LIBRARY_PATH" ; \ + at XMLSEC_NO_APPS_CRYPTO_DYNAMIC_LOADING_FALSE@ export LTDL_LIBRARY_PATH="$(ABS_BUILDDIR)/src/$$i/.libs:$$LTDL_LIBRARY_PATH" ; \ @XMLSEC_NO_APPS_CRYPTO_DYNAMIC_LOADING_FALSE@ done && \ @XMLSEC_NO_APPS_CRYPTO_DYNAMIC_LOADING_FALSE@ cd $(ABS_SRCDIR) \ @XMLSEC_NO_APPS_CRYPTO_DYNAMIC_LOADING_FALSE@ $(NULL) @@ -556,15 +556,15 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi @for dep in $?; do \ case '$(am__configure_deps)' in \ *$$dep*) \ - echo ' cd $(srcdir) && $(AUTOMAKE) --gnu'; \ - $(am__cd) $(srcdir) && $(AUTOMAKE) --gnu \ + echo ' cd $(srcdir) && $(AUTOMAKE) --foreign'; \ + $(am__cd) $(srcdir) && $(AUTOMAKE) --foreign \ && exit 0; \ exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign Makefile'; \ $(am__cd) $(top_srcdir) && \ - $(AUTOMAKE) --gnu Makefile + $(AUTOMAKE) --foreign Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ diff --git a/apps/Makefile.in b/apps/Makefile.in index b4b0b72..b80346a 100644 --- a/apps/Makefile.in +++ b/apps/Makefile.in @@ -495,9 +495,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu apps/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign apps/Makefile'; \ $(am__cd) $(top_srcdir) && \ - $(AUTOMAKE) --gnu apps/Makefile + $(AUTOMAKE) --foreign apps/Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ diff --git a/configure b/configure index 39fbe5f..7983e1c 100755 --- a/configure +++ b/configure @@ -1,6 +1,6 @@ #! /bin/sh # Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.69 for xmlsec1 1.2.24. +# Generated by GNU Autoconf 2.69 for xmlsec1 1.2.25. # # Report bugs to . # @@ -590,8 +590,8 @@ MAKEFLAGS= # Identity of this package. PACKAGE_NAME='xmlsec1' PACKAGE_TARNAME='xmlsec1' -PACKAGE_VERSION='1.2.24' -PACKAGE_STRING='xmlsec1 1.2.24' +PACKAGE_VERSION='1.2.25' +PACKAGE_STRING='xmlsec1 1.2.25' PACKAGE_BUGREPORT='http://www.aleksey.com/xmlsec' PACKAGE_URL='' @@ -659,7 +659,6 @@ XMLSEC_OPENSSL_CFLAGS XMLSEC_LIBDIR XMLSEC_CORE_LIBS XMLSEC_CORE_CFLAGS -XMLSEC_STATIC_BINARIES XMLSEC_DOCDIR XMLSEC_NO_APPS_CRYPTO_DYNAMIC_LOADING XMLSEC_NO_APPS_CRYPTO_DYNAMIC_LOADING_FALSE @@ -669,12 +668,15 @@ XMLSEC_DL_INCLUDES XMLSEC_NO_CRYPTO_DYNAMIC_LOADING XMLSEC_NO_CRYPTO_DYNAMIC_LOADING_FALSE XMLSEC_NO_CRYPTO_DYNAMIC_LOADING_TRUE +XMLSEC_STATIC_BINARIES XMLSEC_APPS XMLSEC_APPS_FALSE XMLSEC_APPS_TRUE XMLSEC_DOCS XMLSEC_DOCS_FALSE XMLSEC_DOCS_TRUE +XMLSEC_ENABLE_SOAP_FALSE +XMLSEC_ENABLE_SOAP_TRUE XMLSEC_NO_XMLENC XMLSEC_NO_XMLENC_FALSE XMLSEC_NO_XMLENC_TRUE @@ -972,8 +974,10 @@ enable_aes enable_gost enable_xmldsig enable_xmlenc +enable_soap enable_docs enable_apps +enable_static_linking enable_crypto_dl enable_apps_crypto_dl with_html_dir @@ -982,7 +986,6 @@ enable_tmpl_tests enable_debugging enable_profiling enable_pedantic -enable_static_linking ' ac_precious_vars='build_alias host_alias @@ -1559,7 +1562,7 @@ if test "$ac_init_help" = "long"; then # Omit some internal or obsolete options to make the list less imposing. # This message is too long to be a string in the A/UX 3.1 sh. cat <<_ACEOF -\`configure' configures xmlsec1 1.2.24 to adapt to many kinds of systems. +\`configure' configures xmlsec1 1.2.25 to adapt to many kinds of systems. Usage: $0 [OPTION]... [VAR=VALUE]... @@ -1630,7 +1633,7 @@ fi if test -n "$ac_init_help"; then case $ac_init_help in - short | recursive ) echo "Configuration of xmlsec1 1.2.24:";; + short | recursive ) echo "Configuration of xmlsec1 1.2.25:";; esac cat <<\_ACEOF @@ -1674,8 +1677,10 @@ Optional Features: --enable-gost2012 enable EXPERMIENTAL GOST2012 support (no) --enable-xmldsig enable XMLDSig support (yes) --enable-xmlenc enable XMLEnc support (yes) + --enable-soap enable soap support (no) --enable-docs enable documentation (yes) --enable-apps enable applications (yes) + --enable-static-linking enable static linking (no) --enable-crypto-dl enable dynamic loading support for xmlsec-crypto libraries (yes) --enable-apps-crypto-dl enable dynamic loading support for xmlsec-crypto libraries in xmlsec command line tool (yes) --enable-skm enable Simple Keys Manager testing (yes) @@ -1683,7 +1688,6 @@ Optional Features: --enable-debugging enable debugging compilation flags (no) --enable-profiling enable profiling compilation flags (no) --enable-pedantic enable pedantic compilation flags (no) - --enable-static-linking enable static linking (no) Optional Packages: --with-PACKAGE[=ARG] use PACKAGE [ARG=yes] @@ -1816,7 +1820,7 @@ fi test -n "$ac_init_help" && exit $ac_status if $ac_init_version; then cat <<\_ACEOF -xmlsec1 configure 1.2.24 +xmlsec1 configure 1.2.25 generated by GNU Autoconf 2.69 Copyright (C) 2012 Free Software Foundation, Inc. @@ -2368,7 +2372,7 @@ cat >config.log <<_ACEOF This file contains any messages produced by compilers while running configure, to aid debugging if configure makes a mistake. -It was created by xmlsec1 $as_me 1.2.24, which was +It was created by xmlsec1 $as_me 1.2.25, which was generated by GNU Autoconf 2.69. Invocation command line was $ $0 $@ @@ -2720,7 +2724,7 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu XMLSEC_PACKAGE=xmlsec1 XMLSEC_VERSION_MAJOR=1 XMLSEC_VERSION_MINOR=2 -XMLSEC_VERSION_SUBMINOR=24 +XMLSEC_VERSION_SUBMINOR=25 XMLSEC_VERSION="$XMLSEC_VERSION_MAJOR.$XMLSEC_VERSION_MINOR.$XMLSEC_VERSION_SUBMINOR" XMLSEC_VERSION_INFO=`echo $XMLSEC_VERSION | awk -F. '{ printf "%d:%d:%d", $1+$2, $3, $2 }'` XMLSEC_VERSION_SAFE=`echo $XMLSEC_VERSION | sed 's/\./_/g'` @@ -3322,7 +3326,7 @@ fi # Define the identity of the package. PACKAGE='xmlsec1' - VERSION='1.2.24' + VERSION='1.2.25' cat >>confdefs.h <<_ACEOF @@ -13634,13 +13638,6 @@ case "${host}" in XMLSEC_EXTRA_LDFLAGS="-no-undefined -avoid-version" XMLSEC_CRYPTO_EXTRA_LDFLAGS="-no-undefined -avoid-version" XMLSEC_SHLIBSFX=".dll.a" - # To avoid problem with loading of a shared library (dlopen or - # equivalent) at run time on some platforms we need to link - # everything statically (it works without hack on 9x and under - # emulation; on nt 5.x (w2k,xp) the error is 998: "Invalid - # access to memory location"). - enable_static_linking="yes" - enable_crypto_dl="no" ;; *-*-cygwin*) XMLSEC_EXTRA_LDFLAGS="-no-undefined" @@ -13873,10 +13870,8 @@ else PKGCONFIG_FOUND="no" fi -LIBXML_MIN_VERSION="2.7.4" +LIBXML_MIN_VERSION="2.8.0" LIBXML_CONFIG="xml2-config" -LIBXML_CFLAGS="" -LIBXML_LIBS="" LIBXML_FOUND="no" # Check whether --with-libxml was given. @@ -13891,27 +13886,28 @@ if test "${with_libxml_src+set}" = set; then : fi -if test "z$with_libxml" = "zno" -o "z$with_libxml_src" = "zno"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for libxml2 libraries >= $LIBXML_MIN_VERSION" >&5 +if test "z$LIBXML_CFLAGS" = "z" -o "z$LIBXML_LIBS" = "z"; then + if test "z$with_libxml" = "zno" -o "z$with_libxml_src" = "zno"; then + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for libxml2 libraries >= $LIBXML_MIN_VERSION" >&5 $as_echo_n "checking for libxml2 libraries >= $LIBXML_MIN_VERSION... " >&6; } - as_fn_error $? "libxml2 >= $LIBXML_MIN_VERSION is required for $XMLSEC_PACKAGE" "$LINENO" 5 -elif test "z$with_libxml_src" != "z" ; then - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for libxml2 libraries >= $LIBXML_MIN_VERSION" >&5 + as_fn_error $? "libxml2 >= $LIBXML_MIN_VERSION is required for $XMLSEC_PACKAGE" "$LINENO" 5 + elif test "z$with_libxml_src" != "z" ; then + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for libxml2 libraries >= $LIBXML_MIN_VERSION" >&5 $as_echo_n "checking for libxml2 libraries >= $LIBXML_MIN_VERSION... " >&6; } - CWD=`pwd` - if cd "$with_libxml_src" ; then - SRC_DIR=`pwd` - LIBXML_CONFIG=${SRC_DIR}/xml2-config - LIBXML_LIBS="-L${SRC_DIR}/.libs -lxml2" - LIBXML_CFLAGS="-I${SRC_DIR}/include" - LIBXML_FOUND="yes" - cd $CWD - { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes (source)" >&5 + CWD=`pwd` + if cd "$with_libxml_src" ; then + SRC_DIR=`pwd` + LIBXML_CONFIG=${SRC_DIR}/xml2-config + LIBXML_LIBS="-L${SRC_DIR}/.libs -lxml2" + LIBXML_CFLAGS="-I${SRC_DIR}/include" + LIBXML_FOUND="yes" + cd $CWD + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes (source)" >&5 $as_echo "yes (source)" >&6; } - else - as_fn_error $? "libxml source dir not found (${with_libxml_src}), typo?" "$LINENO" 5 - fi -elif test "z$with_libxml" = "z" -a "z$PKGCONFIG_FOUND" = "zyes" ; then + else + as_fn_error $? "libxml source dir not found (${with_libxml_src}), typo?" "$LINENO" 5 + fi + elif test "z$with_libxml" = "z" -a "z$PKGCONFIG_FOUND" = "zyes" ; then pkg_failed=no { $as_echo "$as_me:${as_lineno-$LINENO}: checking for LIBXML" >&5 @@ -13983,11 +13979,11 @@ else $as_echo "yes" >&6; } LIBXML_FOUND=yes fi -fi -if test "z$LIBXML_FOUND" = "zno" ; then - if test "z$with_libxml" != "zyes" ; then - if test "z$with_libxml" != "z" ; then - # Extract the first word of "$LIBXML_CONFIG", so it can be a program name with args. + fi + if test "z$LIBXML_FOUND" = "zno" ; then + if test "z$with_libxml" != "zyes" ; then + if test "z$with_libxml" != "z" ; then + # Extract the first word of "$LIBXML_CONFIG", so it can be a program name with args. set dummy $LIBXML_CONFIG; ac_word=$2 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 $as_echo_n "checking for $ac_word... " >&6; } @@ -14028,8 +14024,8 @@ $as_echo "no" >&6; } fi - else - # Extract the first word of "$LIBXML_CONFIG", so it can be a program name with args. + else + # Extract the first word of "$LIBXML_CONFIG", so it can be a program name with args. set dummy $LIBXML_CONFIG; ac_word=$2 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 $as_echo_n "checking for $ac_word... " >&6; } @@ -14069,24 +14065,46 @@ $as_echo "no" >&6; } fi - fi - fi - { $as_echo "$as_me:${as_lineno-$LINENO}: checking libxml2 $LIBXML_CONFIG " >&5 + fi + fi + { $as_echo "$as_me:${as_lineno-$LINENO}: checking libxml2 $LIBXML_CONFIG " >&5 $as_echo_n "checking libxml2 $LIBXML_CONFIG ... " >&6; } - if ! LIBXML_VERSION=`$LIBXML_CONFIG --version 2>/dev/null`; then - as_fn_error $? "Could not find libxml2 anywhere." "$LINENO" 5 - fi - vers=`echo $LIBXML_VERSION | awk -F. '{ printf "%d", ($1 * 1000 + $2) * 1000 + $3;}'` - minvers=`echo $LIBXML_MIN_VERSION | awk -F. '{ printf "%d", ($1 * 1000 + $2) * 1000 + $3;}'` - if test "$vers" -ge "$minvers" ; then - LIBXML_LIBS="`$LIBXML_CONFIG --libs`" - LIBXML_CFLAGS="`$LIBXML_CONFIG --cflags`" - LIBXML_FOUND="yes" - { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes ('$LIBXML_VERSION')" >&5 + if ! LIBXML_VERSION=`$LIBXML_CONFIG --version 2>/dev/null`; then + as_fn_error $? "Could not find libxml2 anywhere." "$LINENO" 5 + fi + vers=`echo $LIBXML_VERSION | awk -F. '{ printf "%d", ($1 * 1000 + $2) * 1000 + $3;}'` + minvers=`echo $LIBXML_MIN_VERSION | awk -F. '{ printf "%d", ($1 * 1000 + $2) * 1000 + $3;}'` + if test "$vers" -ge "$minvers" ; then + LIBXML_LIBS="`$LIBXML_CONFIG --libs`" + LIBXML_CFLAGS="`$LIBXML_CONFIG --cflags`" + LIBXML_FOUND="yes" + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes ('$LIBXML_VERSION')" >&5 $as_echo "yes ('$LIBXML_VERSION')" >&6; } - else - as_fn_error $? "You need at least libxml2 $LIBXML_MIN_VERSION for this version of $XMLSEC_PACKAGE" "$LINENO" 5 + else + as_fn_error $? "You need at least libxml2 $LIBXML_MIN_VERSION for this version of $XMLSEC_PACKAGE" "$LINENO" 5 + fi fi +else + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for libxml2 libraries >= $LIBXML_MIN_VERSION" >&5 +$as_echo_n "checking for libxml2 libraries >= $LIBXML_MIN_VERSION... " >&6; } + minvers=`echo $LIBXML_MIN_VERSION | awk -F. '{ printf "%d", ($1 * 100 + $2) * 100 + $3;}'` + __save_CFLAGS="${CFLAGS}" + CFLAGS="${CFLAGS} ${LIBXML_CFLAGS}" + cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ +#include +#if LIBXML_VERSION < $minvers +#error "libxml2 is too old" +#endif +_ACEOF +if ac_fn_c_try_compile "$LINENO"; then : + { $as_echo "$as_me:${as_lineno-$LINENO}: result: OK" >&5 +$as_echo "OK" >&6; } +else + as_fn_error $? "You need at least libxml2 $LIBXML_MIN_VERSION for this version of $XMLSEC_PACKAGE" "$LINENO" 5 +fi +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext + CFLAGS="${__save_CFLAGS}" fi @@ -14342,7 +14360,7 @@ ac_openssl_lib_dir="/usr/local/lib /usr/lib /usr/lib64 /usr/local /usr/local/ssl ac_openssl_inc_dir="/usr/local/include /usr/include /usr/local /usr/local/ssl /usr/pkg /usr/local/ssl/include" XMLSEC_NO_OPENSSL="1" -OPENSSL_MIN_VERSION="0.9.8" +OPENSSL_MIN_VERSION="1.0.0" OPENSSL_VERSION="" OPENSSL_CFLAGS="" OPENSSL_LIBS="" @@ -14535,80 +14553,6 @@ if test -n "$OPENSSL_CFLAGS"; then pkg_cv_OPENSSL_CFLAGS="$OPENSSL_CFLAGS" elif test -n "$PKG_CONFIG"; then if test -n "$PKG_CONFIG" && \ - { { $as_echo "$as_me:${as_lineno-$LINENO}: \$PKG_CONFIG --exists --print-errors \"openssl >= 0.9.8\""; } >&5 - ($PKG_CONFIG --exists --print-errors "openssl >= 0.9.8") 2>&5 - ac_status=$? - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; }; then - pkg_cv_OPENSSL_CFLAGS=`$PKG_CONFIG --cflags "openssl >= 0.9.8" 2>/dev/null` - test "x$?" != "x0" && pkg_failed=yes -else - pkg_failed=yes -fi - else - pkg_failed=untried -fi -if test -n "$OPENSSL_LIBS"; then - pkg_cv_OPENSSL_LIBS="$OPENSSL_LIBS" - elif test -n "$PKG_CONFIG"; then - if test -n "$PKG_CONFIG" && \ - { { $as_echo "$as_me:${as_lineno-$LINENO}: \$PKG_CONFIG --exists --print-errors \"openssl >= 0.9.8\""; } >&5 - ($PKG_CONFIG --exists --print-errors "openssl >= 0.9.8") 2>&5 - ac_status=$? - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; }; then - pkg_cv_OPENSSL_LIBS=`$PKG_CONFIG --libs "openssl >= 0.9.8" 2>/dev/null` - test "x$?" != "x0" && pkg_failed=yes -else - pkg_failed=yes -fi - else - pkg_failed=untried -fi - - - -if test $pkg_failed = yes; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } - -if $PKG_CONFIG --atleast-pkgconfig-version 0.20; then - _pkg_short_errors_supported=yes -else - _pkg_short_errors_supported=no -fi - if test $_pkg_short_errors_supported = yes; then - OPENSSL_PKG_ERRORS=`$PKG_CONFIG --short-errors --print-errors --cflags --libs "openssl >= 0.9.8" 2>&1` - else - OPENSSL_PKG_ERRORS=`$PKG_CONFIG --print-errors --cflags --libs "openssl >= 0.9.8" 2>&1` - fi - # Put the nasty error message in config.log where it belongs - echo "$OPENSSL_PKG_ERRORS" >&5 - - OPENSSL_VERSION="" -elif test $pkg_failed = untried; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } - OPENSSL_VERSION="" -else - OPENSSL_CFLAGS=$pkg_cv_OPENSSL_CFLAGS - OPENSSL_LIBS=$pkg_cv_OPENSSL_LIBS - { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } - OPENSSL_VERSION="0.9.8" -fi - fi - - if test "z$OPENSSL_VERSION" = "z" ; then - -pkg_failed=no -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for OPENSSL" >&5 -$as_echo_n "checking for OPENSSL... " >&6; } - -if test -n "$OPENSSL_CFLAGS"; then - pkg_cv_OPENSSL_CFLAGS="$OPENSSL_CFLAGS" - elif test -n "$PKG_CONFIG"; then - if test -n "$PKG_CONFIG" && \ { { $as_echo "$as_me:${as_lineno-$LINENO}: \$PKG_CONFIG --exists --print-errors \"openssl >= \$OPENSSL_MIN_VERSION\""; } >&5 ($PKG_CONFIG --exists --print-errors "openssl >= $OPENSSL_MIN_VERSION") 2>&5 ac_status=$? @@ -14792,30 +14736,6 @@ rm -f conftest* fi if test "z$OPENSSL_VERSION" = "z" ; then - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - - #include - #if OPENSSL_VERSION_NUMBER >= 0x00908000L - yes - #endif - -_ACEOF -if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "yes" >/dev/null 2>&1; then : - - OPENSSL_VERSION="0.9.8" - -else - - OPENSSL_VERSION="" - -fi -rm -f conftest* - - fi - - if test "z$OPENSSL_VERSION" = "z" ; then { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 $as_echo "no" >&6; } else @@ -16011,8 +15931,11 @@ if test "z$MSCRYPTO_ENABLE" = "zyes" ; then MSCRYPTO_CFLAGS="$MSCRYPTO_CFLAGS -DXMLSEC_CRYPTO_MSCRYPTO=1" case $host in + *-w64-mingw*) + MSCRYPTO_LIBS="-lcrypt32";; *-*-mingw*) - MSCRYPTO_LIBS='-Wl,$(srcdir)/mingw-crypt32.def';; + XMLSEC_DEFINES="$XMLSEC_DEFINES -DXMLSEC_CUSTOM_CRYPT32=1" + MSCRYPTO_LIBS='-Wl,$(srcdir)/mingw-crypt32.def';; *) MSCRYPTO_LIBS="-lcrypt32";; esac @@ -16601,6 +16524,31 @@ fi +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for soap support" >&5 +$as_echo_n "checking for soap support... " >&6; } +# Check whether --enable-soap was given. +if test "${enable_soap+set}" = set; then : + enableval=$enable_soap; +fi + +if test "z$enable_soap" = "zyes" ; then + XMLSEC_ENABLE_SOAP="1" + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } +else + XMLSEC_ENABLE_SOAP="0" + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } +fi + if test "z$XMLSEC_ENABLE_SOAP" = "z1"; then + XMLSEC_ENABLE_SOAP_TRUE= + XMLSEC_ENABLE_SOAP_FALSE='#' +else + XMLSEC_ENABLE_SOAP_TRUE='#' + XMLSEC_ENABLE_SOAP_FALSE= +fi + + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for docs" >&5 $as_echo_n "checking for docs... " >&6; } # Check whether --enable-docs was given. @@ -16653,6 +16601,26 @@ fi +XMLSEC_STATIC_BINARIES="" +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for static linking" >&5 +$as_echo_n "checking for static linking... " >&6; } +# Check whether --enable-static_linking was given. +if test "${enable_static_linking+set}" = set; then : + enableval=$enable_static_linking; +fi + +if test "z$enable_static_linking" = "zyes" ; then + XMLSEC_STATIC_BINARIES="-static" + XMLSEC_APP_DEFINES="$XMLSEC_APP_DEFINES -DXMLSEC_STATIC=1" + enable_crypto_dl="no" + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } +else + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } +fi + + XMLSEC_DL_INCLUDES="" XMLSEC_DL_LIBS="" { $as_echo "$as_me:${as_lineno-$LINENO}: checking for xmlsec-crypto dynamic loading support" >&5 @@ -16876,24 +16844,6 @@ else $as_echo "no" >&6; } fi -XMLSEC_STATIC_BINARIES="" -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for static linking" >&5 -$as_echo_n "checking for static linking... " >&6; } -# Check whether --enable-static_linking was given. -if test "${enable_static_linking+set}" = set; then : - enableval=$enable_static_linking; -fi - -if test "z$enable_static_linking" = "zyes" ; then - XMLSEC_STATIC_BINARIES="-static" - { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - XMLSEC_CORE_CFLAGS="$XMLSEC_DEFINES -I${includedir}/xmlsec1 $XMLSEC_DL_INCLUDES" XMLSEC_CORE_LIBS="-lxmlsec1 $XMLSEC_DL_LIBS " @@ -17238,6 +17188,10 @@ if test -z "${XMLSEC_NO_XMLENC_TRUE}" && test -z "${XMLSEC_NO_XMLENC_FALSE}"; th as_fn_error $? "conditional \"XMLSEC_NO_XMLENC\" was never defined. Usually this means the macro was only invoked conditionally." "$LINENO" 5 fi +if test -z "${XMLSEC_ENABLE_SOAP_TRUE}" && test -z "${XMLSEC_ENABLE_SOAP_FALSE}"; then + as_fn_error $? "conditional \"XMLSEC_ENABLE_SOAP\" was never defined. +Usually this means the macro was only invoked conditionally." "$LINENO" 5 +fi if test -z "${XMLSEC_DOCS_TRUE}" && test -z "${XMLSEC_DOCS_FALSE}"; then as_fn_error $? "conditional \"XMLSEC_DOCS\" was never defined. Usually this means the macro was only invoked conditionally." "$LINENO" 5 @@ -17651,7 +17605,7 @@ cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 # report actual input values of CONFIG_FILES etc. instead of their # values after options handling. ac_log=" -This file was extended by xmlsec1 $as_me 1.2.24, which was +This file was extended by xmlsec1 $as_me 1.2.25, which was generated by GNU Autoconf 2.69. Invocation command line was CONFIG_FILES = $CONFIG_FILES @@ -17717,7 +17671,7 @@ _ACEOF cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`" ac_cs_version="\\ -xmlsec1 config.status 1.2.24 +xmlsec1 config.status 1.2.25 configured by $0, generated by GNU Autoconf 2.69, with options \\"\$ac_cs_config\\" diff --git a/configure.ac b/configure.ac index c100f92..3278200 100644 --- a/configure.ac +++ b/configure.ac @@ -1,10 +1,10 @@ dnl Process this file with autoconf to produce a configure script. -AC_INIT([xmlsec1],[1.2.24],[http://www.aleksey.com/xmlsec]) +AC_INIT([xmlsec1],[1.2.25],[http://www.aleksey.com/xmlsec]) XMLSEC_PACKAGE=xmlsec1 XMLSEC_VERSION_MAJOR=1 XMLSEC_VERSION_MINOR=2 -XMLSEC_VERSION_SUBMINOR=24 +XMLSEC_VERSION_SUBMINOR=25 XMLSEC_VERSION="$XMLSEC_VERSION_MAJOR.$XMLSEC_VERSION_MINOR.$XMLSEC_VERSION_SUBMINOR" XMLSEC_VERSION_INFO=`echo $XMLSEC_VERSION | awk -F. '{ printf "%d:%d:%d", $1+$2, $3, $2 }'` XMLSEC_VERSION_SAFE=`echo $XMLSEC_VERSION | sed 's/\./_/g'` @@ -21,7 +21,7 @@ AC_SUBST(XMLSEC_VERSION_SUBMINOR) AC_SUBST(XMLSEC_VERSION_INFO) AC_CONFIG_MACRO_DIR(m4) -AM_INIT_AUTOMAKE([1.7 tar-ustar subdir-objects -Wno-portability]) +AM_INIT_AUTOMAKE([1.7 tar-ustar subdir-objects -Wno-portability foreign]) AC_CONFIG_HEADERS([config.h]) AM_MAINTAINER_MODE @@ -153,13 +153,6 @@ case "${host}" in XMLSEC_EXTRA_LDFLAGS="-no-undefined -avoid-version" XMLSEC_CRYPTO_EXTRA_LDFLAGS="-no-undefined -avoid-version" XMLSEC_SHLIBSFX=".dll.a" - # To avoid problem with loading of a shared library (dlopen or - # equivalent) at run time on some platforms we need to link - # everything statically (it works without hack on 9x and under - # emulation; on nt 5.x (w2k,xp) the error is 998: "Invalid - # access to memory location"). - enable_static_linking="yes" - enable_crypto_dl="no" ;; *-*-cygwin*) XMLSEC_EXTRA_LDFLAGS="-no-undefined" @@ -224,10 +217,8 @@ fi dnl ========================================================================== dnl find libxml dnl ========================================================================== -LIBXML_MIN_VERSION="2.7.4" +LIBXML_MIN_VERSION="2.8.0" LIBXML_CONFIG="xml2-config" -LIBXML_CFLAGS="" -LIBXML_LIBS="" LIBXML_FOUND="no" AC_ARG_WITH(libxml, [ --with-libxml=[PFX] libxml2 location] @@ -236,52 +227,64 @@ AC_ARG_WITH(libxml-src, [ --with-libxml-src=[PFX] not installed yet libxml2 location] ) -if test "z$with_libxml" = "zno" -o "z$with_libxml_src" = "zno"; then - AC_MSG_CHECKING(for libxml2 libraries >= $LIBXML_MIN_VERSION) - AC_MSG_ERROR(libxml2 >= $LIBXML_MIN_VERSION is required for $XMLSEC_PACKAGE) -elif test "z$with_libxml_src" != "z" ; then - AC_MSG_CHECKING(for libxml2 libraries >= $LIBXML_MIN_VERSION) - CWD=`pwd` - if cd "$with_libxml_src" ; then - SRC_DIR=`pwd` - LIBXML_CONFIG=${SRC_DIR}/xml2-config - LIBXML_LIBS="-L${SRC_DIR}/.libs -lxml2" - LIBXML_CFLAGS="-I${SRC_DIR}/include" - LIBXML_FOUND="yes" - cd $CWD - AC_MSG_RESULT([yes (source)]) - else - AC_MSG_ERROR([libxml source dir not found (${with_libxml_src}), typo?]) - fi -elif test "z$with_libxml" = "z" -a "z$PKGCONFIG_FOUND" = "zyes" ; then - PKG_CHECK_MODULES(LIBXML, libxml-2.0 >= $LIBXML_MIN_VERSION, - [LIBXML_FOUND=yes], - [LIBXML_FOUND=no]) -fi -if test "z$LIBXML_FOUND" = "zno" ; then - if test "z$with_libxml" != "zyes" ; then - if test "z$with_libxml" != "z" ; then - AC_PATH_PROG([LIBXML_CONFIG], [$LIBXML_CONFIG], [], - [$with_libxml/bin:$PATH]) - else - AC_PATH_PROG([LIBXML_CONFIG], [$LIBXML_CONFIG], [], - [$PATH]) - fi - fi - AC_MSG_CHECKING([libxml2 $LIBXML_CONFIG ]) - if ! LIBXML_VERSION=`$LIBXML_CONFIG --version 2>/dev/null`; then - AC_MSG_ERROR(Could not find libxml2 anywhere.) +if test "z$LIBXML_CFLAGS" = "z" -o "z$LIBXML_LIBS" = "z"; then + if test "z$with_libxml" = "zno" -o "z$with_libxml_src" = "zno"; then + AC_MSG_CHECKING(for libxml2 libraries >= $LIBXML_MIN_VERSION) + AC_MSG_ERROR(libxml2 >= $LIBXML_MIN_VERSION is required for $XMLSEC_PACKAGE) + elif test "z$with_libxml_src" != "z" ; then + AC_MSG_CHECKING(for libxml2 libraries >= $LIBXML_MIN_VERSION) + CWD=`pwd` + if cd "$with_libxml_src" ; then + SRC_DIR=`pwd` + LIBXML_CONFIG=${SRC_DIR}/xml2-config + LIBXML_LIBS="-L${SRC_DIR}/.libs -lxml2" + LIBXML_CFLAGS="-I${SRC_DIR}/include" + LIBXML_FOUND="yes" + cd $CWD + AC_MSG_RESULT([yes (source)]) + else + AC_MSG_ERROR([libxml source dir not found (${with_libxml_src}), typo?]) + fi + elif test "z$with_libxml" = "z" -a "z$PKGCONFIG_FOUND" = "zyes" ; then + PKG_CHECK_MODULES(LIBXML, libxml-2.0 >= $LIBXML_MIN_VERSION, + [LIBXML_FOUND=yes], + [LIBXML_FOUND=no]) fi - vers=`echo $LIBXML_VERSION | awk -F. '{ printf "%d", ($1 * 1000 + $2) * 1000 + $3;}'` - minvers=`echo $LIBXML_MIN_VERSION | awk -F. '{ printf "%d", ($1 * 1000 + $2) * 1000 + $3;}'` - if test "$vers" -ge "$minvers" ; then - LIBXML_LIBS="`$LIBXML_CONFIG --libs`" - LIBXML_CFLAGS="`$LIBXML_CONFIG --cflags`" - LIBXML_FOUND="yes" - AC_MSG_RESULT([yes ('$LIBXML_VERSION')]) - else - AC_MSG_ERROR(You need at least libxml2 $LIBXML_MIN_VERSION for this version of $XMLSEC_PACKAGE) + if test "z$LIBXML_FOUND" = "zno" ; then + if test "z$with_libxml" != "zyes" ; then + if test "z$with_libxml" != "z" ; then + AC_PATH_PROG([LIBXML_CONFIG], [$LIBXML_CONFIG], [], + [$with_libxml/bin:$PATH]) + else + AC_PATH_PROG([LIBXML_CONFIG], [$LIBXML_CONFIG], [], + [$PATH]) + fi + fi + AC_MSG_CHECKING([libxml2 $LIBXML_CONFIG ]) + if ! LIBXML_VERSION=`$LIBXML_CONFIG --version 2>/dev/null`; then + AC_MSG_ERROR(Could not find libxml2 anywhere.) + fi + vers=`echo $LIBXML_VERSION | awk -F. '{ printf "%d", ($1 * 1000 + $2) * 1000 + $3;}'` + minvers=`echo $LIBXML_MIN_VERSION | awk -F. '{ printf "%d", ($1 * 1000 + $2) * 1000 + $3;}'` + if test "$vers" -ge "$minvers" ; then + LIBXML_LIBS="`$LIBXML_CONFIG --libs`" + LIBXML_CFLAGS="`$LIBXML_CONFIG --cflags`" + LIBXML_FOUND="yes" + AC_MSG_RESULT([yes ('$LIBXML_VERSION')]) + else + AC_MSG_ERROR(You need at least libxml2 $LIBXML_MIN_VERSION for this version of $XMLSEC_PACKAGE) + fi fi +else + AC_MSG_CHECKING(for libxml2 libraries >= $LIBXML_MIN_VERSION) + minvers=`echo $LIBXML_MIN_VERSION | awk -F. '{ printf "%d", ($1 * 100 + $2) * 100 + $3;}'` + __save_CFLAGS="${CFLAGS}" + CFLAGS="${CFLAGS} ${LIBXML_CFLAGS}" + AC_COMPILE_IFELSE([AC_LANG_SOURCE([[#include +#if LIBXML_VERSION < $minvers +#error "libxml2 is too old" +#endif]])],AC_MSG_RESULT([OK]),AC_MSG_ERROR([You need at least libxml2 $LIBXML_MIN_VERSION for this version of $XMLSEC_PACKAGE])) + CFLAGS="${__save_CFLAGS}" fi AC_SUBST(LIBXML_CFLAGS) @@ -388,7 +391,7 @@ ac_openssl_lib_dir="/usr/local/lib /usr/lib /usr/lib64 /usr/local /usr/local/ssl ac_openssl_inc_dir="/usr/local/include /usr/include /usr/local /usr/local/ssl /usr/pkg /usr/local/ssl/include" XMLSEC_NO_OPENSSL="1" -OPENSSL_MIN_VERSION="0.9.8" +OPENSSL_MIN_VERSION="1.0.0" OPENSSL_VERSION="" OPENSSL_CFLAGS="" OPENSSL_LIBS="" @@ -429,12 +432,6 @@ elif test "z$PKGCONFIG_FOUND" = "zyes" ; then fi if test "z$OPENSSL_VERSION" = "z" ; then - PKG_CHECK_MODULES(OPENSSL, openssl >= 0.9.8, - [OPENSSL_VERSION="0.9.8"], - [OPENSSL_VERSION=""]) - fi - - if test "z$OPENSSL_VERSION" = "z" ; then PKG_CHECK_MODULES(OPENSSL, openssl >= $OPENSSL_MIN_VERSION, [OPENSSL_VERSION="$OPENSSL_MIN_VERSION"], [OPENSSL_VERSION=""]) @@ -529,19 +526,6 @@ if test "z$OPENSSL_FOUND" = "zyes" -a "z$OPENSSL_VERSION" = "z" ; then fi if test "z$OPENSSL_VERSION" = "z" ; then - AC_EGREP_CPP(yes,[ - #include - #if OPENSSL_VERSION_NUMBER >= 0x00908000L - yes - #endif - ],[ - OPENSSL_VERSION="0.9.8" - ],[ - OPENSSL_VERSION="" - ]) - fi - - if test "z$OPENSSL_VERSION" = "z" ; then AC_MSG_RESULT(no) else AC_MSG_RESULT([yes ('$OPENSSL_VERSION')]) @@ -1002,9 +986,12 @@ if test "z$MSCRYPTO_ENABLE" = "zyes" ; then MSCRYPTO_CFLAGS="$MSCRYPTO_CFLAGS -DXMLSEC_CRYPTO_MSCRYPTO=1" case $host in + *-w64-mingw*) + MSCRYPTO_LIBS="-lcrypt32";; *-*-mingw*) - dnl since mingw crypt32 library is limited - dnl we use own def-file + dnl use own def-file and header as mingw.org crypt32 + dnl is limited (library and header) + XMLSEC_DEFINES="$XMLSEC_DEFINES -DXMLSEC_CUSTOM_CRYPT32=1" MSCRYPTO_LIBS='-Wl,$(srcdir)/mingw-crypt32.def';; *) MSCRYPTO_LIBS="-lcrypt32";; @@ -1399,6 +1386,20 @@ AM_CONDITIONAL(XMLSEC_NO_XMLENC, test "z$XMLSEC_NO_XMLENC" = "z1") AC_SUBST(XMLSEC_NO_XMLENC) dnl ========================================================================== +dnl See do we need soap support (deprecated) +dnl ========================================================================== +AC_MSG_CHECKING(for soap support) +AC_ARG_ENABLE(soap, [ --enable-soap enable soap support (no)]) +if test "z$enable_soap" = "zyes" ; then + XMLSEC_ENABLE_SOAP="1" + AC_MSG_RESULT(yes) +else + XMLSEC_ENABLE_SOAP="0" + AC_MSG_RESULT(no) +fi +AM_CONDITIONAL(XMLSEC_ENABLE_SOAP, test "z$XMLSEC_ENABLE_SOAP" = "z1") + +dnl ========================================================================== dnl See do we need docs dnl ========================================================================== AC_MSG_CHECKING(for docs) @@ -1429,6 +1430,22 @@ AM_CONDITIONAL(XMLSEC_APPS, test "z$XMLSEC_APPS" = "z1") AC_SUBST(XMLSEC_APPS) dnl ========================================================================== +dnl Static linking (implies enable_crypto_dl="no") +dnl ========================================================================== +XMLSEC_STATIC_BINARIES="" +AC_MSG_CHECKING(for static linking) +AC_ARG_ENABLE(static_linking, [ --enable-static-linking enable static linking (no)]) +if test "z$enable_static_linking" = "zyes" ; then + XMLSEC_STATIC_BINARIES="-static" + XMLSEC_APP_DEFINES="$XMLSEC_APP_DEFINES -DXMLSEC_STATIC=1" + enable_crypto_dl="no" + AC_MSG_RESULT(yes) +else + AC_MSG_RESULT(no) +fi +AC_SUBST(XMLSEC_STATIC_BINARIES) + +dnl ========================================================================== dnl check if we need dynamic loading support dnl ========================================================================== XMLSEC_DL_INCLUDES="" @@ -1562,21 +1579,7 @@ if test "z$enable_pedantic" = "zyes" ; then AC_MSG_RESULT(yes) else AC_MSG_RESULT(no) -fi - -dnl ========================================================================== -dnl Static linking -dnl ========================================================================== -XMLSEC_STATIC_BINARIES="" -AC_MSG_CHECKING(for static linking) -AC_ARG_ENABLE(static_linking, [ --enable-static-linking enable static linking (no)]) -if test "z$enable_static_linking" = "zyes" ; then - XMLSEC_STATIC_BINARIES="-static" - AC_MSG_RESULT(yes) -else - AC_MSG_RESULT(no) -fi -AC_SUBST(XMLSEC_STATIC_BINARIES) +fi dnl ========================================================================== dnl Final steps: xmlsec config diff --git a/docs/Makefile.in b/docs/Makefile.in index 688e197..efe5df7 100644 --- a/docs/Makefile.in +++ b/docs/Makefile.in @@ -432,9 +432,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu docs/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign docs/Makefile'; \ $(am__cd) $(top_srcdir) && \ - $(AUTOMAKE) --gnu docs/Makefile + $(AUTOMAKE) --foreign docs/Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ diff --git a/docs/api/Makefile.am b/docs/api/Makefile.am index 6eb77ad..41d1aa7 100644 --- a/docs/api/Makefile.am +++ b/docs/api/Makefile.am @@ -32,11 +32,13 @@ EXTRA_DIST = \ $(TMPL_DIR) \ $(srcdir)/src \ $(srcdir)/images \ + $(srcdir)/style.css \ $(NULL) SOURCE_FILES_TO_COPY = \ $(srcdir)/src \ $(srcdir)/images \ + $(srcdir)/style.css \ $(srcdir)/*.html \ $(srcdir)/*.png \ $(NULL) @@ -316,7 +318,7 @@ dist-hook: clean-local: -rm -rf $(SOURCE_CODE_DIR) $(EXAMPLES_DIR) $(SCAN_DIR)/*.txt $(SGML_DIR) $(XML_DIR) - -rm -f *.stamp *.types *.css index.sgml + -rm -f *.stamp *.types index.sgml ( if [ z"$(TMPL_SRC_DIR)" != z"$(TMPL_DIR)" ] && [ -d "$(TMPL_DIR)" ] ; then \ chmod -R u+w $(TMPL_DIR) && rm -rf $(TMPL_DIR) ; \ fi ; ) diff --git a/docs/api/Makefile.in b/docs/api/Makefile.in index b4d5f94..263fd0d 100644 --- a/docs/api/Makefile.in +++ b/docs/api/Makefile.in @@ -376,11 +376,13 @@ EXTRA_DIST = \ $(TMPL_DIR) \ $(srcdir)/src \ $(srcdir)/images \ + $(srcdir)/style.css \ $(NULL) SOURCE_FILES_TO_COPY = \ $(srcdir)/src \ $(srcdir)/images \ + $(srcdir)/style.css \ $(srcdir)/*.html \ $(srcdir)/*.png \ $(NULL) @@ -418,9 +420,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu docs/api/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign docs/api/Makefile'; \ $(am__cd) $(top_srcdir) && \ - $(AUTOMAKE) --gnu docs/api/Makefile + $(AUTOMAKE) --foreign docs/api/Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ @@ -852,7 +854,7 @@ dist-hook: clean-local: -rm -rf $(SOURCE_CODE_DIR) $(EXAMPLES_DIR) $(SCAN_DIR)/*.txt $(SGML_DIR) $(XML_DIR) - -rm -f *.stamp *.types *.css index.sgml + -rm -f *.stamp *.types index.sgml ( if [ z"$(TMPL_SRC_DIR)" != z"$(TMPL_DIR)" ] && [ -d "$(TMPL_DIR)" ] ; then \ chmod -R u+w $(TMPL_DIR) && rm -rf $(TMPL_DIR) ; \ fi ; ) diff --git a/docs/api/style.css b/docs/api/style.css new file mode 100644 index 0000000..3675420 --- /dev/null +++ b/docs/api/style.css @@ -0,0 +1,479 @@ +body +{ + font-family: cantarell, sans-serif; +} +.synopsis, .classsynopsis +{ + /* tango:aluminium 1/2 */ + background: #eeeeec; + background: rgba(238, 238, 236, 0.5); + border: solid 1px rgb(238, 238, 236); + padding: 0.5em; +} +.programlisting +{ + /* tango:sky blue 0/1 */ + /* fallback for no rgba support */ + background: #e6f3ff; + border: solid 1px #729fcf; + background: rgba(114, 159, 207, 0.1); + border: solid 1px rgba(114, 159, 207, 0.2); + padding: 0.5em; +} +.variablelist +{ + padding: 4px; + margin-left: 3em; +} +.variablelist td:first-child +{ + vertical-align: top; +} + +div.gallery-float +{ + float: left; + padding: 10px; +} +div.gallery-float img +{ + border-style: none; +} +div.gallery-spacer +{ + clear: both; +} + +a, a:visited +{ + text-decoration: none; + /* tango:sky blue 2 */ + color: #3465a4; +} +a:hover +{ + text-decoration: underline; + /* tango:sky blue 1 */ + color: #729fcf; +} + +div.informaltable table +{ + border-collapse: separate; + border-spacing: 1em 0.3em; + border: none; +} + +div.informaltable table td, div.informaltable table th +{ + vertical-align: top; +} + +.function_type, +.variable_type, +.property_type, +.signal_type, +.parameter_name, +.struct_member_name, +.union_member_name, +.define_keyword, +.datatype_keyword, +.typedef_keyword +{ + text-align: right; +} + +/* dim non-primary columns */ +.c_punctuation, +.function_type, +.variable_type, +.property_type, +.signal_type, +.define_keyword, +.datatype_keyword, +.typedef_keyword, +.property_flags, +.signal_flags, +.parameter_annotations, +.enum_member_annotations, +.struct_member_annotations, +.union_member_annotations +{ + color: #888a85; +} + +.function_type a, +.function_type a:visited, +.function_type a:hover, +.property_type a, +.property_type a:visited, +.property_type a:hover, +.signal_type a, +.signal_type a:visited, +.signal_type a:hover, +.signal_flags a, +.signal_flags a:visited, +.signal_flags a:hover +{ + color: #729fcf; +} + +td p +{ + margin: 0.25em; +} + +div.table table +{ + border-collapse: collapse; + border-spacing: 0px; + /* tango:aluminium 3 */ + border: solid 1px #babdb6; +} + +div.table table td, div.table table th +{ + /* tango:aluminium 3 */ + border: solid 1px #babdb6; + padding: 3px; + vertical-align: top; +} + +div.table table th +{ + /* tango:aluminium 2 */ + background-color: #d3d7cf; +} + +h4 +{ + color: #555753; + margin-top: 1em; + margin-bottom: 1em; +} + +hr +{ + /* tango:aluminium 1 */ + color: #d3d7cf; + background: #d3d7cf; + border: none 0px; + height: 1px; + clear: both; + margin: 2.0em 0em 2.0em 0em; +} + +dl.toc dt +{ + padding-bottom: 0.25em; +} + +dl.toc > dt +{ + padding-top: 0.25em; + padding-bottom: 0.25em; + font-weight: bold; +} + +dl.toc > dl +{ + padding-bottom: 0.5em; +} + +.parameter +{ + font-style: normal; +} + +.footer +{ + padding-top: 3.5em; + /* tango:aluminium 3 */ + color: #babdb6; + text-align: center; + font-size: 80%; +} + +.informalfigure, +.figure +{ + margin: 1em; +} + +.informalexample, +.example +{ + margin-top: 1em; + margin-bottom: 1em; +} + +.warning +{ + /* tango:orange 0/1 */ + background: #ffeed9; + background: rgba(252, 175, 62, 0.1); + border-color: #ffb04f; + border-color: rgba(252, 175, 62, 0.2); +} +.note +{ + /* tango:chameleon 0/0.5 */ + background: #d8ffb2; + background: rgba(138, 226, 52, 0.1); + border-color: #abf562; + border-color: rgba(138, 226, 52, 0.2); +} +div.blockquote +{ + border-color: #eeeeec; +} +.note, .warning, div.blockquote +{ + padding: 0.5em; + border-width: 1px; + border-style: solid; + margin: 2em; +} +.note p, .warning p +{ + margin: 0; +} + +div.warning h3.title, +div.note h3.title +{ + display: none; +} + +p + div.section +{ + margin-top: 1em; +} + +div.refnamediv, +div.refsynopsisdiv, +div.refsect1, +div.refsect2, +div.toc, +div.section +{ + margin-bottom: 1em; +} + +/* blob links */ +h2 .extralinks, h3 .extralinks +{ + float: right; + /* tango:aluminium 3 */ + color: #babdb6; + font-size: 80%; + font-weight: normal; +} + +.lineart +{ + color: #d3d7cf; + font-weight: normal; +} + +.annotation +{ + /* tango:aluminium 5 */ + color: #555753; + font-weight: normal; +} + +.structfield +{ + font-style: normal; + font-weight: normal; +} + +acronym,abbr +{ + border-bottom: 1px dotted gray; +} + +/* code listings */ + +.listing_code .programlisting .normal, +.listing_code .programlisting .normal a, +.listing_code .programlisting .number, +.listing_code .programlisting .cbracket, +.listing_code .programlisting .symbol { color: #555753; } +.listing_code .programlisting .comment, +.listing_code .programlisting .linenum { color: #babdb6; } /* tango: aluminium 3 */ +.listing_code .programlisting .function, +.listing_code .programlisting .function a, +.listing_code .programlisting .preproc { color: #204a87; } /* tango: sky blue 3 */ +.listing_code .programlisting .string { color: #ad7fa8; } /* tango: plum */ +.listing_code .programlisting .keyword, +.listing_code .programlisting .usertype, +.listing_code .programlisting .type, +.listing_code .programlisting .type a { color: #4e9a06; } /* tango: chameleon 3 */ + +.listing_frame { + /* tango:sky blue 1 */ + border: solid 1px #729fcf; + border: solid 1px rgba(114, 159, 207, 0.2); + padding: 0px; +} + +.listing_lines, .listing_code { + margin-top: 0px; + margin-bottom: 0px; + padding: 0.5em; +} +.listing_lines { + /* tango:sky blue 0.5 */ + background: #a6c5e3; + background: rgba(114, 159, 207, 0.2); + /* tango:aluminium 6 */ + color: #2e3436; +} +.listing_code { + /* tango:sky blue 0 */ + background: #e6f3ff; + background: rgba(114, 159, 207, 0.1); +} +.listing_code .programlisting { + /* override from previous */ + border: none 0px; + padding: 0px; + background: none; +} +.listing_lines pre, .listing_code pre { + margin: 0px; +} + + at media screen { + /* these have a as a first child, but since there are no parent selectors + * we can't use that. */ + a.footnote + { + position: relative; + top: 0em ! important; + } + /* this is needed so that the local anchors are displayed below the naviagtion */ + div.footnote a[name], div.refnamediv a[name], div.refsect1 a[name], div.refsect2 a[name], div.index a[name], div.glossary a[name], div.sect1 a[name] + { + display: inline-block; + position: relative; + top:-5em; + } + /* this seems to be a bug in the xsl style sheets when generating indexes */ + div.index div.index + { + top: 0em; + } + /* make space for the fixed navigation bar and add space at the bottom so that + * link targets appear somewhat close to top + */ + body + { + padding-top: 2.5em; + padding-bottom: 500px; + max-width: 60em; + } + p + { + max-width: 60em; + } + /* style and size the navigation bar */ + table.navigation#top + { + position: fixed; + background: #e2e2e2; + border-bottom: solid 1px #babdb6; + border-spacing: 5px; + margin-top: 0; + margin-bottom: 0; + top: 0; + left: 0; + z-index: 10; + } + table.navigation#top td + { + padding-left: 6px; + padding-right: 6px; + } + .navigation a, .navigation a:visited + { + /* tango:sky blue 3 */ + color: #204a87; + } + .navigation a:hover + { + /* tango:sky blue 2 */ + color: #3465a4; + } + td.shortcuts + { + /* tango:sky blue 2 */ + color: #3465a4; + font-size: 80%; + white-space: nowrap; + } + td.shortcuts .dim + { + color: #babdb6; + } + .navigation .title + { + font-size: 80%; + max-width: none; + margin: 0px; + font-weight: normal; + } +} + at media screen and (min-width: 60em) { + /* screen larger than 60em */ + body { margin: auto; } +} + at media screen and (max-width: 60em) { + /* screen less than 60em */ + #nav_hierarchy { display: none; } + #nav_interfaces { display: none; } + #nav_prerequisites { display: none; } + #nav_derived_interfaces { display: none; } + #nav_implementations { display: none; } + #nav_child_properties { display: none; } + #nav_style_properties { display: none; } + #nav_index { display: none; } + #nav_glossary { display: none; } + .gallery_image { display: none; } + .property_flags { display: none; } + .signal_flags { display: none; } + .parameter_annotations { display: none; } + .enum_member_annotations { display: none; } + .struct_member_annotations { display: none; } + .union_member_annotations { display: none; } + /* now that a column is hidden, optimize space */ + col.parameters_name { width: auto; } + col.parameters_description { width: auto; } + col.struct_members_name { width: auto; } + col.struct_members_description { width: auto; } + col.enum_members_name { width: auto; } + col.enum_members_description { width: auto; } + col.union_members_name { width: auto; } + col.union_members_description { width: auto; } + .listing_lines { display: none; } +} + at media print { + table.navigation { + visibility: collapse; + display: none; + } + div.titlepage table.navigation { + visibility: visible; + display: table; + background: #e2e2e2; + border: solid 1px #babdb6; + margin-top: 0; + margin-bottom: 0; + top: 0; + left: 0; + height: 3em; + } +} + diff --git a/docs/api/tmpl/base/soap.sgml b/docs/api/tmpl/base/soap.sgml new file mode 100644 index 0000000..12ce75e --- /dev/null +++ b/docs/api/tmpl/base/soap.sgml @@ -0,0 +1,36 @@ + +soap + + + + + + + + + + + + + + + + + + + + + + + + + + + + at xmlSecSoap12FaultCodeUnknown: + at xmlSecSoap12FaultCodeVersionMismatch: + at xmlSecSoap12FaultCodeMustUnderstand: + at xmlSecSoap12FaultCodeDataEncodingUnknown: + at xmlSecSoap12FaultCodeSender: + at xmlSecSoap12FaultCodeReceiver: + diff --git a/docs/api/tmpl/base/xmltree.sgml b/docs/api/tmpl/base/xmltree.sgml index 3f58897..46ba689 100644 --- a/docs/api/tmpl/base/xmltree.sgml +++ b/docs/api/tmpl/base/xmltree.sgml @@ -28,6 +28,23 @@ XML tree operations. @node: + + + + + + at void: + at Returns: + + + + + + + + at linefeed: + + diff --git a/docs/api/tmpl/nss/crypto.sgml b/docs/api/tmpl/nss/crypto.sgml index 47141ca..d94fc93 100644 --- a/docs/api/tmpl/nss/crypto.sgml +++ b/docs/api/tmpl/nss/crypto.sgml @@ -335,6 +335,22 @@ Crypto transforms implementation for NSS. @Returns: + + + + + + + + + + + + + at void: + at Returns: + + @@ -459,6 +475,22 @@ Crypto transforms implementation for NSS. @Returns: + + + + + + + + + + + + + at void: + at Returns: + + @@ -555,6 +587,22 @@ Crypto transforms implementation for NSS. @Returns: + + + + + + + + + + + + + at void: + at Returns: + + @@ -651,6 +699,22 @@ Crypto transforms implementation for NSS. @Returns: + + + + + + + + + + + + + at void: + at Returns: + + diff --git a/docs/api/tmpl/openssl/crypto.sgml b/docs/api/tmpl/openssl/crypto.sgml index fee6dcc..912a5c4 100644 --- a/docs/api/tmpl/openssl/crypto.sgml +++ b/docs/api/tmpl/openssl/crypto.sgml @@ -98,112 +98,105 @@ Crypto transforms implementation for OpenSSL. - - - - - - - - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + diff --git a/docs/api/xmlsec-app.html b/docs/api/xmlsec-app.html index c72b30f..761dfbc 100644 --- a/docs/api/xmlsec-app.html +++ b/docs/api/xmlsec-app.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Functions

--++ @@ -638,7 +638,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
-xmlSecKeyPtr +xmlSecKeyPtr xmlSecCryptoAppKeyLoad () @@ -646,7 +646,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
-xmlSecKeyPtr +xmlSecKeyPtr xmlSecCryptoAppKeyLoadMemory () @@ -654,7 +654,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
-xmlSecKeyPtr +xmlSecKeyPtr xmlSecCryptoAppPkcs12Load () @@ -662,7 +662,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
-xmlSecKeyPtr +xmlSecKeyPtr xmlSecCryptoAppPkcs12LoadMemory () @@ -699,8 +699,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Types and Values

--++ @@ -932,8 +932,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Description

-

-Crypto-engine application support function used by xmlsec command line utility. +

Crypto-engine application support function used by xmlsec command line utility.

@@ -963,15 +962,15 @@ xmlSecCryptoShutdown (void

xmlSecCryptoKeysMngrInit ()

int
-xmlSecCryptoKeysMngrInit (xmlSecKeysMngrPtr mngr);
+xmlSecCryptoKeysMngrInit (xmlSecKeysMngrPtr mngr);

Adds crypto specific key data stores in keys manager.

Parameters

---+++ @@ -1733,9 +1732,9 @@ by XMLSec command line utility and called before

Parameters

mngr

---+++ @@ -1767,7 +1766,7 @@ by XMLSec command line utility and called after

xmlSecCryptoAppDefaultKeysMngrInit ()

int
-xmlSecCryptoAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
+xmlSecCryptoAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);

Initializes mngr with simple keys store xmlSecSimpleKeysStoreId and a default crypto key data stores.

@@ -1775,9 +1774,9 @@ and a default crypto key data stores.

Parameters

config

---+++ @@ -1796,8 +1795,8 @@ and a default crypto key data stores.

xmlSecCryptoAppDefaultKeysMngrAdoptKey ()

int
 xmlSecCryptoAppDefaultKeysMngrAdoptKey
-                               (xmlSecKeysMngrPtr mngr,
-                                xmlSecKeyPtr key);
+ (xmlSecKeysMngrPtr mngr, + xmlSecKeyPtr key);

Adds key to the keys manager mngr created with xmlSecCryptoAppDefaultKeysMngrInit @@ -1806,9 +1805,9 @@ function.

Parameters

mngr

---+++ @@ -1833,7 +1832,7 @@ function.

xmlSecCryptoAppDefaultKeysMngrLoad ()

int
-xmlSecCryptoAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
+xmlSecCryptoAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
                                     const char *uri);

Loads XML keys file from uri to the keys manager mngr @@ -1843,9 +1842,9 @@ with

Parameters

---+++ @@ -1870,7 +1869,7 @@ with

xmlSecCryptoAppDefaultKeysMngrSave ()

int
-xmlSecCryptoAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
+xmlSecCryptoAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
                                     const char *filename,
                                     xmlSecKeyDataType type);

Saves keys from mngr @@ -1879,9 +1878,9 @@ xmlSecCryptoAppDefaultKeysMngrSave (

Parameters

---+++ @@ -1911,7 +1910,7 @@ xmlSecCryptoAppDefaultKeysMngrSave (

xmlSecCryptoAppKeysMngrCertLoad ()

int
-xmlSecCryptoAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
+xmlSecCryptoAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
                                  const char *filename,
                                  xmlSecKeyDataFormat format,
                                  xmlSecKeyDataType type);
@@ -1923,9 +1922,9 @@ untrusted certs in store

Parameters

---+++ @@ -1961,7 +1960,7 @@ trusted or not.

xmlSecCryptoAppKeysMngrCertLoadMemory ()

int
-xmlSecCryptoAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
+xmlSecCryptoAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
                                        const xmlSecByte *data,
                                        xmlSecSize dataSize,
                                        xmlSecKeyDataFormat format,
@@ -1974,9 +1973,9 @@ untrusted certs in store
 

Parameters

---+++ @@ -2015,7 +2014,7 @@ untrusted certs in store

xmlSecCryptoAppKeyLoad ()

-
xmlSecKeyPtr
+
xmlSecKeyPtr
 xmlSecCryptoAppKeyLoad (const char *filename,
                         xmlSecKeyDataFormat format,
                         const char *pwd,
@@ -2026,9 +2025,9 @@ xmlSecCryptoAppKeyLoad (const 

Parameters

---+++ @@ -2067,7 +2066,7 @@ xmlSecCryptoAppKeyLoad (const

xmlSecCryptoAppKeyLoadMemory ()

-
xmlSecKeyPtr
+
xmlSecKeyPtr
 xmlSecCryptoAppKeyLoadMemory (const xmlSecByte *data,
                               xmlSecSize dataSize,
                               xmlSecKeyDataFormat format,
@@ -2079,9 +2078,9 @@ xmlSecCryptoAppKeyLoadMemory (const 

Parameters

---+++ @@ -2125,7 +2124,7 @@ xmlSecCryptoAppKeyLoadMemory (const

xmlSecCryptoAppPkcs12Load ()

-
xmlSecKeyPtr
+
xmlSecKeyPtr
 xmlSecCryptoAppPkcs12Load (const char *filename,
                            const char *pwd,
                            void *pwdCallback,
@@ -2137,9 +2136,9 @@ in format=xmlSecKeyDataFormatPkcs12.

Parameters

---+++ @@ -2173,7 +2172,7 @@ in format=xmlSecKeyDataFormatPkcs12.


xmlSecCryptoAppPkcs12LoadMemory ()

-
xmlSecKeyPtr
+
xmlSecKeyPtr
 xmlSecCryptoAppPkcs12LoadMemory (const xmlSecByte *data,
                                  xmlSecSize dataSize,
                                  const char *pwd,
@@ -2186,9 +2185,9 @@ in format=xmlSecKeyDataFormatPkcs12.

Parameters

---+++ @@ -2228,7 +2227,7 @@ in format=xmlSecKeyDataFormatPkcs12.

xmlSecCryptoAppKeyCertLoad ()

int
-xmlSecCryptoAppKeyCertLoad (xmlSecKeyPtr key,
+xmlSecCryptoAppKeyCertLoad (xmlSecKeyPtr key,
                             const char *filename,
                             xmlSecKeyDataFormat format);

Reads the certificate from $filename @@ -2237,9 +2236,9 @@ xmlSecCryptoAppKeyCertLoad (

Parameters

---+++ @@ -2269,7 +2268,7 @@ xmlSecCryptoAppKeyCertLoad (

xmlSecCryptoAppKeyCertLoadMemory ()

int
-xmlSecCryptoAppKeyCertLoadMemory (xmlSecKeyPtr key,
+xmlSecCryptoAppKeyCertLoadMemory (xmlSecKeyPtr key,
                                   const xmlSecByte *data,
                                   xmlSecSize dataSize,
                                   xmlSecKeyDataFormat format);
@@ -2278,9 +2277,9 @@ xmlSecCryptoAppKeyCertLoadMemory (

Parameters

---+++ diff --git a/docs/api/xmlsec-base64.html b/docs/api/xmlsec-base64.html index 690eb4b..70fcbbe 100644 --- a/docs/api/xmlsec-base64.html +++ b/docs/api/xmlsec-base64.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Functions

--++ @@ -187,8 +187,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Types and Values

--++ @@ -198,8 +198,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Description

-

-Base64 encoding/decoding functions. +

Base64 encoding/decoding functions.

@@ -224,9 +223,9 @@ xmlSecBase64SetDefaultLineSize (

Parameters

#define
---+++ @@ -247,9 +246,9 @@ xmlSecBase64CtxCreate (int<

Parameters

columns

---+++ @@ -281,9 +280,9 @@ xmlSecBase64CtxDestroy (xml

Parameters

---+++ @@ -305,9 +304,9 @@ xmlSecBase64CtxInitialize (

Parameters

ctx

---+++ @@ -344,9 +343,9 @@ xmlSecBase64CtxFinalize (xm

Parameters

---+++ @@ -370,9 +369,9 @@ xmlSecBase64CtxUpdate (xmlS

Parameters

ctx

---+++ @@ -422,9 +421,9 @@ and finalizes the result.

Parameters

---+++ @@ -465,9 +464,9 @@ The caller is responsible for freeing returned buffer using

Parameters

---+++ @@ -508,9 +507,9 @@ the output buffer.

Parameters

---+++ diff --git a/docs/api/xmlsec-bn.html b/docs/api/xmlsec-bn.html index a935f72..fc18c38 100644 --- a/docs/api/xmlsec-bn.html +++ b/docs/api/xmlsec-bn.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Functions

--++ @@ -291,8 +291,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Types and Values

--++ @@ -302,8 +302,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Description

-

-Big numbers support functions. +

Big numbers support functions.

@@ -319,9 +318,9 @@ by calling xmlSecBnDestroy

Parameters

enum
---+++ @@ -347,9 +346,9 @@ xmlSecBnDestroy (xmlSecBnPt

Parameters

size

---+++ @@ -372,9 +371,9 @@ by calling xmlSecBnFinalize

Parameters

bn

---+++ @@ -407,9 +406,9 @@ xmlSecBnFinalize (xmlSecBnP

Parameters

---+++ @@ -430,9 +429,9 @@ xmlSecBnGetData (xmlSecBnPt

Parameters

bn

---+++ @@ -460,9 +459,9 @@ xmlSecBnSetData (xmlSecBnPt

Parameters

bn

---+++ @@ -499,9 +498,9 @@ xmlSecBnGetSize (xmlSecBnPt

Parameters

---+++ @@ -526,9 +525,9 @@ xmlSecBnZero (xmlSecBnPtr

Parameters

bn

---+++ @@ -553,9 +552,9 @@ xmlSecBnFromString (xmlSecB

Parameters

bn

---+++ @@ -597,9 +596,9 @@ freeing returned string with xmlFree

Parameters

---+++ @@ -633,9 +632,9 @@ xmlSecBnFromHexString (xmlS

Parameters

---+++ @@ -669,9 +668,9 @@ freeing returned string with xmlFree

Parameters

---+++ @@ -698,9 +697,9 @@ xmlSecBnFromDecString (xmlS

Parameters

bn

---+++ @@ -734,9 +733,9 @@ freeing returned string with xmlFree

Parameters

---+++ @@ -763,9 +762,9 @@ xmlSecBnMul (xmlSecBnPtr

Parameters

bn

---+++ @@ -801,9 +800,9 @@ xmlSecBnDiv (xmlSecBnPtr

Parameters

---+++ @@ -842,9 +841,9 @@ xmlSecBnAdd (xmlSecBnPtr

Parameters

---+++ @@ -876,9 +875,9 @@ xmlSecBnReverse (xmlSecBnPt

Parameters

---+++ @@ -906,9 +905,9 @@ xmlSecBnCompare (xmlSecBnPt

Parameters

bn

---+++ @@ -952,9 +951,9 @@ xmlSecBnCompareReverse (xml

Parameters

---+++ @@ -999,9 +998,9 @@ xmlSecBnGetNodeValue (xmlSe

Parameters

---+++ @@ -1047,9 +1046,9 @@ xmlSecBnSetNodeValue (xmlSe

Parameters

---+++ @@ -1101,9 +1100,9 @@ xmlSecBnBlobSetNodeValue (const

Parameters

---+++ @@ -1156,30 +1155,24 @@ new buffer content.

Members

---+++ - + - + - + diff --git a/docs/api/xmlsec-buffer.html b/docs/api/xmlsec-buffer.html index 99854a3..ca2f0af 100644 --- a/docs/api/xmlsec-buffer.html +++ b/docs/api/xmlsec-buffer.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Functions

xmlSecBnBase64

-

the base64 decoded binary blob.

-

the base64 decoded binary blob.

xmlSecBnHex

-

the hex number.

-

the hex number.

xmlSecBnDec

-

the decimal number.

-

the decimal number.

--++ @@ -110,7 +110,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
-xmlSecBufferPtr +xmlSecBufferPtr xmlSecBufferCreate () @@ -267,8 +267,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Types and Values

--++ @@ -284,8 +284,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Description

-

-Binary buffer implementation. +

Binary buffer implementation.

@@ -300,9 +299,9 @@ xmlSecBufferSetDefaultAllocMode (

Parameters

---+++ @@ -322,7 +321,7 @@ xmlSecBufferSetDefaultAllocMode (

xmlSecBufferCreate ()

-
xmlSecBufferPtr
+
xmlSecBufferPtr
 xmlSecBufferCreate (xmlSecSize size);

Allocates and initalizes new memory buffer with given size. Caller is responsible for calling xmlSecBufferDestroy function @@ -331,9 +330,9 @@ to free the buffer.

Parameters

---+++ @@ -351,15 +350,15 @@ to free the buffer.

xmlSecBufferDestroy ()

void
-xmlSecBufferDestroy (xmlSecBufferPtr buf);
+xmlSecBufferDestroy (xmlSecBufferPtr buf);

Desrtoys buffer object created with xmlSecBufferCreate function.

Parameters

size

---+++ @@ -373,7 +372,7 @@ xmlSecBufferDestroy (xmlSec

xmlSecBufferInitialize ()

int
-xmlSecBufferInitialize (xmlSecBufferPtr buf,
+xmlSecBufferInitialize (xmlSecBufferPtr buf,
                         xmlSecSize size);

Initializes buffer object buf . Caller is responsible for calling @@ -382,9 +381,9 @@ xmlSecBufferInitialize (xml

Parameters

buf

---+++ @@ -409,16 +408,16 @@ xmlSecBufferInitialize (xml

xmlSecBufferFinalize ()

void
-xmlSecBufferFinalize (xmlSecBufferPtr buf);
+xmlSecBufferFinalize (xmlSecBufferPtr buf);

Frees allocated resource for a buffer intialized with xmlSecBufferInitialize function.

Parameters

---+++ @@ -432,15 +431,15 @@ function.

xmlSecBufferGetData ()

xmlSecByte *
-xmlSecBufferGetData (xmlSecBufferPtr buf);
+xmlSecBufferGetData (xmlSecBufferPtr buf);

Gets pointer to buffer's data.

Parameters

buf

---+++ @@ -458,7 +457,7 @@ xmlSecBufferGetData (xmlSec

xmlSecBufferSetData ()

int
-xmlSecBufferSetData (xmlSecBufferPtr buf,
+xmlSecBufferSetData (xmlSecBufferPtr buf,
                      const xmlSecByte *data,
                      xmlSecSize size);

Sets the value of the buffer to data @@ -467,9 +466,9 @@ xmlSecBufferSetData (xmlSec

Parameters

buf

---+++ @@ -499,15 +498,15 @@ xmlSecBufferSetData (xmlSec

xmlSecBufferGetSize ()

xmlSecSize
-xmlSecBufferGetSize (xmlSecBufferPtr buf);
+xmlSecBufferGetSize (xmlSecBufferPtr buf);

Gets the current buffer data size.

Parameters

---+++ @@ -525,7 +524,7 @@ xmlSecBufferGetSize (xmlSec

xmlSecBufferSetSize ()

int
-xmlSecBufferSetSize (xmlSecBufferPtr buf,
+xmlSecBufferSetSize (xmlSecBufferPtr buf,
                      xmlSecSize size);

Sets new buffer data size. If necessary, buffer grows to have at least size @@ -534,9 +533,9 @@ have at least size

Parameters

buf

---+++ @@ -561,15 +560,15 @@ have at least size

xmlSecBufferGetMaxSize ()

xmlSecSize
-xmlSecBufferGetMaxSize (xmlSecBufferPtr buf);
+xmlSecBufferGetMaxSize (xmlSecBufferPtr buf);

Gets the maximum (allocated) buffer size.

Parameters

---+++ @@ -587,7 +586,7 @@ xmlSecBufferGetMaxSize (xml

xmlSecBufferSetMaxSize ()

int
-xmlSecBufferSetMaxSize (xmlSecBufferPtr buf,
+xmlSecBufferSetMaxSize (xmlSecBufferPtr buf,
                         xmlSecSize size);

Sets new buffer maximum size. If necessary, buffer grows to have at least size @@ -596,9 +595,9 @@ have at least size

Parameters

buf

---+++ @@ -623,15 +622,15 @@ have at least size

xmlSecBufferEmpty ()

void
-xmlSecBufferEmpty (xmlSecBufferPtr buf);
+xmlSecBufferEmpty (xmlSecBufferPtr buf);

Empties the buffer.

Parameters

---+++ @@ -645,7 +644,7 @@ xmlSecBufferEmpty (xmlSecBu

xmlSecBufferAppend ()

int
-xmlSecBufferAppend (xmlSecBufferPtr buf,
+xmlSecBufferAppend (xmlSecBufferPtr buf,
                     const xmlSecByte *data,
                     xmlSecSize size);

Appends the data @@ -654,9 +653,9 @@ xmlSecBufferAppend (xmlSecB

Parameters

buf

---+++ @@ -686,7 +685,7 @@ xmlSecBufferAppend (xmlSecB

xmlSecBufferPrepend ()

int
-xmlSecBufferPrepend (xmlSecBufferPtr buf,
+xmlSecBufferPrepend (xmlSecBufferPtr buf,
                      const xmlSecByte *data,
                      xmlSecSize size);

Prepends the data @@ -695,9 +694,9 @@ xmlSecBufferPrepend (xmlSec

Parameters

---+++ @@ -727,7 +726,7 @@ xmlSecBufferPrepend (xmlSec

xmlSecBufferRemoveHead ()

int
-xmlSecBufferRemoveHead (xmlSecBufferPtr buf,
+xmlSecBufferRemoveHead (xmlSecBufferPtr buf,
                         xmlSecSize size);

Removes size bytes from the beginning of the current buffer.

@@ -735,9 +734,9 @@ xmlSecBufferRemoveHead (xml

Parameters

---+++ @@ -762,7 +761,7 @@ xmlSecBufferRemoveHead (xml

xmlSecBufferRemoveTail ()

int
-xmlSecBufferRemoveTail (xmlSecBufferPtr buf,
+xmlSecBufferRemoveTail (xmlSecBufferPtr buf,
                         xmlSecSize size);

Removes size bytes from the end of current buffer.

@@ -770,9 +769,9 @@ xmlSecBufferRemoveTail (xml

Parameters

---+++ @@ -797,7 +796,7 @@ xmlSecBufferRemoveTail (xml

xmlSecBufferReadFile ()

int
-xmlSecBufferReadFile (xmlSecBufferPtr buf,
+xmlSecBufferReadFile (xmlSecBufferPtr buf,
                       const char *filename);

Reads the content of the file filename in the buffer.

@@ -805,9 +804,9 @@ xmlSecBufferReadFile (xmlSe

Parameters

---+++ @@ -832,7 +831,7 @@ xmlSecBufferReadFile (xmlSe

xmlSecBufferBase64NodeContentRead ()

int
-xmlSecBufferBase64NodeContentRead (xmlSecBufferPtr buf,
+xmlSecBufferBase64NodeContentRead (xmlSecBufferPtr buf,
                                    xmlNodePtr node);

Reads the content of the node , base64 decodes it and stores the @@ -841,9 +840,9 @@ result in the buffer.

Parameters

---+++ @@ -868,7 +867,7 @@ result in the buffer.

xmlSecBufferBase64NodeContentWrite ()

int
-xmlSecBufferBase64NodeContentWrite (xmlSecBufferPtr buf,
+xmlSecBufferBase64NodeContentWrite (xmlSecBufferPtr buf,
                                     xmlNodePtr node,
                                     int columns);

Sets the content of the node @@ -877,9 +876,9 @@ xmlSecBufferBase64NodeContentWrite (

Parameters

---+++ @@ -909,7 +908,7 @@ xmlSecBufferBase64NodeContentWrite (

xmlSecBufferCreateOutputBuffer ()

xmlOutputBufferPtr
-xmlSecBufferCreateOutputBuffer (xmlSecBufferPtr buf);
+xmlSecBufferCreateOutputBuffer (xmlSecBufferPtr buf);

Creates new LibXML output buffer to store data in the buf . Caller is responsible for destroying buf @@ -918,9 +917,9 @@ responsible for destroying buf

Parameters

---+++ @@ -947,25 +946,21 @@ occurs.

Members

buf

---+++ - + - + @@ -987,9 +982,9 @@ occurs.

Members

xmlSecAllocModeExact

-

the memory allocation mode that minimizes total - allocated memory size.

-

the memory allocation mode that minimizes total + allocated memory size.

xmlSecAllocModeDouble

-

the memory allocation mode that tries to minimize - the number of malloc calls.

-

the memory allocation mode that tries to minimize + the number of malloc calls.

---+++ diff --git a/docs/api/xmlsec-custom-keys-manager.html b/docs/api/xmlsec-custom-keys-manager.html index 035712a..aabfcda 100644 --- a/docs/api/xmlsec-custom-keys-manager.html +++ b/docs/api/xmlsec-custom-keys-manager.html @@ -91,7 +91,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { * XML Security Library example: Decrypting an encrypted file using a custom keys manager. * * Decrypts encrypted XML file using a custom files based keys manager. - * We assume that key's name in <dsig:KeyName/> element is just + * We assume that key's name in <dsig:KeyName/> element is just * key's file name in the current folder. * * Usage: @@ -186,7 +186,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ @@ -364,7 +364,7 @@ create_files_keys_mngr(void) { /**************************************************************************** * * Files Keys Store: we assume that key's name (content of the - * <dsig:KeyName/> element is a name of the file with a key (in the + * <dsig:KeyName/> element is a name of the file with a key (in the * current folder). * Attention: this probably not a good solution for high traffic systems. * @@ -402,7 +402,7 @@ files_keys_store_get_klass(void) { * files_keys_store_find_key: * @store: the pointer to simple keys store. * @name: the desired key name. - * @keyInfoCtx: the pointer to <dsig:KeyInfo/> node processing context. + * @keyInfoCtx: the pointer to <dsig:KeyInfo/> node processing context. * * Lookups key in the @store. The caller is responsible for destroying * returned key with #xmlSecKeyDestroy function. diff --git a/docs/api/xmlsec-decrypt-with-keys-mngr.html b/docs/api/xmlsec-decrypt-with-keys-mngr.html index a718baf..15758a1 100644 --- a/docs/api/xmlsec-decrypt-with-keys-mngr.html +++ b/docs/api/xmlsec-decrypt-with-keys-mngr.html @@ -184,7 +184,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ diff --git a/docs/api/xmlsec-decrypt-with-signle-key.html b/docs/api/xmlsec-decrypt-with-signle-key.html index ecd0139..74a7c25 100644 --- a/docs/api/xmlsec-decrypt-with-signle-key.html +++ b/docs/api/xmlsec-decrypt-with-signle-key.html @@ -181,7 +181,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ diff --git a/docs/api/xmlsec-dl.html b/docs/api/xmlsec-dl.html index 9b6d468..fbdaf80 100644 --- a/docs/api/xmlsec-dl.html +++ b/docs/api/xmlsec-dl.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Functions

--++ @@ -169,8 +169,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Description

-

-Dynamic crypto-engine library loading support. +

Dynamic crypto-engine library loading support.

@@ -186,9 +185,9 @@ xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms

Parameters

---+++ @@ -238,9 +237,9 @@ and

Parameters

functions

---+++ @@ -267,9 +266,9 @@ table. This function is NOT thread safe, application MUST NOT call

Parameters

crypto

---+++ @@ -296,9 +295,9 @@ and

Parameters

crypto

---+++ @@ -322,9 +321,9 @@ xmlSecCryptoDLSetFunctions (

Parameters

crypto

---+++ @@ -352,6 +351,7 @@ xmlSecCryptoDLGetFunctions (void<

Types and Values

+

functions

--++ @@ -196,8 +196,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Types and Values

--++ @@ -413,8 +413,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Description

-

-Error/log messages support. +

Error/log messages support.

@@ -434,9 +433,9 @@ Error/log messages support.

Parameters

---+++ @@ -506,9 +505,9 @@ every time an error occurs.

Parameters

---+++ @@ -535,9 +534,9 @@ error reporting xmlGenericError function.

Parameters

callback

---+++ @@ -591,9 +590,9 @@ errors callback.

Parameters

---+++ @@ -614,9 +613,9 @@ xmlSecErrorsGetCode (

Parameters

enabled

---+++ @@ -643,9 +642,9 @@ xmlSecErrorsGetMsg (

Parameters

pos

---+++ @@ -671,9 +670,9 @@ total number of known error codes.

Parameters

pos

---+++ @@ -702,9 +701,9 @@ function.

Parameters

str

---+++ @@ -762,9 +761,9 @@ function.

Parameters

---+++ @@ -785,9 +784,9 @@ function.

Parameters

p

---+++ @@ -1080,7 +1079,7 @@ enable it.

#define XMLSEC_ERRORS_R_MAX_RETRIEVAL_TYPE_MISMATCH     52
 

The retrieved key data type does not match the one specified -in the <dsig:RetrievalMethod/> node.

+in the <dsig:RetrievalMethod/> node.


@@ -1136,14 +1135,14 @@ in the <dsig:RetrievalMethod/> node.

XMLSEC_ERRORS_R_DSIG_NO_REFERENCES

#define XMLSEC_ERRORS_R_DSIG_NO_REFERENCES              81
 
-

The <dsig:Reference> nodes not found.

+

The <dsig:Reference/> nodes not found.


XMLSEC_ERRORS_R_DSIG_INVALID_REFERENCE

#define XMLSEC_ERRORS_R_DSIG_INVALID_REFERENCE          82
 
-

The <dsig:Reference> validation failed.

+

The <dsig:Reference/> validation failed.


diff --git a/docs/api/xmlsec-examples-sign-dynamimc-template.html b/docs/api/xmlsec-examples-sign-dynamimc-template.html index 478c435..4a2753c 100644 --- a/docs/api/xmlsec-examples-sign-dynamimc-template.html +++ b/docs/api/xmlsec-examples-sign-dynamimc-template.html @@ -92,7 +92,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { * * Signs a file using a dynamicaly created template and key from PEM file. * The signature has one reference with one enveloped transform to sign - * the whole document except the <dsig:Signature/> node itself. + * the whole document except the <dsig:Signature/> node itself. * * Usage: * sign2 <xml-doc> <pem-key> @@ -185,7 +185,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ @@ -262,7 +262,7 @@ sign_file(const char* xml_file, const char* key_file) { goto done; } - /* add <dsig:Signature/> node to the doc */ + /* add <dsig:Signature/> node to the doc */ xmlAddChild(xmlDocGetRootElement(doc), signNode); /* add reference */ @@ -279,7 +279,7 @@ sign_file(const char* xml_file, const char* key_file) { goto done; } - /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to put key name in the signed document */ + /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to put key name in the signed document */ keyInfoNode = xmlSecTmplSignatureEnsureKeyInfo(signNode, NULL); if(keyInfoNode == NULL) { fprintf(stderr, "Error: failed to add key info\n"); diff --git a/docs/api/xmlsec-examples-sign-template-file.html b/docs/api/xmlsec-examples-sign-template-file.html index c34958e..f9763e5 100644 --- a/docs/api/xmlsec-examples-sign-template-file.html +++ b/docs/api/xmlsec-examples-sign-template-file.html @@ -182,7 +182,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ diff --git a/docs/api/xmlsec-examples-sign-x509.html b/docs/api/xmlsec-examples-sign-x509.html index d15fe78..06903d0 100644 --- a/docs/api/xmlsec-examples-sign-x509.html +++ b/docs/api/xmlsec-examples-sign-x509.html @@ -92,8 +92,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { * * Signs a file using a dynamicaly created template, key from PEM file and * an X509 certificate. The signature has one reference with one enveloped - * transform to sign the whole document except the <dsig:Signature/> node - * itself. The key certificate is written in the <dsig:X509Data/> node. + * transform to sign the whole document except the <dsig:Signature/> node + * itself. The key certificate is written in the <dsig:X509Data/> node. * * This example was developed and tested with OpenSSL crypto library. The * certificates management policies for another crypto library may break it. @@ -189,7 +189,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ @@ -237,7 +237,7 @@ main(int argc, char **argv) { * * Signs the @xml_file using private key from @key_file and dynamicaly * created enveloped signature template. The certificate from @cert_file - * is placed in the <dsig:X509Data/> node. + * is placed in the <dsig:X509Data/> node. * * Returns 0 on success or a negative value if an error occurs. */ @@ -270,7 +270,7 @@ sign_file(const char* xml_file, const char* key_file, const char* cert_file) { goto done; } - /* add <dsig:Signature/> node to the doc */ + /* add <dsig:Signature/> node to the doc */ xmlAddChild(xmlDocGetRootElement(doc), signNode); /* add reference */ @@ -287,7 +287,7 @@ sign_file(const char* xml_file, const char* key_file, const char* cert_file) { goto done; } - /* add <dsig:KeyInfo/> and <dsig:X509Data/> */ + /* add <dsig:KeyInfo/> and <dsig:X509Data/> */ keyInfoNode = xmlSecTmplSignatureEnsureKeyInfo(signNode, NULL); if(keyInfoNode == NULL) { fprintf(stderr, "Error: failed to add key info\n"); diff --git a/docs/api/xmlsec-gcrypt-app.html b/docs/api/xmlsec-gcrypt-app.html index 925e341..4de5ecc 100644 --- a/docs/api/xmlsec-gcrypt-app.html +++ b/docs/api/xmlsec-gcrypt-app.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Functions

--++ @@ -166,7 +166,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
-xmlSecKeyPtr +xmlSecKeyPtr xmlSecGCryptAppKeyLoad () @@ -174,7 +174,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
-xmlSecKeyPtr +xmlSecKeyPtr xmlSecGCryptAppKeyLoadMemory () @@ -182,7 +182,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
-xmlSecKeyPtr +xmlSecKeyPtr xmlSecGCryptAppPkcs12Load () @@ -190,7 +190,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
-xmlSecKeyPtr +xmlSecKeyPtr xmlSecGCryptAppPkcs12LoadMemory () @@ -225,8 +225,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Description

-

-Application functions implementation for GCrypt. +

Application functions implementation for GCrypt.

@@ -243,9 +242,9 @@ by XMLSec command line utility and called before

Parameters

---+++ @@ -277,7 +276,7 @@ by XMLSec command line utility and called after

xmlSecGCryptAppDefaultKeysMngrInit ()

int
-xmlSecGCryptAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
+xmlSecGCryptAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);

Initializes mngr with simple keys store xmlSecSimpleKeysStoreId and a default GCrypt crypto key data stores.

@@ -285,9 +284,9 @@ and a default GCrypt crypto key data stores.

Parameters

config

---+++ @@ -306,8 +305,8 @@ and a default GCrypt crypto key data stores.

xmlSecGCryptAppDefaultKeysMngrAdoptKey ()

int
 xmlSecGCryptAppDefaultKeysMngrAdoptKey
-                               (xmlSecKeysMngrPtr mngr,
-                                xmlSecKeyPtr key);
+ (xmlSecKeysMngrPtr mngr, + xmlSecKeyPtr key);

Adds key to the keys manager mngr created with xmlSecGCryptAppDefaultKeysMngrInit @@ -316,9 +315,9 @@ function.

Parameters

mngr

---+++ @@ -343,7 +342,7 @@ function.

xmlSecGCryptAppDefaultKeysMngrLoad ()

int
-xmlSecGCryptAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
+xmlSecGCryptAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
                                     const char *uri);

Loads XML keys file from uri to the keys manager mngr @@ -353,9 +352,9 @@ with

Parameters

---+++ @@ -380,7 +379,7 @@ with

xmlSecGCryptAppDefaultKeysMngrSave ()

int
-xmlSecGCryptAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
+xmlSecGCryptAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
                                     const char *filename,
                                     xmlSecKeyDataType type);

Saves keys from mngr @@ -389,9 +388,9 @@ xmlSecGCryptAppDefaultKeysMngrSave (

Parameters

---+++ @@ -421,7 +420,7 @@ xmlSecGCryptAppDefaultKeysMngrSave (

xmlSecGCryptAppKeysMngrCertLoad ()

int
-xmlSecGCryptAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
+xmlSecGCryptAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
                                  const char *filename,
                                  xmlSecKeyDataFormat format,
                                  xmlSecKeyDataType type);
@@ -433,9 +432,9 @@ untrusted certs in store

Parameters

---+++ @@ -471,7 +470,7 @@ trusted or not.

xmlSecGCryptAppKeysMngrCertLoadMemory ()

int
-xmlSecGCryptAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
+xmlSecGCryptAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
                                        const xmlSecByte *data,
                                        xmlSecSize dataSize,
                                        xmlSecKeyDataFormat format,
@@ -484,9 +483,9 @@ untrusted certs in store
 

Parameters

---+++ @@ -525,7 +524,7 @@ untrusted certs in store

xmlSecGCryptAppKeyLoad ()

-
xmlSecKeyPtr
+
xmlSecKeyPtr
 xmlSecGCryptAppKeyLoad (const char *filename,
                         xmlSecKeyDataFormat format,
                         const char *pwd,
@@ -536,9 +535,9 @@ xmlSecGCryptAppKeyLoad (const 

Parameters

---+++ @@ -577,7 +576,7 @@ xmlSecGCryptAppKeyLoad (const

xmlSecGCryptAppKeyLoadMemory ()

-
xmlSecKeyPtr
+
xmlSecKeyPtr
 xmlSecGCryptAppKeyLoadMemory (const xmlSecByte *data,
                               xmlSecSize dataSize,
                               xmlSecKeyDataFormat format,
@@ -589,9 +588,9 @@ xmlSecGCryptAppKeyLoadMemory (const 

Parameters

---+++ @@ -635,7 +634,7 @@ xmlSecGCryptAppKeyLoadMemory (const

xmlSecGCryptAppPkcs12Load ()

-
xmlSecKeyPtr
+
xmlSecKeyPtr
 xmlSecGCryptAppPkcs12Load (const char *filename,
                            const char *pwd,
                            void *pwdCallback,
@@ -648,9 +647,9 @@ in format=xmlSecKeyDataFormatPkcs12.

Parameters

---+++ @@ -684,7 +683,7 @@ in format=xmlSecKeyDataFormatPkcs12.


xmlSecGCryptAppPkcs12LoadMemory ()

-
xmlSecKeyPtr
+
xmlSecKeyPtr
 xmlSecGCryptAppPkcs12LoadMemory (const xmlSecByte *data,
                                  xmlSecSize dataSize,
                                  const char *pwd,
@@ -697,9 +696,9 @@ in format=xmlSecKeyDataFormatPkcs12 (not implemented yet).

Parameters

---+++ @@ -739,7 +738,7 @@ in format=xmlSecKeyDataFormatPkcs12 (not implemented yet).

xmlSecGCryptAppKeyCertLoad ()

int
-xmlSecGCryptAppKeyCertLoad (xmlSecKeyPtr key,
+xmlSecGCryptAppKeyCertLoad (xmlSecKeyPtr key,
                             const char *filename,
                             xmlSecKeyDataFormat format);

Reads the certificate from $filename @@ -749,9 +748,9 @@ xmlSecGCryptAppKeyCertLoad (

Parameters

---+++ @@ -781,7 +780,7 @@ xmlSecGCryptAppKeyCertLoad (

xmlSecGCryptAppKeyCertLoadMemory ()

int
-xmlSecGCryptAppKeyCertLoadMemory (xmlSecKeyPtr key,
+xmlSecGCryptAppKeyCertLoadMemory (xmlSecKeyPtr key,
                                   const xmlSecByte *data,
                                   xmlSecSize dataSize,
                                   xmlSecKeyDataFormat format);
@@ -790,9 +789,9 @@ xmlSecGCryptAppKeyCertLoadMemory (

Parameters

---+++ @@ -837,6 +836,7 @@ xmlSecGCryptAppGetDefaultPwdCallback (

Types and Values

+

--++ @@ -507,8 +507,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Types and Values

--++ @@ -644,8 +644,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Description

-

-Crypto transforms implementation for GCrypt. +

Crypto transforms implementation for GCrypt.

@@ -686,15 +685,15 @@ xmlSecGCryptShutdown (void

xmlSecGCryptKeysMngrInit ()

int
-xmlSecGCryptKeysMngrInit (xmlSecKeysMngrPtr mngr);
+xmlSecGCryptKeysMngrInit (xmlSecKeysMngrPtr mngr);

Adds GCrypt specific key data stores in keys manager.

Parameters

---+++ @@ -712,7 +711,7 @@ xmlSecGCryptKeysMngrInit (x

xmlSecGCryptGenerateRandom ()

int
-xmlSecGCryptGenerateRandom (xmlSecBufferPtr buffer,
+xmlSecGCryptGenerateRandom (xmlSecBufferPtr buffer,
                             xmlSecSize size);

Generates size random bytes and puts result in buffer @@ -721,9 +720,9 @@ xmlSecGCryptGenerateRandom (

Parameters

mngr

---+++ @@ -759,7 +758,7 @@ xmlSecGCryptKeyDataAesGetKlass (v

xmlSecGCryptKeyDataAesSet ()

int
-xmlSecGCryptKeyDataAesSet (xmlSecKeyDataPtr data,
+xmlSecGCryptKeyDataAesSet (xmlSecKeyDataPtr data,
                            const xmlSecByte *buf,
                            xmlSecSize bufSize);

Sets the value of AES key data.

@@ -767,9 +766,9 @@ xmlSecGCryptKeyDataAesSet (

Parameters

---+++ @@ -879,7 +878,7 @@ xmlSecGCryptKeyDataDesGetKlass (v

xmlSecGCryptKeyDataDesSet ()

int
-xmlSecGCryptKeyDataDesSet (xmlSecKeyDataPtr data,
+xmlSecGCryptKeyDataDesSet (xmlSecKeyDataPtr data,
                            const xmlSecByte *buf,
                            xmlSecSize bufSize);

Sets the value of DES key data.

@@ -887,9 +886,9 @@ xmlSecGCryptKeyDataDesSet (

Parameters

---+++ @@ -952,16 +951,16 @@ xmlSecGCryptKeyDataDsaGetKlass (v

xmlSecGCryptKeyDataDsaAdoptKey ()

int
-xmlSecGCryptKeyDataDsaAdoptKey (xmlSecKeyDataPtr data,
+xmlSecGCryptKeyDataDsaAdoptKey (xmlSecKeyDataPtr data,
                                 gcry_sexp_t dsa_key);

Sets the value of DSA key data.

Parameters

---+++ @@ -986,7 +985,7 @@ xmlSecGCryptKeyDataDsaAdoptKey (

xmlSecGCryptKeyDataDsaAdoptKeyPair ()

int
-xmlSecGCryptKeyDataDsaAdoptKeyPair (xmlSecKeyDataPtr data,
+xmlSecGCryptKeyDataDsaAdoptKeyPair (xmlSecKeyDataPtr data,
                                     gcry_sexp_t pub_key,
                                     gcry_sexp_t priv_key);

Sets the value of DSA key data.

@@ -994,9 +993,9 @@ xmlSecGCryptKeyDataDsaAdoptKeyPair (

Parameters

---+++ @@ -1026,15 +1025,15 @@ xmlSecGCryptKeyDataDsaAdoptKeyPair (

xmlSecGCryptKeyDataDsaGetPublicKey ()

gcry_sexp_t
-xmlSecGCryptKeyDataDsaGetPublicKey (xmlSecKeyDataPtr data);
+xmlSecGCryptKeyDataDsaGetPublicKey (xmlSecKeyDataPtr data);

Gets the GCrypt DSA public key from DSA key data.

Parameters

---+++ @@ -1052,15 +1051,15 @@ xmlSecGCryptKeyDataDsaGetPublicKey (

xmlSecGCryptKeyDataDsaGetPrivateKey ()

gcry_sexp_t
-xmlSecGCryptKeyDataDsaGetPrivateKey (xmlSecKeyDataPtr data);
+xmlSecGCryptKeyDataDsaGetPrivateKey (xmlSecKeyDataPtr data);

Gets the GCrypt DSA private key from DSA key data.

Parameters

data

---+++ @@ -1106,9 +1105,9 @@ xmlSecGCryptHmacSetMinOutputLength (

Parameters

data

---+++ @@ -1133,7 +1132,7 @@ xmlSecGCryptKeyDataHmacGetKlass (

xmlSecGCryptKeyDataHmacSet ()

int
-xmlSecGCryptKeyDataHmacSet (xmlSecKeyDataPtr data,
+xmlSecGCryptKeyDataHmacSet (xmlSecKeyDataPtr data,
                             const xmlSecByte *buf,
                             xmlSecSize bufSize);

Sets the value of HMAC key data.

@@ -1141,9 +1140,9 @@ xmlSecGCryptKeyDataHmacSet (

Parameters

min_length

---+++ @@ -1254,16 +1253,16 @@ xmlSecGCryptKeyDataRsaGetKlass (v

xmlSecGCryptKeyDataRsaAdoptKey ()

int
-xmlSecGCryptKeyDataRsaAdoptKey (xmlSecKeyDataPtr data,
+xmlSecGCryptKeyDataRsaAdoptKey (xmlSecKeyDataPtr data,
                                 gcry_sexp_t rsa_key);

Sets the value of RSA key data.

Parameters

---+++ @@ -1288,7 +1287,7 @@ xmlSecGCryptKeyDataRsaAdoptKey (

xmlSecGCryptKeyDataRsaAdoptKeyPair ()

int
-xmlSecGCryptKeyDataRsaAdoptKeyPair (xmlSecKeyDataPtr data,
+xmlSecGCryptKeyDataRsaAdoptKeyPair (xmlSecKeyDataPtr data,
                                     gcry_sexp_t pub_key,
                                     gcry_sexp_t priv_key);

Sets the value of RSA key data.

@@ -1296,9 +1295,9 @@ xmlSecGCryptKeyDataRsaAdoptKeyPair (

Parameters

---+++ @@ -1328,15 +1327,15 @@ xmlSecGCryptKeyDataRsaAdoptKeyPair (

xmlSecGCryptKeyDataRsaGetPublicKey ()

gcry_sexp_t
-xmlSecGCryptKeyDataRsaGetPublicKey (xmlSecKeyDataPtr data);
+xmlSecGCryptKeyDataRsaGetPublicKey (xmlSecKeyDataPtr data);

Gets the GCrypt RSA public key from RSA key data.

Parameters

---+++ @@ -1354,15 +1353,15 @@ xmlSecGCryptKeyDataRsaGetPublicKey (

xmlSecGCryptKeyDataRsaGetPrivateKey ()

gcry_sexp_t
-xmlSecGCryptKeyDataRsaGetPrivateKey (xmlSecKeyDataPtr data);
+xmlSecGCryptKeyDataRsaGetPrivateKey (xmlSecKeyDataPtr data);

Gets the GCrypt RSA private key from RSA key data.

Parameters

data

---+++ diff --git a/docs/api/xmlsec-gnutls-app.html b/docs/api/xmlsec-gnutls-app.html index bd2d5f1..621ac5c 100644 --- a/docs/api/xmlsec-gnutls-app.html +++ b/docs/api/xmlsec-gnutls-app.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Functions

data

--++ @@ -166,7 +166,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
-xmlSecKeyPtr +xmlSecKeyPtr xmlSecGnuTLSAppKeyLoad () @@ -174,7 +174,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
-xmlSecKeyPtr +xmlSecKeyPtr xmlSecGnuTLSAppKeyLoadMemory () @@ -182,7 +182,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
-xmlSecKeyPtr +xmlSecKeyPtr xmlSecGnuTLSAppPkcs12Load () @@ -190,7 +190,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
-xmlSecKeyPtr +xmlSecKeyPtr xmlSecGnuTLSAppPkcs12LoadMemory () @@ -225,8 +225,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Description

-

-Application functions implementation for GnuTLS. +

Application functions implementation for GnuTLS.

@@ -243,9 +242,9 @@ by XMLSec command line utility and called before

Parameters

---+++ @@ -277,7 +276,7 @@ by XMLSec command line utility and called after

xmlSecGnuTLSAppDefaultKeysMngrInit ()

int
-xmlSecGnuTLSAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
+xmlSecGnuTLSAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);

Initializes mngr with simple keys store xmlSecSimpleKeysStoreId and a default GnuTLS crypto key data stores.

@@ -285,9 +284,9 @@ and a default GnuTLS crypto key data stores.

Parameters

config

---+++ @@ -306,8 +305,8 @@ and a default GnuTLS crypto key data stores.

xmlSecGnuTLSAppDefaultKeysMngrAdoptKey ()

int
 xmlSecGnuTLSAppDefaultKeysMngrAdoptKey
-                               (xmlSecKeysMngrPtr mngr,
-                                xmlSecKeyPtr key);
+ (xmlSecKeysMngrPtr mngr, + xmlSecKeyPtr key);

Adds key to the keys manager mngr created with xmlSecGnuTLSAppDefaultKeysMngrInit @@ -316,9 +315,9 @@ function.

Parameters

mngr

---+++ @@ -343,7 +342,7 @@ function.

xmlSecGnuTLSAppDefaultKeysMngrLoad ()

int
-xmlSecGnuTLSAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
+xmlSecGnuTLSAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
                                     const char *uri);

Loads XML keys file from uri to the keys manager mngr @@ -353,9 +352,9 @@ with

Parameters

---+++ @@ -380,7 +379,7 @@ with

xmlSecGnuTLSAppDefaultKeysMngrSave ()

int
-xmlSecGnuTLSAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
+xmlSecGnuTLSAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
                                     const char *filename,
                                     xmlSecKeyDataType type);

Saves keys from mngr @@ -389,9 +388,9 @@ xmlSecGnuTLSAppDefaultKeysMngrSave (

Parameters

---+++ @@ -421,7 +420,7 @@ xmlSecGnuTLSAppDefaultKeysMngrSave (

xmlSecGnuTLSAppKeysMngrCertLoad ()

int
-xmlSecGnuTLSAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
+xmlSecGnuTLSAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
                                  const char *filename,
                                  xmlSecKeyDataFormat format,
                                  xmlSecKeyDataType type);
@@ -433,9 +432,9 @@ untrusted certs in store

Parameters

---+++ @@ -471,7 +470,7 @@ trusted or not.

xmlSecGnuTLSAppKeysMngrCertLoadMemory ()

int
-xmlSecGnuTLSAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
+xmlSecGnuTLSAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
                                        const xmlSecByte *data,
                                        xmlSecSize dataSize,
                                        xmlSecKeyDataFormat format,
@@ -484,9 +483,9 @@ untrusted certs in store
 

Parameters

---+++ @@ -525,7 +524,7 @@ untrusted certs in store

xmlSecGnuTLSAppKeyLoad ()

-
xmlSecKeyPtr
+
xmlSecKeyPtr
 xmlSecGnuTLSAppKeyLoad (const char *filename,
                         xmlSecKeyDataFormat format,
                         const char *pwd,
@@ -536,9 +535,9 @@ xmlSecGnuTLSAppKeyLoad (const 

Parameters

---+++ @@ -577,7 +576,7 @@ xmlSecGnuTLSAppKeyLoad (const

xmlSecGnuTLSAppKeyLoadMemory ()

-
xmlSecKeyPtr
+
xmlSecKeyPtr
 xmlSecGnuTLSAppKeyLoadMemory (const xmlSecByte *data,
                               xmlSecSize dataSize,
                               xmlSecKeyDataFormat format,
@@ -589,9 +588,9 @@ xmlSecGnuTLSAppKeyLoadMemory (const 

Parameters

---+++ @@ -635,7 +634,7 @@ xmlSecGnuTLSAppKeyLoadMemory (const

xmlSecGnuTLSAppPkcs12Load ()

-
xmlSecKeyPtr
+
xmlSecKeyPtr
 xmlSecGnuTLSAppPkcs12Load (const char *filename,
                            const char *pwd,
                            void *pwdCallback,
@@ -647,9 +646,9 @@ in format=xmlSecKeyDataFormatPkcs12.

Parameters

---+++ @@ -683,7 +682,7 @@ in format=xmlSecKeyDataFormatPkcs12.


xmlSecGnuTLSAppPkcs12LoadMemory ()

-
xmlSecKeyPtr
+
xmlSecKeyPtr
 xmlSecGnuTLSAppPkcs12LoadMemory (const xmlSecByte *data,
                                  xmlSecSize dataSize,
                                  const char *pwd,
@@ -696,9 +695,9 @@ in format=xmlSecKeyDataFormatPkcs12.

Parameters

---+++ @@ -738,7 +737,7 @@ in format=xmlSecKeyDataFormatPkcs12.

xmlSecGnuTLSAppKeyCertLoad ()

int
-xmlSecGnuTLSAppKeyCertLoad (xmlSecKeyPtr key,
+xmlSecGnuTLSAppKeyCertLoad (xmlSecKeyPtr key,
                             const char *filename,
                             xmlSecKeyDataFormat format);

Reads the certificate from $filename @@ -747,9 +746,9 @@ xmlSecGnuTLSAppKeyCertLoad (

Parameters

---+++ @@ -779,7 +778,7 @@ xmlSecGnuTLSAppKeyCertLoad (

xmlSecGnuTLSAppKeyCertLoadMemory ()

int
-xmlSecGnuTLSAppKeyCertLoadMemory (xmlSecKeyPtr key,
+xmlSecGnuTLSAppKeyCertLoadMemory (xmlSecKeyPtr key,
                                   const xmlSecByte *data,
                                   xmlSecSize dataSize,
                                   xmlSecKeyDataFormat format);
@@ -788,9 +787,9 @@ xmlSecGnuTLSAppKeyCertLoadMemory (

Parameters

---+++ @@ -835,6 +834,7 @@ xmlSecGnuTLSAppGetDefaultPwdCallback (

Types and Values

+

--++ @@ -475,8 +475,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Types and Values

--++ @@ -612,8 +612,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Description

-

-Crypto transforms implementation for GnuTLS. +

Crypto transforms implementation for GnuTLS.

@@ -654,15 +653,15 @@ xmlSecGnuTLSShutdown (void

xmlSecGnuTLSKeysMngrInit ()

int
-xmlSecGnuTLSKeysMngrInit (xmlSecKeysMngrPtr mngr);
+xmlSecGnuTLSKeysMngrInit (xmlSecKeysMngrPtr mngr);

Adds GnuTLS specific key data stores in keys manager.

Parameters

---+++ @@ -680,7 +679,7 @@ xmlSecGnuTLSKeysMngrInit (x

xmlSecGnuTLSGenerateRandom ()

int
-xmlSecGnuTLSGenerateRandom (xmlSecBufferPtr buffer,
+xmlSecGnuTLSGenerateRandom (xmlSecBufferPtr buffer,
                             xmlSecSize size);

Generates size random bytes and puts result in buffer @@ -689,9 +688,9 @@ xmlSecGnuTLSGenerateRandom (

Parameters

mngr

---+++ @@ -727,7 +726,7 @@ xmlSecGnuTLSKeyDataAesGetKlass (v

xmlSecGnuTLSKeyDataAesSet ()

int
-xmlSecGnuTLSKeyDataAesSet (xmlSecKeyDataPtr data,
+xmlSecGnuTLSKeyDataAesSet (xmlSecKeyDataPtr data,
                            const xmlSecByte *buf,
                            xmlSecSize bufSize);

Sets the value of AES key data.

@@ -735,9 +734,9 @@ xmlSecGnuTLSKeyDataAesSet (

Parameters

---+++ @@ -847,7 +846,7 @@ xmlSecGnuTLSKeyDataDesGetKlass (v

xmlSecGnuTLSKeyDataDesSet ()

int
-xmlSecGnuTLSKeyDataDesSet (xmlSecKeyDataPtr data,
+xmlSecGnuTLSKeyDataDesSet (xmlSecKeyDataPtr data,
                            const xmlSecByte *buf,
                            xmlSecSize bufSize);

Sets the value of DES key data.

@@ -855,9 +854,9 @@ xmlSecGnuTLSKeyDataDesSet (

Parameters

---+++ @@ -920,16 +919,16 @@ xmlSecGnuTLSKeyDataDsaGetKlass (v

xmlSecGnuTLSKeyDataDsaAdoptPrivateKey ()

int
-xmlSecGnuTLSKeyDataDsaAdoptPrivateKey (xmlSecKeyDataPtr data,
+xmlSecGnuTLSKeyDataDsaAdoptPrivateKey (xmlSecKeyDataPtr data,
                                        gnutls_x509_privkey_t dsa_key);

Sets the value of DSA key data.

Parameters

---+++ @@ -954,7 +953,7 @@ xmlSecGnuTLSKeyDataDsaAdoptPrivateKey (

xmlSecGnuTLSKeyDataDsaAdoptPublicKey ()

int
-xmlSecGnuTLSKeyDataDsaAdoptPublicKey (xmlSecKeyDataPtr data,
+xmlSecGnuTLSKeyDataDsaAdoptPublicKey (xmlSecKeyDataPtr data,
                                       gnutls_datum_t *p,
                                       gnutls_datum_t *q,
                                       gnutls_datum_t *g,
@@ -964,9 +963,9 @@ xmlSecGnuTLSKeyDataDsaAdoptPublicKey (

Parameters

---+++ @@ -1034,9 +1033,9 @@ xmlSecGnuTLSHmacSetMinOutputLength (

Parameters

---+++ @@ -1061,7 +1060,7 @@ xmlSecGnuTLSKeyDataHmacGetKlass (

xmlSecGnuTLSKeyDataHmacSet ()

int
-xmlSecGnuTLSKeyDataHmacSet (xmlSecKeyDataPtr data,
+xmlSecGnuTLSKeyDataHmacSet (xmlSecKeyDataPtr data,
                             const xmlSecByte *buf,
                             xmlSecSize bufSize);

Sets the value of HMAC key data.

@@ -1069,9 +1068,9 @@ xmlSecGnuTLSKeyDataHmacSet (

Parameters

min_length

---+++ @@ -1182,16 +1181,16 @@ xmlSecGnuTLSKeyDataRsaGetKlass (v

xmlSecGnuTLSKeyDataRsaAdoptPrivateKey ()

int
-xmlSecGnuTLSKeyDataRsaAdoptPrivateKey (xmlSecKeyDataPtr data,
+xmlSecGnuTLSKeyDataRsaAdoptPrivateKey (xmlSecKeyDataPtr data,
                                        gnutls_x509_privkey_t rsa_key);

Sets the value of RSA key data.

Parameters

---+++ @@ -1216,7 +1215,7 @@ xmlSecGnuTLSKeyDataRsaAdoptPrivateKey (

xmlSecGnuTLSKeyDataRsaAdoptPublicKey ()

int
-xmlSecGnuTLSKeyDataRsaAdoptPublicKey (xmlSecKeyDataPtr data,
+xmlSecGnuTLSKeyDataRsaAdoptPublicKey (xmlSecKeyDataPtr data,
                                       gnutls_datum_t *m,
                                       gnutls_datum_t *e);

Sets the value of RSA key data.

@@ -1224,9 +1223,9 @@ xmlSecGnuTLSKeyDataRsaAdoptPublicKey (

Parameters

---+++ diff --git a/docs/api/xmlsec-gnutls-x509.html b/docs/api/xmlsec-gnutls-x509.html index 4d88860..4d6c4a3 100644 --- a/docs/api/xmlsec-gnutls-x509.html +++ b/docs/api/xmlsec-gnutls-x509.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Functions

--++ @@ -174,7 +174,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
-xmlSecKeyDataPtr +xmlSecKeyDataPtr xmlSecGnuTLSX509CertGetKey () @@ -227,8 +227,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Types and Values

--++ @@ -248,8 +248,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Description

-

-X509 certificates support implementation for GnuTLS. +

X509 certificates support implementation for GnuTLS.

@@ -268,15 +267,15 @@ xmlSecGnuTLSKeyDataX509GetKlass (

xmlSecGnuTLSKeyDataX509GetKeyCert ()

gnutls_x509_crt_t
-xmlSecGnuTLSKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);
+xmlSecGnuTLSKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);

Gets the certificate from which the key was extracted.

Parameters

---+++ @@ -295,7 +294,7 @@ extraction or an error occurs.

xmlSecGnuTLSKeyDataX509AdoptKeyCert ()

int
-xmlSecGnuTLSKeyDataX509AdoptKeyCert (xmlSecKeyDataPtr data,
+xmlSecGnuTLSKeyDataX509AdoptKeyCert (xmlSecKeyDataPtr data,
                                      gnutls_x509_crt_t cert);

Sets the key's certificate in data .

@@ -303,9 +302,9 @@ xmlSecGnuTLSKeyDataX509AdoptKeyCert (

Parameters

data

---+++ @@ -330,16 +329,16 @@ xmlSecGnuTLSKeyDataX509AdoptKeyCert (

xmlSecGnuTLSKeyDataX509AdoptCert ()

int
-xmlSecGnuTLSKeyDataX509AdoptCert (xmlSecKeyDataPtr data,
+xmlSecGnuTLSKeyDataX509AdoptCert (xmlSecKeyDataPtr data,
                                   gnutls_x509_crt_t cert);

Adds certificate to the X509 key data.

Parameters

---+++ @@ -364,16 +363,16 @@ xmlSecGnuTLSKeyDataX509AdoptCert (

xmlSecGnuTLSKeyDataX509GetCert ()

gnutls_x509_crt_t
-xmlSecGnuTLSKeyDataX509GetCert (xmlSecKeyDataPtr data,
+xmlSecGnuTLSKeyDataX509GetCert (xmlSecKeyDataPtr data,
                                 xmlSecSize pos);

Gets a certificate from X509 key data.

Parameters

---+++ @@ -401,16 +400,16 @@ or an error occurs.

xmlSecGnuTLSKeyDataX509GetCertsSize ()

xmlSecSize
-xmlSecGnuTLSKeyDataX509GetCertsSize (xmlSecKeyDataPtr data);
+xmlSecGnuTLSKeyDataX509GetCertsSize (xmlSecKeyDataPtr data);

Gets the number of certificates in data .

Parameters

---+++ @@ -429,16 +428,16 @@ xmlSecGnuTLSKeyDataX509GetCertsSize (

xmlSecGnuTLSKeyDataX509AdoptCrl ()

int
-xmlSecGnuTLSKeyDataX509AdoptCrl (xmlSecKeyDataPtr data,
+xmlSecGnuTLSKeyDataX509AdoptCrl (xmlSecKeyDataPtr data,
                                  gnutls_x509_crl_t crl);

Adds crl to the X509 key data.

Parameters

data

---+++ @@ -463,16 +462,16 @@ xmlSecGnuTLSKeyDataX509AdoptCrl (

xmlSecGnuTLSKeyDataX509GetCrl ()

gnutls_x509_crl_t
-xmlSecGnuTLSKeyDataX509GetCrl (xmlSecKeyDataPtr data,
+xmlSecGnuTLSKeyDataX509GetCrl (xmlSecKeyDataPtr data,
                                xmlSecSize pos);

Gets a crl from X509 key data.

Parameters

---+++ @@ -500,16 +499,16 @@ or an error occurs.

xmlSecGnuTLSKeyDataX509GetCrlsSize ()

xmlSecSize
-xmlSecGnuTLSKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);
+xmlSecGnuTLSKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);

Gets the number of crls in data .

Parameters

---+++ @@ -527,7 +526,7 @@ xmlSecGnuTLSKeyDataX509GetCrlsSize (

xmlSecGnuTLSX509CertGetKey ()

-
xmlSecKeyDataPtr
+
xmlSecKeyDataPtr
 xmlSecGnuTLSX509CertGetKey (gnutls_x509_crt_t cert);

Extracts public key from the cert .

@@ -535,9 +534,9 @@ xmlSecGnuTLSX509CertGetKey (

Parameters

data

---+++ @@ -578,7 +577,7 @@ xmlSecGnuTLSX509StoreGetKlass (vo

xmlSecGnuTLSX509StoreFindCert ()

gnutls_x509_crt_t
-xmlSecGnuTLSX509StoreFindCert (const xmlSecKeyDataStorePtr store,
+xmlSecGnuTLSX509StoreFindCert (const xmlSecKeyDataStorePtr store,
                                const xmlChar *subjectName,
                                const xmlChar *issuerName,
                                const xmlChar *issuerSerial,
@@ -590,9 +589,9 @@ xmlSecGnuTLSX509StoreFindCert (const 

Parameters

cert

---+++ @@ -622,7 +621,7 @@ xmlSecGnuTLSX509StoreFindCert (const - + @@ -638,9 +637,9 @@ or an error occurs.

xmlSecGnuTLSX509StoreVerify ()

gnutls_x509_crt_t
-xmlSecGnuTLSX509StoreVerify (xmlSecKeyDataStorePtr store,
-                             xmlSecPtrListPtr certs,
-                             xmlSecPtrListPtr crls,
+xmlSecGnuTLSX509StoreVerify (xmlSecKeyDataStorePtr store,
+                             xmlSecPtrListPtr certs,
+                             xmlSecPtrListPtr crls,
                              const xmlSecKeyInfoCtx *keyInfoCtx);

Verifies certs list.

@@ -648,9 +647,9 @@ xmlSecGnuTLSX509StoreVerify (

Parameters

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

the pointer to <dsig:KeyInfo/> element processing context.

---+++ @@ -670,7 +669,7 @@ xmlSecGnuTLSX509StoreVerify (

keyInfoCtx

-
+ @@ -686,7 +685,7 @@ xmlSecGnuTLSX509StoreVerify (

xmlSecGnuTLSX509StoreAdoptCert ()

int
-xmlSecGnuTLSX509StoreAdoptCert (xmlSecKeyDataStorePtr store,
+xmlSecGnuTLSX509StoreAdoptCert (xmlSecKeyDataStorePtr store,
                                 gnutls_x509_crt_t cert,
                                 xmlSecKeyDataType type);

Adds trusted (root) or untrusted certificate to the store.

@@ -694,9 +693,9 @@ xmlSecGnuTLSX509StoreAdoptCert (

Parameters

the pointer to <dsig:KeyInfo/> element processing context.

the pointer to <dsig:KeyInfo/> element processing context.

---+++ diff --git a/docs/api/xmlsec-index.html b/docs/api/xmlsec-index.html index b37eff4..9a27010 100644 --- a/docs/api/xmlsec-index.html +++ b/docs/api/xmlsec-index.html @@ -420,6 +420,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
  • xmlSecGCryptTransformSha512GetKlass

  • xmlSecGCryptTransformSha512Id

  • xmlSecGetDefaultCrypto

  • +
  • xmlSecGetDefaultLineFeed

  • xmlSecGetHex

  • xmlSecGetKeyCallback

  • xmlSecGetNextElementNode

  • @@ -1026,6 +1027,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
  • xmlSecNssTransformDsaSha1Id

  • xmlSecNssTransformEcdsaSha1GetKlass

  • xmlSecNssTransformEcdsaSha1Id

  • +
  • xmlSecNssTransformEcdsaSha224GetKlass

  • +
  • xmlSecNssTransformEcdsaSha224Id

  • xmlSecNssTransformEcdsaSha256GetKlass

  • xmlSecNssTransformEcdsaSha256Id

  • xmlSecNssTransformEcdsaSha512GetKlass

  • @@ -1036,6 +1039,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
  • xmlSecNssTransformHmacRipemd160Id

  • xmlSecNssTransformHmacSha1GetKlass

  • xmlSecNssTransformHmacSha1Id

  • +
  • xmlSecNssTransformHmacSha224GetKlass

  • +
  • xmlSecNssTransformHmacSha224Id

  • xmlSecNssTransformHmacSha256GetKlass

  • xmlSecNssTransformHmacSha256Id

  • xmlSecNssTransformHmacSha384GetKlass

  • @@ -1060,6 +1065,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
  • xmlSecNssTransformRsaPkcs1Id

  • xmlSecNssTransformRsaSha1GetKlass

  • xmlSecNssTransformRsaSha1Id

  • +
  • xmlSecNssTransformRsaSha224GetKlass

  • +
  • xmlSecNssTransformRsaSha224Id

  • xmlSecNssTransformRsaSha256GetKlass

  • xmlSecNssTransformRsaSha256Id

  • xmlSecNssTransformRsaSha384GetKlass

  • @@ -1068,6 +1075,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
  • xmlSecNssTransformRsaSha512Id

  • xmlSecNssTransformSha1GetKlass

  • xmlSecNssTransformSha1Id

  • +
  • xmlSecNssTransformSha224GetKlass

  • +
  • xmlSecNssTransformSha224Id

  • xmlSecNssTransformSha256GetKlass

  • xmlSecNssTransformSha256Id

  • xmlSecNssTransformSha384GetKlass

  • @@ -1080,7 +1089,6 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
  • xmlSecNssX509StoreGetKlass

  • xmlSecNssX509StoreId

  • xmlSecNssX509StoreVerify

  • -
  • XMLSEC-OPENSSL-API-098

  • XMLSEC-OPENSSL-API-100

  • XMLSEC-OPENSSL-API-110

  • xmlSecOpenSSLAppDefaultKeysMngrAdoptKey

  • @@ -1323,6 +1331,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
  • xmlSecReplaceNodeBufferAndReturn

  • xmlSecReplaceNodeBuffer

  • xmlSecReplaceNode

  • +
  • xmlSecSetDefaultLineFeed

  • xmlSecSetExternalEntityLoader

  • xmlSecShutdown

  • xmlSecSimpleKeysStoreAdoptKey

  • diff --git a/docs/api/xmlsec-io.html b/docs/api/xmlsec-io.html index 57fb400..8dccf30 100644 --- a/docs/api/xmlsec-io.html +++ b/docs/api/xmlsec-io.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    --++ @@ -171,8 +171,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -182,8 +182,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Input/output support. +

    Input/output support.

    @@ -239,9 +238,9 @@ xmlSecIORegisterCallbacks (

    Parameters

    #define
    ---+++ @@ -287,7 +286,7 @@ xmlSecTransformInputURIGetKlass (

    xmlSecTransformInputURIOpen ()

    int
    -xmlSecTransformInputURIOpen (xmlSecTransformPtr transform,
    +xmlSecTransformInputURIOpen (xmlSecTransformPtr transform,
                                  const xmlChar *uri);

    Opens the given uri for reading.

    @@ -295,9 +294,9 @@ xmlSecTransformInputURIOpen (

    Parameters

    ---+++ @@ -322,16 +321,16 @@ xmlSecTransformInputURIOpen (

    xmlSecTransformInputURIClose ()

    int
    -xmlSecTransformInputURIClose (xmlSecTransformPtr transform);
    +xmlSecTransformInputURIClose (xmlSecTransformPtr transform);

    Closes the given transform and frees up resourses.

    Parameters

    ---+++ diff --git a/docs/api/xmlsec-keyinfo.html b/docs/api/xmlsec-keyinfo.html index 8fd30da..620e860 100644 --- a/docs/api/xmlsec-keyinfo.html +++ b/docs/api/xmlsec-keyinfo.html @@ -88,7 +88,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    transform

    keyinfo

    -

    keyinfo — <dsig:KeyInfo/> node parser.

    +

    keyinfo — <dsig:KeyInfo/> node parser.

    @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    --++ @@ -118,7 +118,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyInfoCtxPtr +xmlSecKeyInfoCtxPtr xmlSecKeyInfoCtxCreate () @@ -227,8 +227,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -312,8 +312,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -<dsig:KeyInfo/> node parser. +

    <dsig:KeyInfo/> node parser.

    @@ -322,9 +321,9 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    xmlSecKeyInfoNodeRead ()

    int
     xmlSecKeyInfoNodeRead (xmlNodePtr keyInfoNode,
    -                       xmlSecKeyPtr key,
    -                       xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Parses the <dsig:KeyInfo/> element keyInfoNode + xmlSecKeyPtr key, + xmlSecKeyInfoCtxPtr keyInfoCtx); +

    Parses the <dsig:KeyInfo/> element keyInfoNode , extracts the key data and stores into key .

    @@ -332,14 +331,14 @@ and stores into key

    Parameters

    ---+++ - + @@ -349,7 +348,7 @@ and stores into key - + @@ -365,23 +364,23 @@ and stores into key

    xmlSecKeyInfoNodeWrite ()

    int
     xmlSecKeyInfoNodeWrite (xmlNodePtr keyInfoNode,
    -                        xmlSecKeyPtr key,
    -                        xmlSecKeyInfoCtxPtr keyInfoCtx);
    + xmlSecKeyPtr key, + xmlSecKeyInfoCtxPtr keyInfoCtx);

    Writes the key - into the <dsig:KeyInfo/> element template keyInfoNode + into the <dsig:KeyInfo/> element template keyInfoNode .

    Parameters

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    the pointer to <dsig:KeyInfo/> node.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    the pointer to <dsig:KeyInfo/> element processing context.

    ---+++ - + @@ -391,7 +390,7 @@ xmlSecKeyInfoNodeWrite (xml - + @@ -405,18 +404,18 @@ xmlSecKeyInfoNodeWrite (xml

    xmlSecKeyInfoCtxCreate ()

    -
    xmlSecKeyInfoCtxPtr
    -xmlSecKeyInfoCtxCreate (xmlSecKeysMngrPtr keysMngr);
    -

    Allocates and initializes <dsig:KeyInfo/> element processing context. +

    xmlSecKeyInfoCtxPtr
    +xmlSecKeyInfoCtxCreate (xmlSecKeysMngrPtr keysMngr);
    +

    Allocates and initializes <dsig:KeyInfo/> element processing context. Caller is responsible for freeing it by calling xmlSecKeyInfoCtxDestroy function.

    Parameters

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    the pointer to <dsig:KeyInfo/> node.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    the pointer to <dsig:KeyInfo/> element processing context.

    ---+++ @@ -434,20 +433,20 @@ function.

    xmlSecKeyInfoCtxDestroy ()

    void
    -xmlSecKeyInfoCtxDestroy (xmlSecKeyInfoCtxPtr keyInfoCtx);
    +xmlSecKeyInfoCtxDestroy (xmlSecKeyInfoCtxPtr keyInfoCtx);

    Destroys keyInfoCtx object created with xmlSecKeyInfoCtxCreate function.

    Parameters

    keysMngr

    ---+++ - +

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    the pointer to <dsig:KeyInfo/> element processing context.

    @@ -457,22 +456,22 @@ xmlSecKeyInfoCtxDestroy (xm

    xmlSecKeyInfoCtxInitialize ()

    int
    -xmlSecKeyInfoCtxInitialize (xmlSecKeyInfoCtxPtr keyInfoCtx,
    -                            xmlSecKeysMngrPtr keysMngr);
    -

    Initializes <dsig:KeyInfo/> element processing context. Caller is +xmlSecKeyInfoCtxInitialize (xmlSecKeyInfoCtxPtr keyInfoCtx, + xmlSecKeysMngrPtr keysMngr); +

    Initializes <dsig:KeyInfo/> element processing context. Caller is responsible for cleaning it up by xmlSecKeyInfoCtxFinalize function.

    Parameters

    ---+++ - + @@ -492,7 +491,7 @@ responsible for cleaning it up by

    xmlSecKeyInfoCtxFinalize ()

    void
    -xmlSecKeyInfoCtxFinalize (xmlSecKeyInfoCtxPtr keyInfoCtx);
    +xmlSecKeyInfoCtxFinalize (xmlSecKeyInfoCtxPtr keyInfoCtx);

    Cleans up the keyInfoCtx initialized with xmlSecKeyInfoCtxInitialize function.

    @@ -500,13 +499,13 @@ function.

    Parameters

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    the pointer to <dsig:KeyInfo/> element processing context.

    ---+++ - +

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    the pointer to <dsig:KeyInfo/> element processing context.

    @@ -516,20 +515,20 @@ function.

    xmlSecKeyInfoCtxReset ()

    void
    -xmlSecKeyInfoCtxReset (xmlSecKeyInfoCtxPtr keyInfoCtx);
    +xmlSecKeyInfoCtxReset (xmlSecKeyInfoCtxPtr keyInfoCtx);

    Resets the keyInfoCtx state. User settings are not changed.

    Parameters

    ---+++ - +

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    the pointer to <dsig:KeyInfo/> element processing context.

    @@ -539,8 +538,8 @@ xmlSecKeyInfoCtxReset (xmlS

    xmlSecKeyInfoCtxCopyUserPref ()

    int
    -xmlSecKeyInfoCtxCopyUserPref (xmlSecKeyInfoCtxPtr dst,
    -                              xmlSecKeyInfoCtxPtr src);
    +xmlSecKeyInfoCtxCopyUserPref (xmlSecKeyInfoCtxPtr dst, + xmlSecKeyInfoCtxPtr src);

    Copies user preferences from src context to dst context.

    @@ -548,9 +547,9 @@ xmlSecKeyInfoCtxCopyUserPref (

    Parameters

    ---+++ @@ -575,20 +574,20 @@ xmlSecKeyInfoCtxCopyUserPref (

    xmlSecKeyInfoCtxCreateEncCtx ()

    int
    -xmlSecKeyInfoCtxCreateEncCtx (xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Creates encryption context form processing <enc:EncryptedKey/> child -of <dsig:KeyInfo/> element.

    +xmlSecKeyInfoCtxCreateEncCtx (xmlSecKeyInfoCtxPtr keyInfoCtx); +

    Creates encryption context form processing <enc:EncryptedKey/> child +of <dsig:KeyInfo/> element.

    Parameters

    ---+++ - +

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    the pointer to <dsig:KeyInfo/> element processing context.

    @@ -602,7 +601,7 @@ of <dsig:KeyInfo/> element.

    xmlSecKeyInfoCtxDebugDump ()

    void
    -xmlSecKeyInfoCtxDebugDump (xmlSecKeyInfoCtxPtr keyInfoCtx,
    +xmlSecKeyInfoCtxDebugDump (xmlSecKeyInfoCtxPtr keyInfoCtx,
                                FILE *output);

    Prints user settings and current context state to output .

    @@ -610,14 +609,14 @@ xmlSecKeyInfoCtxDebugDump (

    Parameters

    ---+++ - + @@ -633,7 +632,7 @@ xmlSecKeyInfoCtxDebugDump (

    xmlSecKeyInfoCtxDebugXmlDump ()

    void
    -xmlSecKeyInfoCtxDebugXmlDump (xmlSecKeyInfoCtxPtr keyInfoCtx,
    +xmlSecKeyInfoCtxDebugXmlDump (xmlSecKeyInfoCtxPtr keyInfoCtx,
                                   FILE *output);

    Prints user settings and current context state in XML format to output .

    @@ -641,14 +640,14 @@ xmlSecKeyInfoCtxDebugXmlDump (

    Parameters

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    the pointer to <dsig:KeyInfo/> element processing context.

    ---+++ - + @@ -665,7 +664,7 @@ xmlSecKeyInfoCtxDebugXmlDump (

    xmlSecKeyDataNameGetKlass ()

    xmlSecKeyDataId
     xmlSecKeyDataNameGetKlass (void);
    -

    The <dsig:KeyName/> element key data klass +

    The <dsig:KeyName/> element key data klass (http://www.w3.org/TR/xmldsig-core/sec-KeyName):

    The KeyName element contains a string value (in which white space is significant) which may be used by the signer to communicate a key @@ -676,7 +675,7 @@ other protocol-related information that indirectly identifies a key pair. a distinguished name (DN), an email address, etc.)

    Returns

    -

    the <dsig:KeyName/> element processing key data klass.

    +

    the <dsig:KeyName/> element processing key data klass.


    @@ -684,13 +683,13 @@ a distinguished name (DN), an email address, etc.)

    xmlSecKeyDataValueGetKlass ()

    xmlSecKeyDataId
     xmlSecKeyDataValueGetKlass (void);
    -

    The <dsig:KeyValue/> element key data klass +

    The <dsig:KeyValue/> element key data klass (http://www.w3.org/TR/xmldsig-core/sec-KeyValue):

    The KeyValue element contains a single public key that may be useful in validating the signature.

    Returns

    -

    the <dsig:KeyValue/> element processing key data klass.

    +

    the <dsig:KeyValue/> element processing key data klass.


    @@ -698,7 +697,7 @@ validating the signature.

    xmlSecKeyDataRetrievalMethodGetKlass ()

    xmlSecKeyDataId
     xmlSecKeyDataRetrievalMethodGetKlass (void);
    -

    The <dsig:RetrievalMethod/> element key data klass +

    The <dsig:RetrievalMethod/> element key data klass (http://www.w3.org/TR/xmldsig-core/sec-RetrievalMethod): A RetrievalMethod element within KeyInfo is used to convey a reference to KeyInfo information that is stored at another location. For example, @@ -711,7 +710,7 @@ sequence of X509Certificate elements.

    Reference's URI and The Reference Processing Model.

    Returns

    -

    the <dsig:RetrievalMethod/> element processing key data klass.

    +

    the <dsig:RetrievalMethod/> element processing key data klass.


    @@ -719,7 +718,7 @@ Reference's URI and The Reference Processing Model.

    xmlSecKeyDataEncryptedKeyGetKlass ()

    xmlSecKeyDataId
     xmlSecKeyDataEncryptedKeyGetKlass (void);
    -

    The <enc:EncryptedKey/> element key data klass +

    The <enc:EncryptedKey/> element key data klass (http://www.w3.org/TR/xmlenc-core/sec-EncryptedKey):

    The EncryptedKey element is used to transport encryption keys from the originator to a known recipient(s). It may be used as a stand-alone @@ -730,7 +729,7 @@ resulting octets are made available to the EncryptionMethod algorithm without any additional processing.

    Returns

    -

    the <enc:EncryptedKey/> element processing key data klass.

    +

    the <enc:EncryptedKey/> element processing key data klass.

    @@ -744,23 +743,19 @@ without any additional processing.

    Members

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    the pointer to <dsig:KeyInfo/> element processing context.

    ---+++ - + - + @@ -772,7 +767,7 @@ without any additional processing.

    XMLSEC_KEYINFO_FLAGS_DONT_STOP_ON_KEY_FOUND

    #define XMLSEC_KEYINFO_FLAGS_DONT_STOP_ON_KEY_FOUND             0x00000001
     
    -

    If flag is set then we will continue reading <dsig:KeyInfo /> +

    If flag is set then we will continue reading <dsig:KeyInfo /> element even when key is already found.


    @@ -780,7 +775,7 @@ element even when key is already found.

    XMLSEC_KEYINFO_FLAGS_STOP_ON_UNKNOWN_CHILD

    #define XMLSEC_KEYINFO_FLAGS_STOP_ON_UNKNOWN_CHILD              0x00000002
     
    -

    If flag is set then we abort if an unknown <dsig:KeyInfo /> +

    If flag is set then we abort if an unknown <dsig:KeyInfo /> child is found.


    @@ -789,14 +784,14 @@ child is found.

    #define XMLSEC_KEYINFO_FLAGS_KEYNAME_STOP_ON_UNKNOWN            0x00000004
     

    If flags is set then we abort if an unknown key name -(content of <dsig:KeyName /> element) is found.

    +(content of <dsig:KeyName /> element) is found.


    XMLSEC_KEYINFO_FLAGS_KEYVALUE_STOP_ON_UNKNOWN_CHILD

    #define XMLSEC_KEYINFO_FLAGS_KEYVALUE_STOP_ON_UNKNOWN_CHILD     0x00000008
     
    -

    If flags is set then we abort if an unknown <dsig:KeyValue /> +

    If flags is set then we abort if an unknown <dsig:KeyValue /> child is found.


    @@ -805,14 +800,14 @@ child is found.

    #define XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_UNKNOWN_HREF    0x00000010
     

    If flag is set then we abort if an unknown href attribute -of <dsig:RetrievalMethod /> element is found.

    +of <dsig:RetrievalMethod /> element is found.


    XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_MISMATCH_HREF

    #define XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_MISMATCH_HREF   0x00000020
     
    -

    If flag is set then we abort if an href attribute <dsig:RetrievalMethod /> +

    If flag is set then we abort if an href attribute <dsig:RetrievalMethod /> element does not match the real key data type.


    @@ -820,7 +815,7 @@ element does not match the real key data type.

    XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CHILD

    #define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CHILD     0x00000100
     
    -

    If flags is set then we abort if an unknown <dsig:X509Data /> +

    If flags is set then we abort if an unknown <dsig:X509Data /> child is found.


    @@ -828,7 +823,7 @@ child is found.

    XMLSEC_KEYINFO_FLAGS_X509DATA_DONT_VERIFY_CERTS

    #define XMLSEC_KEYINFO_FLAGS_X509DATA_DONT_VERIFY_CERTS         0x00000200
     
    -

    If flag is set then we'll load certificates from <dsig:X509Data /> +

    If flag is set then we'll load certificates from <dsig:X509Data /> element without verification.


    @@ -837,15 +832,15 @@ element without verification.

    #define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CERT      0x00000400
     

    If flag is set then we'll stop when we could not resolve reference -to certificate from <dsig:X509IssuerSerial />, <dsig:X509SKI /> or -<dsig:X509SubjectName /> elements.

    +to certificate from <dsig:X509IssuerSerial />, <dsig:X509SKI /> or

    +<dsig:X509SubjectName /> elements.

    XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_INVALID_CERT

    #define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_INVALID_CERT      0x00000800
     
    -

    If the flag is set then we'll stop when <dsig:X509Data /> element +

    If the flag is set then we'll stop when <dsig:X509Data /> element processing does not return a verified certificate.


    @@ -853,7 +848,7 @@ processing does not return a verified certificate.

    XMLSEC_KEYINFO_FLAGS_ENCKEY_DONT_STOP_ON_FAILED_DECRYPTION

    #define XMLSEC_KEYINFO_FLAGS_ENCKEY_DONT_STOP_ON_FAILED_DECRYPTION 0x00001000
     
    -

    If the flag is set then we'll stop when <enc:EncryptedKey /> element +

    If the flag is set then we'll stop when <enc:EncryptedKey /> element processing fails.


    @@ -912,14 +907,14 @@ Otherwise we just ignore it.

    void* reserved1; }; -

    The <dsig:KeyInfo /> reading or writing context.

    +

    The <dsig:KeyInfo /> reading or writing context.

    Members

    xmlSecKeyInfoModeRead

    -

    read <dsig:KeyInfo /> element.

    -

    read <dsig:KeyInfo /> element.

    xmlSecKeyInfoModeWrite

    -

    write <dsig:KeyInfo /> element.

    -

    write <dsig:KeyInfo /> element.

    ---+++ @@ -939,13 +934,13 @@ never touch this).

    - + - + @@ -962,30 +957,30 @@ empty then all data ids are enabled).

    - - + - - + - + @@ -1010,14 +1005,14 @@ clock "now".

    - - @@ -1046,28 +1041,28 @@ processing level (see maxEncryptedKeyLevel

    xmlSecKeyDataNameId

    #define xmlSecKeyDataNameId             xmlSecKeyDataNameGetKlass()
     
    -

    The <dsig:KeyName> processing class.

    +

    The <dsig:KeyName/> processing class.


    xmlSecKeyDataValueId

    #define xmlSecKeyDataValueId            xmlSecKeyDataValueGetKlass()
     
    -

    The <dsig:KeyValue> processing class.

    +

    The <dsig:KeyValue/> processing class.


    xmlSecKeyDataRetrievalMethodId

    #define xmlSecKeyDataRetrievalMethodId  xmlSecKeyDataRetrievalMethodGetKlass()
     
    -

    The <dsig:RetrievalMethod> processing class.

    +

    The <dsig:RetrievalMethod/> processing class.


    xmlSecKeyDataEncryptedKeyId

    #define xmlSecKeyDataEncryptedKeyId     xmlSecKeyDataEncryptedKeyGetKlass()
     
    -

    The <enc:EncryptedKey> processing class.

    +

    The <enc:EncryptedKey/> processing class.

    diff --git a/docs/api/xmlsec-keys.html b/docs/api/xmlsec-keys.html index 24c4a72..cd7bca0 100644 --- a/docs/api/xmlsec-keys.html +++ b/docs/api/xmlsec-keys.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    xmlSecKeysMngrPtr keysMngr;

    xmlSecKeysMngrPtr keysMngr;

    the pointer to current keys manager.

    xmlSecKeyInfoMode mode;

    do we read or write <dsig:KeyInfo /> element.

    do we read or write <dsig:KeyInfo /> element.

    xmlSecTransformCtx retrievalMethodCtx;

    the transforms context for <dsig:RetrievalMethod /> +

    the transforms context for <dsig:RetrievalMethod /> element processing.

    int maxRetrievalMethodLevel;

    the max recursion level when processing -<dsig:RetrievalMethod /> element; default level is 1 -(see also curRetrievalMethodLevel -).

    +

    the max recursion level when processing

    +<dsig:RetrievalMethod /> element; default level is 1 +(see also curRetrievalMethodLevel).

    xmlSecEncCtxPtr encCtx;

    the encryption context for <dsig:EncryptedKey /> element +

    xmlSecEncCtxPtr encCtx;

    the encryption context for <dsig:EncryptedKey /> element processing.

    int maxEncryptedKeyLevel;

    the max recursion level when processing -<enc:EncryptedKey /> element; default level is 1 -(see curEncryptedKeyLevel -).

    +

    the max recursion level when processing

    +<enc:EncryptedKey /> element; default level is 1 +(see curEncryptedKeyLevel).

    int curRetrievalMethodLevel;

    the current <dsig:RetrievalMethod /> element +

    the current <dsig:RetrievalMethod /> element processing level (see maxRetrievalMethodLevel ).

    int curEncryptedKeyLevel;

    the current <enc:EncryptedKey /> element +

    the current <enc:EncryptedKey /> element processing level (see maxEncryptedKeyLevel ).

    --++ @@ -134,7 +134,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyUseWithPtr +xmlSecKeyUseWithPtr xmlSecKeyUseWithCreate () @@ -142,7 +142,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyUseWithPtr +xmlSecKeyUseWithPtr xmlSecKeyUseWithDuplicate () @@ -254,7 +254,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecKeyCreate () @@ -278,7 +278,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecKeyDuplicate () @@ -317,7 +317,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyDataPtr +xmlSecKeyDataPtr xmlSecKeyGetValue () @@ -333,7 +333,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyDataPtr +xmlSecKeyDataPtr xmlSecKeyGetData () @@ -341,7 +341,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyDataPtr +xmlSecKeyDataPtr xmlSecKeyEnsureData () @@ -373,7 +373,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecKeyGenerate () @@ -381,7 +381,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecKeyGenerateByName () @@ -397,7 +397,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecKeyReadBuffer () @@ -405,7 +405,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecKeyReadBinaryFile () @@ -413,7 +413,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecKeyReadMemory () @@ -446,8 +446,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -503,8 +503,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Crypto key object definition. +

    Crypto key object definition.

    @@ -512,16 +511,16 @@ Crypto key object definition.

    xmlSecKeyUseWithInitialize ()

    int
    -xmlSecKeyUseWithInitialize (xmlSecKeyUseWithPtr keyUseWith);
    +xmlSecKeyUseWithInitialize (xmlSecKeyUseWithPtr keyUseWith);

    Initializes keyUseWith object.

    Parameters

    ---+++ @@ -539,16 +538,16 @@ xmlSecKeyUseWithInitialize (

    xmlSecKeyUseWithFinalize ()

    void
    -xmlSecKeyUseWithFinalize (xmlSecKeyUseWithPtr keyUseWith);
    +xmlSecKeyUseWithFinalize (xmlSecKeyUseWithPtr keyUseWith);

    Finalizes keyUseWith object.

    Parameters

    keyUseWith

    ---+++ @@ -562,16 +561,16 @@ xmlSecKeyUseWithFinalize (x

    xmlSecKeyUseWithReset ()

    void
    -xmlSecKeyUseWithReset (xmlSecKeyUseWithPtr keyUseWith);
    +xmlSecKeyUseWithReset (xmlSecKeyUseWithPtr keyUseWith);

    Resets the keyUseWith to its state after initialization.

    Parameters

    keyUseWith

    ---+++ @@ -585,8 +584,8 @@ xmlSecKeyUseWithReset (xmlS

    xmlSecKeyUseWithCopy ()

    int
    -xmlSecKeyUseWithCopy (xmlSecKeyUseWithPtr dst,
    -                      xmlSecKeyUseWithPtr src);
    +xmlSecKeyUseWithCopy (xmlSecKeyUseWithPtr dst, + xmlSecKeyUseWithPtr src);

    Copies information from dst to src .

    @@ -594,9 +593,9 @@ xmlSecKeyUseWithCopy (xmlSe

    Parameters

    keyUseWith

    ---+++ @@ -620,7 +619,7 @@ xmlSecKeyUseWithCopy (xmlSe

    xmlSecKeyUseWithCreate ()

    -
    xmlSecKeyUseWithPtr
    +
    xmlSecKeyUseWithPtr
     xmlSecKeyUseWithCreate (const xmlChar *application,
                             const xmlChar *identifier);

    Creates new xmlSecKeyUseWith object. The caller is responsible for destroying @@ -630,9 +629,9 @@ returned object with xmlSecKeyUseWithDestroy<

    Parameters

    ---+++ @@ -656,8 +655,8 @@ returned object with xmlSecKeyUseWithDestroy<

    xmlSecKeyUseWithDuplicate ()

    -
    xmlSecKeyUseWithPtr
    -xmlSecKeyUseWithDuplicate (xmlSecKeyUseWithPtr keyUseWith);
    +
    xmlSecKeyUseWithPtr
    +xmlSecKeyUseWithDuplicate (xmlSecKeyUseWithPtr keyUseWith);

    Duplicates keyUseWith object. The caller is responsible for destroying returned object with xmlSecKeyUseWithDestroy @@ -666,9 +665,9 @@ returned object with xmlSecKeyUseWithDestroy<

    Parameters

    ---+++ @@ -686,7 +685,7 @@ returned object with xmlSecKeyUseWithDestroy<

    xmlSecKeyUseWithDestroy ()

    void
    -xmlSecKeyUseWithDestroy (xmlSecKeyUseWithPtr keyUseWith);
    +xmlSecKeyUseWithDestroy (xmlSecKeyUseWithPtr keyUseWith);

    Destroys keyUseWith created with xmlSecKeyUseWithCreate or xmlSecKeyUseWithDuplicate @@ -696,9 +695,9 @@ functions.

    Parameters

    keyUseWith

    ---+++ @@ -712,7 +711,7 @@ functions.

    xmlSecKeyUseWithSet ()

    int
    -xmlSecKeyUseWithSet (xmlSecKeyUseWithPtr keyUseWith,
    +xmlSecKeyUseWithSet (xmlSecKeyUseWithPtr keyUseWith,
                          const xmlChar *application,
                          const xmlChar *identifier);

    Sets application @@ -723,9 +722,9 @@ xmlSecKeyUseWithSet (xmlSec

    Parameters

    keyUseWith

    ---+++ @@ -755,7 +754,7 @@ xmlSecKeyUseWithSet (xmlSec

    xmlSecKeyUseWithDebugDump ()

    void
    -xmlSecKeyUseWithDebugDump (xmlSecKeyUseWithPtr keyUseWith,
    +xmlSecKeyUseWithDebugDump (xmlSecKeyUseWithPtr keyUseWith,
                                FILE *output);

    Prints xmlSecKeyUseWith debug information to a file output .

    @@ -763,9 +762,9 @@ xmlSecKeyUseWithDebugDump (

    Parameters

    ---+++ @@ -786,7 +785,7 @@ xmlSecKeyUseWithDebugDump (

    xmlSecKeyUseWithDebugXmlDump ()

    void
    -xmlSecKeyUseWithDebugXmlDump (xmlSecKeyUseWithPtr keyUseWith,
    +xmlSecKeyUseWithDebugXmlDump (xmlSecKeyUseWithPtr keyUseWith,
                                   FILE *output);

    Prints xmlSecKeyUseWith debug information to a file output in XML format.

    @@ -794,9 +793,9 @@ xmlSecKeyUseWithDebugXmlDump (

    Parameters

    ---+++ @@ -828,16 +827,16 @@ xmlSecKeyUseWithPtrListGetKlass (

    xmlSecKeyReqInitialize ()

    int
    -xmlSecKeyReqInitialize (xmlSecKeyReqPtr keyReq);
    +xmlSecKeyReqInitialize (xmlSecKeyReqPtr keyReq);

    Initialize key requirements object. Caller is responsible for cleaning it with xmlSecKeyReqFinalize function.

    Parameters

    ---+++ @@ -855,16 +854,16 @@ cleaning it with

    xmlSecKeyReqFinalize ()

    void
    -xmlSecKeyReqFinalize (xmlSecKeyReqPtr keyReq);
    +xmlSecKeyReqFinalize (xmlSecKeyReqPtr keyReq);

    Cleans the key requirements object initialized with xmlSecKeyReqInitialize function.

    Parameters

    keyReq

    ---+++ @@ -878,15 +877,15 @@ function.

    xmlSecKeyReqReset ()

    void
    -xmlSecKeyReqReset (xmlSecKeyReqPtr keyReq);
    +xmlSecKeyReqReset (xmlSecKeyReqPtr keyReq);

    Resets key requirements object for new key search.

    Parameters

    keyReq

    ---+++ @@ -900,8 +899,8 @@ xmlSecKeyReqReset (xmlSecKe

    xmlSecKeyReqCopy ()

    int
    -xmlSecKeyReqCopy (xmlSecKeyReqPtr dst,
    -                  xmlSecKeyReqPtr src);
    +xmlSecKeyReqCopy (xmlSecKeyReqPtr dst, + xmlSecKeyReqPtr src);

    Copies key requirements from src object to dst object.

    @@ -909,9 +908,9 @@ xmlSecKeyReqCopy (xmlSecKey

    Parameters

    keyReq

    ---+++ @@ -936,8 +935,8 @@ xmlSecKeyReqCopy (xmlSecKey

    xmlSecKeyReqMatchKey ()

    int
    -xmlSecKeyReqMatchKey (xmlSecKeyReqPtr keyReq,
    -                      xmlSecKeyPtr key);
    +xmlSecKeyReqMatchKey (xmlSecKeyReqPtr keyReq, + xmlSecKeyPtr key);

    Checks whether key matches key requirements keyReq .

    @@ -945,9 +944,9 @@ xmlSecKeyReqMatchKey (xmlSe

    Parameters

    ---+++ @@ -973,8 +972,8 @@ if an error occurs.

    xmlSecKeyReqMatchKeyValue ()

    int
    -xmlSecKeyReqMatchKeyValue (xmlSecKeyReqPtr keyReq,
    -                           xmlSecKeyDataPtr value);
    +xmlSecKeyReqMatchKeyValue (xmlSecKeyReqPtr keyReq, + xmlSecKeyDataPtr value);

    Checks whether keyValue matches key requirements keyReq .

    @@ -982,9 +981,9 @@ xmlSecKeyReqMatchKeyValue (

    Parameters

    ---+++ @@ -1010,7 +1009,7 @@ if an error occurs.

    xmlSecKeyReqDebugDump ()

    void
    -xmlSecKeyReqDebugDump (xmlSecKeyReqPtr keyReq,
    +xmlSecKeyReqDebugDump (xmlSecKeyReqPtr keyReq,
                            FILE *output);

    Prints debug information about keyReq into output @@ -1019,9 +1018,9 @@ xmlSecKeyReqDebugDump (xmlS

    Parameters

    ---+++ @@ -1042,7 +1041,7 @@ xmlSecKeyReqDebugDump (xmlS

    xmlSecKeyReqDebugXmlDump ()

    void
    -xmlSecKeyReqDebugXmlDump (xmlSecKeyReqPtr keyReq,
    +xmlSecKeyReqDebugXmlDump (xmlSecKeyReqPtr keyReq,
                               FILE *output);

    Prints debug information about keyReq into output @@ -1051,9 +1050,9 @@ xmlSecKeyReqDebugXmlDump (x

    Parameters

    ---+++ @@ -1073,7 +1072,7 @@ xmlSecKeyReqDebugXmlDump (x

    xmlSecKeyCreate ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecKeyCreate (void);

    Allocates and initializes new key. Caller is responsible for freeing returned object with xmlSecKeyDestroy function.

    @@ -1088,15 +1087,15 @@ or NULL if an error occurs.

    xmlSecKeyDestroy ()

    void
    -xmlSecKeyDestroy (xmlSecKeyPtr key);
    +xmlSecKeyDestroy (xmlSecKeyPtr key);

    Destroys the key created using xmlSecKeyCreate function.

    Parameters

    ---+++ @@ -1110,16 +1109,16 @@ xmlSecKeyDestroy (xmlSecKey

    xmlSecKeyEmpty ()

    void
    -xmlSecKeyEmpty (xmlSecKeyPtr key);
    +xmlSecKeyEmpty (xmlSecKeyPtr key);

    Clears the key data.

    Parameters

    key

    ---+++ @@ -1132,17 +1131,17 @@ xmlSecKeyEmpty (xmlSecKeyPt

    xmlSecKeyDuplicate ()

    -
    xmlSecKeyPtr
    -xmlSecKeyDuplicate (xmlSecKeyPtr key);
    +
    xmlSecKeyPtr
    +xmlSecKeyDuplicate (xmlSecKeyPtr key);

    Creates a duplicate of the given key .

    Parameters

    key

    ---+++ @@ -1161,8 +1160,8 @@ or NULL if an error occurs.

    xmlSecKeyCopy ()

    int
    -xmlSecKeyCopy (xmlSecKeyPtr keyDst,
    -               xmlSecKeyPtr keySrc);
    +xmlSecKeyCopy (xmlSecKeyPtr keyDst, + xmlSecKeyPtr keySrc);

    Copies key data from keySrc to keyDst .

    @@ -1170,9 +1169,9 @@ xmlSecKeyCopy (xmlSecKeyPtr

    Parameters

    key

    ---+++ @@ -1197,15 +1196,15 @@ xmlSecKeyCopy (xmlSecKeyPtr

    xmlSecKeyGetName ()

    const xmlChar *
    -xmlSecKeyGetName (xmlSecKeyPtr key);
    +xmlSecKeyGetName (xmlSecKeyPtr key);

    Gets key name (see also xmlSecKeySetName function).

    Parameters

    ---+++ @@ -1223,16 +1222,16 @@ xmlSecKeyGetName (xmlSecKey

    xmlSecKeySetName ()

    int
    -xmlSecKeySetName (xmlSecKeyPtr key,
    +xmlSecKeySetName (xmlSecKeyPtr key,
                       const xmlChar *name);

    Sets key name (see also xmlSecKeyGetName function).

    Parameters

    key

    ---+++ @@ -1257,16 +1256,16 @@ xmlSecKeySetName (xmlSecKey

    xmlSecKeyGetType ()

    xmlSecKeyDataType
    -xmlSecKeyGetType (xmlSecKeyPtr key);
    +xmlSecKeyGetType (xmlSecKeyPtr key);

    Gets key type.

    Parameters

    ---+++ @@ -1283,16 +1282,16 @@ xmlSecKeyGetType (xmlSecKey

    xmlSecKeyGetValue ()

    -
    xmlSecKeyDataPtr
    -xmlSecKeyGetValue (xmlSecKeyPtr key);
    +
    xmlSecKeyDataPtr
    +xmlSecKeyGetValue (xmlSecKeyPtr key);

    Gets key value (see also xmlSecKeySetValue function).

    Parameters

    key

    ---+++ @@ -1310,16 +1309,16 @@ xmlSecKeyGetValue (xmlSecKe

    xmlSecKeySetValue ()

    int
    -xmlSecKeySetValue (xmlSecKeyPtr key,
    -                   xmlSecKeyDataPtr value);
    +xmlSecKeySetValue (xmlSecKeyPtr key, + xmlSecKeyDataPtr value);

    Sets key value (see also xmlSecKeyGetValue function).

    Parameters

    key

    ---+++ @@ -1343,17 +1342,17 @@ xmlSecKeySetValue (xmlSecKe

    xmlSecKeyGetData ()

    -
    xmlSecKeyDataPtr
    -xmlSecKeyGetData (xmlSecKeyPtr key,
    +
    xmlSecKeyDataPtr
    +xmlSecKeyGetData (xmlSecKeyPtr key,
                       xmlSecKeyDataId dataId);

    Gets key's data.

    Parameters

    ---+++ @@ -1379,8 +1378,8 @@ xmlSecKeyGetData (xmlSecKey

    xmlSecKeyEnsureData ()

    -
    xmlSecKeyDataPtr
    -xmlSecKeyEnsureData (xmlSecKeyPtr key,
    +
    xmlSecKeyDataPtr
    +xmlSecKeyEnsureData (xmlSecKeyPtr key,
                          xmlSecKeyDataId dataId);

    If necessary, creates key data of dataId klass and adds to key @@ -1389,9 +1388,9 @@ xmlSecKeyEnsureData (xmlSec

    Parameters

    ---+++ @@ -1416,8 +1415,8 @@ xmlSecKeyEnsureData (xmlSec

    xmlSecKeyAdoptData ()

    int
    -xmlSecKeyAdoptData (xmlSecKeyPtr key,
    -                    xmlSecKeyDataPtr data);
    +xmlSecKeyAdoptData (xmlSecKeyPtr key, + xmlSecKeyDataPtr data);

    Adds data to the key . The data @@ -1428,9 +1427,9 @@ by key

    Parameters

    ---+++ @@ -1455,7 +1454,7 @@ by key

    xmlSecKeyDebugDump ()

    void
    -xmlSecKeyDebugDump (xmlSecKeyPtr key,
    +xmlSecKeyDebugDump (xmlSecKeyPtr key,
                         FILE *output);

    Prints the information about the key to the output @@ -1464,9 +1463,9 @@ xmlSecKeyDebugDump (xmlSecK

    Parameters

    ---+++ @@ -1487,7 +1486,7 @@ xmlSecKeyDebugDump (xmlSecK

    xmlSecKeyDebugXmlDump ()

    void
    -xmlSecKeyDebugXmlDump (xmlSecKeyPtr key,
    +xmlSecKeyDebugXmlDump (xmlSecKeyPtr key,
                            FILE *output);

    Prints the information about the key to the output @@ -1496,9 +1495,9 @@ xmlSecKeyDebugXmlDump (xmlS

    Parameters

    ---+++ @@ -1518,7 +1517,7 @@ xmlSecKeyDebugXmlDump (xmlS

    xmlSecKeyGenerate ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecKeyGenerate (xmlSecKeyDataId dataId,
                        xmlSecSize sizeBits,
                        xmlSecKeyDataType type);
    @@ -1529,9 +1528,9 @@ xmlSecKeyGenerate (xmlSecKe

    Parameters

    ---+++ @@ -1560,7 +1559,7 @@ xmlSecKeyGenerate (xmlSecKe

    xmlSecKeyGenerateByName ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecKeyGenerateByName (const xmlChar *name,
                              xmlSecSize sizeBits,
                              xmlSecKeyDataType type);
    @@ -1571,9 +1570,9 @@ xmlSecKeyGenerateByName (const

    Parameters

    ---+++ @@ -1603,18 +1602,18 @@ xmlSecKeyGenerateByName (const

    xmlSecKeyMatch ()

    int
    -xmlSecKeyMatch (xmlSecKeyPtr key,
    +xmlSecKeyMatch (xmlSecKeyPtr key,
                     const xmlChar *name,
    -                xmlSecKeyReqPtr keyReq);
    + xmlSecKeyReqPtr keyReq);

    Checks whether the key matches the given criteria.

    Parameters

    ---+++ @@ -1643,7 +1642,7 @@ xmlSecKeyMatch (xmlSecKeyPt

    xmlSecKeyReadBuffer ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecKeyReadBuffer (xmlSecKeyDataId dataId,
                          xmlSecBuffer *buffer);

    Reads the key value of klass dataId @@ -1652,9 +1651,9 @@ xmlSecKeyReadBuffer (xmlSec

    Parameters

    ---+++ @@ -1678,7 +1677,7 @@ xmlSecKeyReadBuffer (xmlSec

    xmlSecKeyReadBinaryFile ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecKeyReadBinaryFile (xmlSecKeyDataId dataId,
                              const char *filename);

    Reads the key value of klass dataId @@ -1688,9 +1687,9 @@ xmlSecKeyReadBinaryFile (xm

    Parameters

    ---+++ @@ -1714,7 +1713,7 @@ xmlSecKeyReadBinaryFile (xm

    xmlSecKeyReadMemory ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecKeyReadMemory (xmlSecKeyDataId dataId,
                          const xmlSecByte *data,
                          xmlSecSize dataSize);
    @@ -1725,9 +1724,9 @@ xmlSecKeyReadMemory (xmlSec

    Parameters

    ---+++ @@ -1765,9 +1764,9 @@ or 0 otherwise.

    Parameters

    ---+++ @@ -1789,9 +1788,9 @@ or 0 otherwise.

    Parameters

    key

    ---+++ @@ -1886,9 +1885,9 @@ xmlSecKeyPtrListGetKlass (void

    Members

    ---+++ @@ -1941,9 +1940,9 @@ xmlSecKeyPtrListGetKlass (void

    Members

    ---+++ @@ -2002,9 +2001,9 @@ xmlSecKeyPtrListGetKlass (void

    Members

    ---+++ @@ -2013,12 +2012,12 @@ xmlSecKeyPtrListGetKlass (void - + - + diff --git a/docs/api/xmlsec-keysdata.html b/docs/api/xmlsec-keysdata.html index e86acc3..ba463d7 100644 --- a/docs/api/xmlsec-keysdata.html +++ b/docs/api/xmlsec-keysdata.html @@ -96,13 +96,13 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    xmlSecKeyDataPtr value;

    xmlSecKeyDataPtr value;

    the key value.

    xmlSecPtrListPtr dataList;

    xmlSecPtrListPtr dataList;

    the key data list.

    --++
    -xmlSecPtrListPtr +xmlSecPtrListPtr xmlSecKeyDataIdsGet () @@ -142,7 +142,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyDataPtr +xmlSecKeyDataPtr xmlSecKeyDataCreate () @@ -150,7 +150,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyDataPtr +xmlSecKeyDataPtr xmlSecKeyDataDuplicate () @@ -520,7 +520,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecBufferPtr +xmlSecBufferPtr xmlSecKeyDataBinaryValueGetBuffer () @@ -536,7 +536,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyDataStorePtr +xmlSecKeyDataStorePtr xmlSecKeyDataStoreCreate () @@ -611,8 +611,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -752,15 +752,14 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Crypto key data object definition. +

    Crypto key data object definition.

    Functions

    xmlSecKeyDataIdsGet ()

    -
    xmlSecPtrListPtr
    +
    xmlSecPtrListPtr
     xmlSecKeyDataIdsGet (void);

    Gets global registered key data klasses list.

    @@ -794,8 +793,8 @@ xmlSecKeyDataIdsShutdown (voidint xmlSecKeyDataIdsRegisterDefault (void);

    Registers default (implemented by XML Security Library) -key data klasses: <dsig:KeyName/> element processing klass, -<dsig:KeyValue/> element processing klass, ...

    +key data klasses: <dsig:KeyName/> element processing klass,

    +<dsig:KeyValue/> element processing klass, ...

    Returns

    0 on success or a negative value if an error occurs.

    @@ -812,9 +811,9 @@ xmlSecKeyDataIdsRegister (x

    Parameters

    ---+++ @@ -831,7 +830,7 @@ xmlSecKeyDataIdsRegister (x

    xmlSecKeyDataCreate ()

    -
    xmlSecKeyDataPtr
    +
    xmlSecKeyDataPtr
     xmlSecKeyDataCreate (xmlSecKeyDataId id);

    Allocates and initializes new key data of the specified type id . @@ -841,9 +840,9 @@ Caller is responsible for destroying returned object with

    Parameters

    id

    ---+++ @@ -861,8 +860,8 @@ or NULL if an error occurs.


    xmlSecKeyDataDuplicate ()

    -
    xmlSecKeyDataPtr
    -xmlSecKeyDataDuplicate (xmlSecKeyDataPtr data);
    +
    xmlSecKeyDataPtr
    +xmlSecKeyDataDuplicate (xmlSecKeyDataPtr data);

    Creates a duplicate of the given data . Caller is responsible for destroying returned object with xmlSecKeyDataDestroy function.

    @@ -870,9 +869,9 @@ destroying returned object with

    Parameters

    id

    ---+++ @@ -891,15 +890,15 @@ or NULL if an error occurs.

    xmlSecKeyDataDestroy ()

    void
    -xmlSecKeyDataDestroy (xmlSecKeyDataPtr data);
    +xmlSecKeyDataDestroy (xmlSecKeyDataPtr data);

    Destroys the data and frees all allocated memory.

    Parameters

    data

    ---+++ @@ -913,7 +912,7 @@ xmlSecKeyDataDestroy (xmlSe

    xmlSecKeyDataGenerate ()

    int
    -xmlSecKeyDataGenerate (xmlSecKeyDataPtr data,
    +xmlSecKeyDataGenerate (xmlSecKeyDataPtr data,
                            xmlSecSize sizeBits,
                            xmlSecKeyDataType type);

    Generates new key data of given size and type.

    @@ -921,9 +920,9 @@ xmlSecKeyDataGenerate (xmlS

    Parameters

    data

    ---+++ @@ -953,15 +952,15 @@ xmlSecKeyDataGenerate (xmlS

    xmlSecKeyDataGetType ()

    xmlSecKeyDataType
    -xmlSecKeyDataGetType (xmlSecKeyDataPtr data);
    +xmlSecKeyDataGetType (xmlSecKeyDataPtr data);

    Gets key data type.

    Parameters

    ---+++ @@ -979,15 +978,15 @@ xmlSecKeyDataGetType (xmlSe

    xmlSecKeyDataGetSize ()

    xmlSecSize
    -xmlSecKeyDataGetSize (xmlSecKeyDataPtr data);
    +xmlSecKeyDataGetSize (xmlSecKeyDataPtr data);

    Gets key data size.

    Parameters

    data

    ---+++ @@ -1005,15 +1004,15 @@ xmlSecKeyDataGetSize (xmlSe

    xmlSecKeyDataGetIdentifier ()

    const xmlChar *
    -xmlSecKeyDataGetIdentifier (xmlSecKeyDataPtr data);
    +xmlSecKeyDataGetIdentifier (xmlSecKeyDataPtr data);

    Gets key data identifier string.

    Parameters

    data

    ---+++ @@ -1031,16 +1030,16 @@ xmlSecKeyDataGetIdentifier (

    xmlSecKeyDataDebugDump ()

    void
    -xmlSecKeyDataDebugDump (xmlSecKeyDataPtr data,
    +xmlSecKeyDataDebugDump (xmlSecKeyDataPtr data,
                             FILE *output);

    Prints key data debug info.

    Parameters

    data

    ---+++ @@ -1061,16 +1060,16 @@ xmlSecKeyDataDebugDump (xml

    xmlSecKeyDataDebugXmlDump ()

    void
    -xmlSecKeyDataDebugXmlDump (xmlSecKeyDataPtr data,
    +xmlSecKeyDataDebugXmlDump (xmlSecKeyDataPtr data,
                                FILE *output);

    Prints key data debug info in XML format.

    Parameters

    ---+++ @@ -1092,9 +1091,9 @@ xmlSecKeyDataDebugXmlDump (

    xmlSecKeyDataXmlRead ()

    int
     xmlSecKeyDataXmlRead (xmlSecKeyDataId id,
    -                      xmlSecKeyPtr key,
    +                      xmlSecKeyPtr key,
                           xmlNodePtr node,
    -                      xmlSecKeyInfoCtxPtr keyInfoCtx);
    + xmlSecKeyInfoCtxPtr keyInfoCtx);

    Reads the key data of klass id from XML node and adds them to key @@ -1103,9 +1102,9 @@ xmlSecKeyDataXmlRead (xmlSe

    Parameters

    ---+++ @@ -1125,7 +1124,7 @@ xmlSecKeyDataXmlRead (xmlSe - + @@ -1141,9 +1140,9 @@ xmlSecKeyDataXmlRead (xmlSe

    xmlSecKeyDataXmlWrite ()

    int
     xmlSecKeyDataXmlWrite (xmlSecKeyDataId id,
    -                       xmlSecKeyPtr key,
    +                       xmlSecKeyPtr key,
                            xmlNodePtr node,
    -                       xmlSecKeyInfoCtxPtr keyInfoCtx);
    + xmlSecKeyInfoCtxPtr keyInfoCtx);

    Writes the key data of klass id from key to an XML node @@ -1152,9 +1151,9 @@ xmlSecKeyDataXmlWrite (xmlS

    Parameters

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    the pointer to <dsig:KeyInfo/> element processing context.

    ---+++ @@ -1174,7 +1173,7 @@ xmlSecKeyDataXmlWrite (xmlS - + @@ -1190,10 +1189,10 @@ xmlSecKeyDataXmlWrite (xmlS

    xmlSecKeyDataBinRead ()

    int
     xmlSecKeyDataBinRead (xmlSecKeyDataId id,
    -                      xmlSecKeyPtr key,
    +                      xmlSecKeyPtr key,
                           const xmlSecByte *buf,
                           xmlSecSize bufSize,
    -                      xmlSecKeyInfoCtxPtr keyInfoCtx);
    + xmlSecKeyInfoCtxPtr keyInfoCtx);

    Reads the key data of klass id from binary buffer buf to key @@ -1202,9 +1201,9 @@ xmlSecKeyDataBinRead (xmlSe

    Parameters

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    the pointer to <dsig:KeyInfo/> element processing context.

    ---+++ @@ -1229,7 +1228,7 @@ xmlSecKeyDataBinRead (xmlSe - + @@ -1245,10 +1244,10 @@ xmlSecKeyDataBinRead (xmlSe

    xmlSecKeyDataBinWrite ()

    int
     xmlSecKeyDataBinWrite (xmlSecKeyDataId id,
    -                       xmlSecKeyPtr key,
    +                       xmlSecKeyPtr key,
                            xmlSecByte **buf,
                            xmlSecSize *bufSize,
    -                       xmlSecKeyInfoCtxPtr keyInfoCtx);
    + xmlSecKeyInfoCtxPtr keyInfoCtx);

    Writes the key data of klass id from the key to a binary buffer buf @@ -1257,9 +1256,9 @@ xmlSecKeyDataBinWrite (xmlS

    Parameters

    keyInfoCtx

    the <dsig:KeyInfo/> node processing context.

    the <dsig:KeyInfo/> node processing context.

    ---+++ @@ -1284,7 +1283,7 @@ xmlSecKeyDataBinWrite (xmlS - + @@ -1304,9 +1303,9 @@ xmlSecKeyDataBinWrite (xmlS

    Parameters

    keyInfoCtx

    the <dsig:KeyInfo/> node processing context.

    the <dsig:KeyInfo/> node processing context.

    ---+++ @@ -1328,9 +1327,9 @@ or 0 otherwise.

    Parameters

    data

    ---+++ @@ -1352,9 +1351,9 @@ or 0 otherwise.

    Parameters

    data

    ---+++ @@ -1382,9 +1381,9 @@ or 0 otherwise.

    Parameters

    ---+++ @@ -1413,9 +1412,9 @@ or 0 otherwise.

    Parameters

    ---+++ @@ -1436,15 +1435,15 @@ or 0 otherwise.

    xmlSecKeyDataInitMethod ()

    int
    -(*xmlSecKeyDataInitMethod) (xmlSecKeyDataPtr data);
    +(*xmlSecKeyDataInitMethod) (xmlSecKeyDataPtr data);

    Key data specific initialization method.

    Parameters

    ---+++ @@ -1462,16 +1461,16 @@ or 0 otherwise.

    xmlSecKeyDataDuplicateMethod ()

    int
    -(*xmlSecKeyDataDuplicateMethod) (xmlSecKeyDataPtr dst,
    -                                 xmlSecKeyDataPtr src);
    +(*xmlSecKeyDataDuplicateMethod) (xmlSecKeyDataPtr dst, + xmlSecKeyDataPtr src);

    Key data specific duplication (copy) method.

    Parameters

    data

    ---+++ @@ -1496,16 +1495,16 @@ or 0 otherwise.

    xmlSecKeyDataFinalizeMethod ()

    void
    -(*xmlSecKeyDataFinalizeMethod) (xmlSecKeyDataPtr data);
    +(*xmlSecKeyDataFinalizeMethod) (xmlSecKeyDataPtr data);

    Key data specific finalization method. All the objects and resources allocated by the key data object must be freed inside this method.

    Parameters

    ---+++ @@ -1520,17 +1519,17 @@ by the key data object must be freed inside this method.

    xmlSecKeyDataXmlReadMethod ()

    int
     (*xmlSecKeyDataXmlReadMethod) (xmlSecKeyDataId id,
    -                               xmlSecKeyPtr key,
    +                               xmlSecKeyPtr key,
                                    xmlNodePtr node,
    -                               xmlSecKeyInfoCtxPtr keyInfoCtx);
    + xmlSecKeyInfoCtxPtr keyInfoCtx);

    Key data specific method for reading XML node.

    Parameters

    data

    ---+++ @@ -1550,7 +1549,7 @@ by the key data object must be freed inside this method.

    - + @@ -1566,17 +1565,17 @@ by the key data object must be freed inside this method.

    xmlSecKeyDataXmlWriteMethod ()

    int
     (*xmlSecKeyDataXmlWriteMethod) (xmlSecKeyDataId id,
    -                                xmlSecKeyPtr key,
    +                                xmlSecKeyPtr key,
                                     xmlNodePtr node,
    -                                xmlSecKeyInfoCtxPtr keyInfoCtx);
    + xmlSecKeyInfoCtxPtr keyInfoCtx);

    Key data specific method for writing XML node.

    Parameters

    keyInfoCtx

    the <dsig:KeyInfo/> node processing context.

    the <dsig:KeyInfo/> node processing context.

    ---+++ @@ -1596,7 +1595,7 @@ by the key data object must be freed inside this method.

    - + @@ -1612,18 +1611,18 @@ by the key data object must be freed inside this method.

    xmlSecKeyDataBinReadMethod ()

    int
     (*xmlSecKeyDataBinReadMethod) (xmlSecKeyDataId id,
    -                               xmlSecKeyPtr key,
    +                               xmlSecKeyPtr key,
                                    const xmlSecByte *buf,
                                    xmlSecSize bufSize,
    -                               xmlSecKeyInfoCtxPtr keyInfoCtx);
    + xmlSecKeyInfoCtxPtr keyInfoCtx);

    Key data specific method for reading binary buffer.

    Parameters

    keyInfoCtx

    the <dsig:KeyInfo> node processing context.

    the <dsig:KeyInfo/> node processing context.

    ---+++ @@ -1648,7 +1647,7 @@ by the key data object must be freed inside this method.

    - + @@ -1664,18 +1663,18 @@ by the key data object must be freed inside this method.

    xmlSecKeyDataBinWriteMethod ()

    int
     (*xmlSecKeyDataBinWriteMethod) (xmlSecKeyDataId id,
    -                                xmlSecKeyPtr key,
    +                                xmlSecKeyPtr key,
                                     xmlSecByte **buf,
                                     xmlSecSize *bufSize,
    -                                xmlSecKeyInfoCtxPtr keyInfoCtx);
    + xmlSecKeyInfoCtxPtr keyInfoCtx);

    Key data specific method for reading binary buffer.

    Parameters

    keyInfoCtx

    the <dsig:KeyInfo/> node processing context.

    the <dsig:KeyInfo/> node processing context.

    ---+++ @@ -1700,7 +1699,7 @@ by the key data object must be freed inside this method.

    - + @@ -1715,7 +1714,7 @@ by the key data object must be freed inside this method.

    xmlSecKeyDataGenerateMethod ()

    int
    -(*xmlSecKeyDataGenerateMethod) (xmlSecKeyDataPtr data,
    +(*xmlSecKeyDataGenerateMethod) (xmlSecKeyDataPtr data,
                                     xmlSecSize sizeBits,
                                     xmlSecKeyDataType type);

    Key data specific method for generating new key data.

    @@ -1723,9 +1722,9 @@ by the key data object must be freed inside this method.

    Parameters

    keyInfoCtx

    the <dsig:KeyInfo/> node processing context.

    the <dsig:KeyInfo/> node processing context.

    ---+++ @@ -1755,15 +1754,15 @@ by the key data object must be freed inside this method.

    xmlSecKeyDataGetTypeMethod ()

    xmlSecKeyDataType
    -(*xmlSecKeyDataGetTypeMethod) (xmlSecKeyDataPtr data);
    +(*xmlSecKeyDataGetTypeMethod) (xmlSecKeyDataPtr data);

    Key data specific method to get the key type.

    Parameters

    ---+++ @@ -1781,15 +1780,15 @@ by the key data object must be freed inside this method.

    xmlSecKeyDataGetSizeMethod ()

    xmlSecSize
    -(*xmlSecKeyDataGetSizeMethod) (xmlSecKeyDataPtr data);
    +(*xmlSecKeyDataGetSizeMethod) (xmlSecKeyDataPtr data);

    Key data specific method to get the key size.

    Parameters

    data

    ---+++ @@ -1807,16 +1806,16 @@ by the key data object must be freed inside this method.

    xmlSecKeyDataGetIdentifierMethod ()

    const xmlChar *
    -(*xmlSecKeyDataGetIdentifierMethod) (xmlSecKeyDataPtr data);
    +(*xmlSecKeyDataGetIdentifierMethod) (xmlSecKeyDataPtr data);

    Key data specific method to get the key data identifier string (for example, X509 data identifier is the subject of the verified cert).

    Parameters

    data

    ---+++ @@ -1834,16 +1833,16 @@ X509 data identifier is the subject of the verified cert).

    xmlSecKeyDataDebugDumpMethod ()

    void
    -(*xmlSecKeyDataDebugDumpMethod) (xmlSecKeyDataPtr data,
    +(*xmlSecKeyDataDebugDumpMethod) (xmlSecKeyDataPtr data,
                                      FILE *output);

    Key data specific method for printing debug info.

    Parameters

    data

    ---+++ @@ -1869,9 +1868,9 @@ X509 data identifier is the subject of the verified cert).

    Parameters

    ---+++ @@ -1907,7 +1906,7 @@ xmlSecKeyDataIdListGetKlass (void

    xmlSecKeyDataIdListFind ()

    int
    -xmlSecKeyDataIdListFind (xmlSecPtrListPtr list,
    +xmlSecKeyDataIdListFind (xmlSecPtrListPtr list,
                              xmlSecKeyDataId dataId);

    Lookups dataId in list @@ -1916,9 +1915,9 @@ xmlSecKeyDataIdListFind (xm

    Parameters

    klass

    ---+++ @@ -1946,7 +1945,7 @@ value if an error occurs.

    xmlSecKeyDataIdListFindByNode ()

    xmlSecKeyDataId
    -xmlSecKeyDataIdListFindByNode (xmlSecPtrListPtr list,
    +xmlSecKeyDataIdListFindByNode (xmlSecPtrListPtr list,
                                    const xmlChar *nodeName,
                                    const xmlChar *nodeNs,
                                    xmlSecKeyDataUsage usage);
    @@ -1960,9 +1959,9 @@ xmlSecKeyDataIdListFindByNode (

    Parameters

    ---+++ @@ -1997,7 +1996,7 @@ xmlSecKeyDataIdListFindByNode (

    xmlSecKeyDataIdListFindByHref ()

    xmlSecKeyDataId
    -xmlSecKeyDataIdListFindByHref (xmlSecPtrListPtr list,
    +xmlSecKeyDataIdListFindByHref (xmlSecPtrListPtr list,
                                    const xmlChar *href,
                                    xmlSecKeyDataUsage usage);

    Lookups data klass in the list with given href @@ -2008,9 +2007,9 @@ xmlSecKeyDataIdListFindByHref (

    Parameters

    ---+++ @@ -2040,7 +2039,7 @@ xmlSecKeyDataIdListFindByHref (

    xmlSecKeyDataIdListFindByName ()

    xmlSecKeyDataId
    -xmlSecKeyDataIdListFindByName (xmlSecPtrListPtr list,
    +xmlSecKeyDataIdListFindByName (xmlSecPtrListPtr list,
                                    const xmlChar *name,
                                    xmlSecKeyDataUsage usage);

    Lookups data klass in the list with given name @@ -2051,9 +2050,9 @@ xmlSecKeyDataIdListFindByName (

    Parameters

    ---+++ @@ -2083,7 +2082,7 @@ xmlSecKeyDataIdListFindByName (

    xmlSecKeyDataIdListDebugDump ()

    void
    -xmlSecKeyDataIdListDebugDump (xmlSecPtrListPtr list,
    +xmlSecKeyDataIdListDebugDump (xmlSecPtrListPtr list,
                                   FILE *output);

    Prints binary key data debug information to output .

    @@ -2091,9 +2090,9 @@ xmlSecKeyDataIdListDebugDump (

    Parameters

    ---+++ @@ -2114,7 +2113,7 @@ xmlSecKeyDataIdListDebugDump (

    xmlSecKeyDataIdListDebugXmlDump ()

    void
    -xmlSecKeyDataIdListDebugXmlDump (xmlSecPtrListPtr list,
    +xmlSecKeyDataIdListDebugXmlDump (xmlSecPtrListPtr list,
                                      FILE *output);

    Prints binary key data debug information to output in XML format.

    @@ -2122,9 +2121,9 @@ xmlSecKeyDataIdListDebugXmlDump (

    Parameters

    ---+++ @@ -2145,15 +2144,15 @@ xmlSecKeyDataIdListDebugXmlDump (

    xmlSecKeyDataBinaryValueInitialize ()

    int
    -xmlSecKeyDataBinaryValueInitialize (xmlSecKeyDataPtr data);
    +xmlSecKeyDataBinaryValueInitialize (xmlSecKeyDataPtr data);

    Initializes key data.

    Parameters

    ---+++ @@ -2171,8 +2170,8 @@ xmlSecKeyDataBinaryValueInitialize (

    xmlSecKeyDataBinaryValueDuplicate ()

    int
    -xmlSecKeyDataBinaryValueDuplicate (xmlSecKeyDataPtr dst,
    -                                   xmlSecKeyDataPtr src);
    +xmlSecKeyDataBinaryValueDuplicate (xmlSecKeyDataPtr dst, + xmlSecKeyDataPtr src);

    Copies binary key data from src to dst .

    @@ -2180,9 +2179,9 @@ xmlSecKeyDataBinaryValueDuplicate (

    Parameters

    data

    ---+++ @@ -2207,15 +2206,15 @@ xmlSecKeyDataBinaryValueDuplicate (

    xmlSecKeyDataBinaryValueFinalize ()

    void
    -xmlSecKeyDataBinaryValueFinalize (xmlSecKeyDataPtr data);
    +xmlSecKeyDataBinaryValueFinalize (xmlSecKeyDataPtr data);

    Cleans up binary key data.

    Parameters

    ---+++ @@ -2230,9 +2229,9 @@ xmlSecKeyDataBinaryValueFinalize (

    xmlSecKeyDataBinaryValueXmlRead ()

    int
     xmlSecKeyDataBinaryValueXmlRead (xmlSecKeyDataId id,
    -                                 xmlSecKeyPtr key,
    +                                 xmlSecKeyPtr key,
                                      xmlNodePtr node,
    -                                 xmlSecKeyInfoCtxPtr keyInfoCtx);
    + xmlSecKeyInfoCtxPtr keyInfoCtx);

    Reads binary key data from node to the key by base64 decoding the node content.

    @@ -2240,9 +2239,9 @@ xmlSecKeyDataBinaryValueXmlRead (

    Parameters

    data

    ---+++ @@ -2262,7 +2261,7 @@ xmlSecKeyDataBinaryValueXmlRead (

    keyInfoCtx

    -
    + @@ -2278,9 +2277,9 @@ xmlSecKeyDataBinaryValueXmlRead (

    xmlSecKeyDataBinaryValueXmlWrite ()

    int
     xmlSecKeyDataBinaryValueXmlWrite (xmlSecKeyDataId id,
    -                                  xmlSecKeyPtr key,
    +                                  xmlSecKeyPtr key,
                                       xmlNodePtr node,
    -                                  xmlSecKeyInfoCtxPtr keyInfoCtx);
    + xmlSecKeyInfoCtxPtr keyInfoCtx);

    Base64 encodes binary key data of klass id from the key and @@ -2290,9 +2289,9 @@ sets to the node

    Parameters

    the pointer to <dsig:KeyInfo/> element processing context.

    the pointer to <dsig:KeyInfo/> element processing context.

    ---+++ @@ -2312,7 +2311,7 @@ sets to the node - + @@ -2328,10 +2327,10 @@ sets to the node

    xmlSecKeyDataBinaryValueBinRead ()

    int
     xmlSecKeyDataBinaryValueBinRead (xmlSecKeyDataId id,
    -                                 xmlSecKeyPtr key,
    +                                 xmlSecKeyPtr key,
                                      const xmlSecByte *buf,
                                      xmlSecSize bufSize,
    -                                 xmlSecKeyInfoCtxPtr keyInfoCtx);
    + xmlSecKeyInfoCtxPtr keyInfoCtx);

    Reads binary key data of the klass id from buf to the key @@ -2340,9 +2339,9 @@ xmlSecKeyDataBinaryValueBinRead (

    Parameters

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    the pointer to <dsig:KeyInfo/> element processing context.

    ---+++ @@ -2367,7 +2366,7 @@ xmlSecKeyDataBinaryValueBinRead (

    keyInfoCtx

    -
    + @@ -2383,10 +2382,10 @@ xmlSecKeyDataBinaryValueBinRead (

    xmlSecKeyDataBinaryValueBinWrite ()

    int
     xmlSecKeyDataBinaryValueBinWrite (xmlSecKeyDataId id,
    -                                  xmlSecKeyPtr key,
    +                                  xmlSecKeyPtr key,
                                       xmlSecByte **buf,
                                       xmlSecSize *bufSize,
    -                                  xmlSecKeyInfoCtxPtr keyInfoCtx);
    + xmlSecKeyInfoCtxPtr keyInfoCtx);

    Writes binary key data of klass id from the key to buf @@ -2395,9 +2394,9 @@ xmlSecKeyDataBinaryValueBinWrite (

    Parameters

    the pointer to <dsig:KeyInfo/> element processing context.

    the pointer to <dsig:KeyInfo/> element processing context.

    ---+++ @@ -2422,7 +2421,7 @@ xmlSecKeyDataBinaryValueBinWrite ( - + @@ -2437,7 +2436,7 @@ xmlSecKeyDataBinaryValueBinWrite (

    xmlSecKeyDataBinaryValueDebugDump ()

    void
    -xmlSecKeyDataBinaryValueDebugDump (xmlSecKeyDataPtr data,
    +xmlSecKeyDataBinaryValueDebugDump (xmlSecKeyDataPtr data,
                                        FILE *output);

    Prints binary key data debug information to output .

    @@ -2445,9 +2444,9 @@ xmlSecKeyDataBinaryValueDebugDump (

    Parameters

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    the pointer to <dsig:KeyInfo/> element processing context.

    ---+++ @@ -2468,7 +2467,7 @@ xmlSecKeyDataBinaryValueDebugDump (

    xmlSecKeyDataBinaryValueDebugXmlDump ()

    void
    -xmlSecKeyDataBinaryValueDebugXmlDump (xmlSecKeyDataPtr data,
    +xmlSecKeyDataBinaryValueDebugXmlDump (xmlSecKeyDataPtr data,
                                           FILE *output);

    Prints binary key data debug information to output in XML format.

    @@ -2476,9 +2475,9 @@ xmlSecKeyDataBinaryValueDebugXmlDump (

    Parameters

    ---+++ @@ -2499,15 +2498,15 @@ xmlSecKeyDataBinaryValueDebugXmlDump (

    xmlSecKeyDataBinaryValueGetSize ()

    xmlSecSize
    -xmlSecKeyDataBinaryValueGetSize (xmlSecKeyDataPtr data);
    +xmlSecKeyDataBinaryValueGetSize (xmlSecKeyDataPtr data);

    Gets the binary key data size.

    Parameters

    ---+++ @@ -2524,16 +2523,16 @@ xmlSecKeyDataBinaryValueGetSize (

    xmlSecKeyDataBinaryValueGetBuffer ()

    -
    xmlSecBufferPtr
    -xmlSecKeyDataBinaryValueGetBuffer (xmlSecKeyDataPtr data);
    +
    xmlSecBufferPtr
    +xmlSecKeyDataBinaryValueGetBuffer (xmlSecKeyDataPtr data);

    Gets the binary key data buffer.

    Parameters

    data

    ---+++ @@ -2551,7 +2550,7 @@ xmlSecKeyDataBinaryValueGetBuffer (

    xmlSecKeyDataBinaryValueSetBuffer ()

    int
    -xmlSecKeyDataBinaryValueSetBuffer (xmlSecKeyDataPtr data,
    +xmlSecKeyDataBinaryValueSetBuffer (xmlSecKeyDataPtr data,
                                        const xmlSecByte *buf,
                                        xmlSecSize bufSize);

    Sets the value of data @@ -2561,9 +2560,9 @@ xmlSecKeyDataBinaryValueSetBuffer (

    Parameters

    data

    ---+++ @@ -2592,7 +2591,7 @@ xmlSecKeyDataBinaryValueSetBuffer (

    xmlSecKeyDataStoreCreate ()

    -
    xmlSecKeyDataStorePtr
    +
    xmlSecKeyDataStorePtr
     xmlSecKeyDataStoreCreate (xmlSecKeyDataStoreId id);

    Creates new key data store of the specified klass id . Caller is responsible @@ -2601,9 +2600,9 @@ for freeing returned object with

    Parameters

    ---+++ @@ -2622,16 +2621,16 @@ or NULL if an error occurs.

    xmlSecKeyDataStoreDestroy ()

    void
    -xmlSecKeyDataStoreDestroy (xmlSecKeyDataStorePtr store);
    +xmlSecKeyDataStoreDestroy (xmlSecKeyDataStorePtr store);

    Destroys the key data store created with xmlSecKeyDataStoreCreate function.

    Parameters

    id

    ---+++ @@ -2650,9 +2649,9 @@ function.

    Parameters

    store

    ---+++ @@ -2674,9 +2673,9 @@ or 0 otherwise.

    Parameters

    store

    ---+++ @@ -2698,9 +2697,9 @@ or 0 otherwise.

    Parameters

    store

    ---+++ @@ -2729,9 +2728,9 @@ or 0 otherwise.

    Parameters

    ---+++ @@ -2752,15 +2751,15 @@ or 0 otherwise.

    xmlSecKeyDataStoreInitializeMethod ()

    int
    -(*xmlSecKeyDataStoreInitializeMethod) (xmlSecKeyDataStorePtr store);
    +(*xmlSecKeyDataStoreInitializeMethod) (xmlSecKeyDataStorePtr store);

    Key data store specific initialization method.

    Parameters

    ---+++ @@ -2778,15 +2777,15 @@ or 0 otherwise.

    xmlSecKeyDataStoreFinalizeMethod ()

    void
    -(*xmlSecKeyDataStoreFinalizeMethod) (xmlSecKeyDataStorePtr store);
    +(*xmlSecKeyDataStoreFinalizeMethod) (xmlSecKeyDataStorePtr store);

    Key data store specific finalization (destroy) method.

    Parameters

    store

    ---+++ @@ -2805,9 +2804,9 @@ or 0 otherwise.

    Parameters

    store

    ---+++ @@ -2849,35 +2848,35 @@ xmlSecKeyDataStorePtrListGetKlass (

    xmlSecKeyDataUsageKeyInfoNodeRead

    #define xmlSecKeyDataUsageKeyInfoNodeRead               0x00001
     
    -

    The key data could be read from a <dsig:KeyInfo/> child.

    +

    The key data could be read from a <dsig:KeyInfo/> child.


    xmlSecKeyDataUsageKeyInfoNodeWrite

    #define xmlSecKeyDataUsageKeyInfoNodeWrite              0x00002
     
    -

    The key data could be written to a <dsig:KeyInfo /> child.

    +

    The key data could be written to a <dsig:KeyInfo /> child.


    xmlSecKeyDataUsageKeyValueNodeRead

    #define xmlSecKeyDataUsageKeyValueNodeRead              0x00004
     
    -

    The key data could be read from a <dsig:KeyValue /> child.

    +

    The key data could be read from a <dsig:KeyValue /> child.


    xmlSecKeyDataUsageKeyValueNodeWrite

    #define xmlSecKeyDataUsageKeyValueNodeWrite             0x00008
     
    -

    The key data could be written to a <dsig:KeyValue /> child.

    +

    The key data could be written to a <dsig:KeyValue /> child.


    xmlSecKeyDataUsageRetrievalMethodNodeXml

    #define xmlSecKeyDataUsageRetrievalMethodNodeXml        0x00010
     
    -

    The key data could be retrieved using <dsig:RetrievalMethod /> node +

    The key data could be retrieved using <dsig:RetrievalMethod /> node in XML format.


    @@ -2885,7 +2884,7 @@ in XML format.

    xmlSecKeyDataUsageRetrievalMethodNodeBin

    #define xmlSecKeyDataUsageRetrievalMethodNodeBin        0x00020
     
    -

    The key data could be retrieved using <dsig:RetrievalMethod /> node +

    The key data could be retrieved using <dsig:RetrievalMethod /> node in binary format.


    @@ -2899,19 +2898,19 @@ in binary format.

    xmlSecKeyDataUsageKeyInfoNode

    #define             xmlSecKeyDataUsageKeyInfoNode
    -

    The key data could be read and written from/to a <dsig:KeyInfo /> child.

    +

    The key data could be read and written from/to a <dsig:KeyInfo /> child.


    xmlSecKeyDataUsageKeyValueNode

    #define             xmlSecKeyDataUsageKeyValueNode
    -

    The key data could be read and written from/to a <dsig:KeyValue /> child.

    +

    The key data could be read and written from/to a <dsig:KeyValue /> child.


    xmlSecKeyDataUsageRetrievalMethodNode

    #define             xmlSecKeyDataUsageRetrievalMethodNode
    -

    The key data could be retrieved using <dsig:RetrievalMethod /> node +

    The key data could be retrieved using <dsig:RetrievalMethod /> node in any format.


    @@ -2992,72 +2991,54 @@ in any format.

    Members

    klass

    ---+++ - + - + - + - + - + - + - + - + - + @@ -3078,9 +3059,9 @@ in any format.

    Members

    xmlSecKeyDataFormatUnknown

    -

    the key data format is unknown.

    -

    the key data format is unknown.

    xmlSecKeyDataFormatBinary

    -

    the binary key data.

    -

    the binary key data.

    xmlSecKeyDataFormatPem

    -

    the PEM key data (cert or public/private key).

    -

    the PEM key data (cert or public/private key).

    xmlSecKeyDataFormatDer

    -

    the DER key data (cert or public/private key).

    -

    the DER key data (cert or public/private key).

    xmlSecKeyDataFormatPkcs8Pem

    -

    the PKCS8 PEM private key.

    -

    the PKCS8 PEM private key.

    xmlSecKeyDataFormatPkcs8Der

    -

    the PKCS8 DER private key.

    -

    the PKCS8 DER private key.

    xmlSecKeyDataFormatPkcs12

    -

    the PKCS12 format (bag of keys and certs)

    -

    the PKCS12 format (bag of keys and certs)

    xmlSecKeyDataFormatCertPem

    -

    the PEM cert.

    -

    the PEM cert.

    xmlSecKeyDataFormatCertDer

    -

    the DER cert.

    -

    the DER cert.

    ---+++ @@ -3154,9 +3135,9 @@ in any format.

    Members

    ---+++ @@ -3311,9 +3292,9 @@ information about trusted (root) certificates.

    Members

    ---+++ @@ -3366,9 +3347,9 @@ information about trusted (root) certificates.

    Members

    ---+++ diff --git a/docs/api/xmlsec-keysmngr.html b/docs/api/xmlsec-keysmngr.html index 3e4e9ad..c275a69 100644 --- a/docs/api/xmlsec-keysmngr.html +++ b/docs/api/xmlsec-keysmngr.html @@ -96,13 +96,13 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    --++
    -xmlSecKeysMngrPtr +xmlSecKeysMngrPtr xmlSecKeysMngrCreate () @@ -118,7 +118,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecKeysMngrFindKey () @@ -134,7 +134,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyStorePtr +xmlSecKeyStorePtr xmlSecKeysMngrGetKeysStore () @@ -150,7 +150,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyDataStorePtr +xmlSecKeyDataStorePtr xmlSecKeysMngrGetDataStore () @@ -158,7 +158,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr (*xmlSecGetKeyCallback) () @@ -166,7 +166,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecKeysMngrGetKey () @@ -174,7 +174,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyStorePtr +xmlSecKeyStorePtr xmlSecKeyStoreCreate () @@ -190,7 +190,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecKeyStoreFindKey () @@ -238,7 +238,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr (*xmlSecKeyStoreFindKeyMethod) () @@ -284,7 +284,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecPtrListPtr +xmlSecPtrListPtr xmlSecSimpleKeysStoreGetKeys () @@ -297,8 +297,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -326,15 +326,14 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Keys manager object support. +

    Keys manager object support.

    Functions

    xmlSecKeysMngrCreate ()

    -
    xmlSecKeysMngrPtr
    +
    xmlSecKeysMngrPtr
     xmlSecKeysMngrCreate (void);

    Creates new keys manager. Caller is responsible for freeing it with xmlSecKeysMngrDestroy function.

    @@ -348,15 +347,15 @@ an error occurs.

    xmlSecKeysMngrDestroy ()

    void
    -xmlSecKeysMngrDestroy (xmlSecKeysMngrPtr mngr);
    +xmlSecKeysMngrDestroy (xmlSecKeysMngrPtr mngr);

    Destroys keys manager created with xmlSecKeysMngrCreate function.

    Parameters

    ---+++ @@ -369,19 +368,19 @@ xmlSecKeysMngrDestroy (xmlS

    xmlSecKeysMngrFindKey ()

    -
    xmlSecKeyPtr
    -xmlSecKeysMngrFindKey (xmlSecKeysMngrPtr mngr,
    +
    xmlSecKeyPtr
    +xmlSecKeysMngrFindKey (xmlSecKeysMngrPtr mngr,
                            const xmlChar *name,
    -                       xmlSecKeyInfoCtxPtr keyInfoCtx);
    + xmlSecKeyInfoCtxPtr keyInfoCtx);

    Lookups key in the keys manager keys store. The caller is responsible for destroying the returned key using xmlSecKeyDestroy method.

    Parameters

    mngr

    ---+++ @@ -396,7 +395,7 @@ for destroying the returned key using

    keyInfoCtx

    -
    + @@ -411,17 +410,17 @@ for destroying the returned key using

    xmlSecKeysMngrAdoptKeysStore ()

    int
    -xmlSecKeysMngrAdoptKeysStore (xmlSecKeysMngrPtr mngr,
    -                              xmlSecKeyStorePtr store);
    +xmlSecKeysMngrAdoptKeysStore (xmlSecKeysMngrPtr mngr, + xmlSecKeyStorePtr store);

    Adopts keys store in the keys manager mngr .

    Parameters

    the pointer to <dsig:KeyInfo/> node processing context.

    the pointer to <dsig:KeyInfo/> node processing context.

    ---+++ @@ -445,16 +444,16 @@ xmlSecKeysMngrAdoptKeysStore (

    xmlSecKeysMngrGetKeysStore ()

    -
    xmlSecKeyStorePtr
    -xmlSecKeysMngrGetKeysStore (xmlSecKeysMngrPtr mngr);
    +
    xmlSecKeyStorePtr
    +xmlSecKeysMngrGetKeysStore (xmlSecKeysMngrPtr mngr);

    Gets the keys store.

    Parameters

    ---+++ @@ -474,16 +473,16 @@ there is no store or an error occurs.

    xmlSecKeysMngrAdoptDataStore ()

    int
    -xmlSecKeysMngrAdoptDataStore (xmlSecKeysMngrPtr mngr,
    -                              xmlSecKeyDataStorePtr store);
    +xmlSecKeysMngrAdoptDataStore (xmlSecKeysMngrPtr mngr, + xmlSecKeyDataStorePtr store);

    Adopts data store in the keys manager.

    Parameters

    mngr

    ---+++ @@ -507,8 +506,8 @@ xmlSecKeysMngrAdoptDataStore (

    xmlSecKeysMngrGetDataStore ()

    -
    xmlSecKeyDataStorePtr
    -xmlSecKeysMngrGetDataStore (xmlSecKeysMngrPtr mngr,
    +
    xmlSecKeyDataStorePtr
    +xmlSecKeysMngrGetDataStore (xmlSecKeysMngrPtr mngr,
                                 xmlSecKeyDataStoreId id);

    Lookups the data store of given klass id in the keys manager.

    @@ -516,9 +515,9 @@ xmlSecKeysMngrGetDataStore (

    Parameters

    ---+++ @@ -543,28 +542,28 @@ occurs.


    xmlSecGetKeyCallback ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     (*xmlSecGetKeyCallback) (xmlNodePtr keyInfoNode,
    -                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Reads the <dsig:KeyInfo/> node keyInfoNode + xmlSecKeyInfoCtxPtr keyInfoCtx);

    +

    Reads the <dsig:KeyInfo/> node keyInfoNode and extracts the key.

    Parameters

    ---+++ - + - + @@ -579,28 +578,28 @@ an error occurs.


    xmlSecKeysMngrGetKey ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecKeysMngrGetKey (xmlNodePtr keyInfoNode,
    -                      xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Reads the <dsig:KeyInfo/> node keyInfoNode + xmlSecKeyInfoCtxPtr keyInfoCtx);

    +

    Reads the <dsig:KeyInfo/> node keyInfoNode and extracts the key.

    Parameters

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    the pointer to <dsig:KeyInfo/> node.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> node processing context.

    the pointer to <dsig:KeyInfo/> node processing context.

    ---+++ - + - + @@ -615,7 +614,7 @@ an error occurs.


    xmlSecKeyStoreCreate ()

    -
    xmlSecKeyStorePtr
    +
    xmlSecKeyStorePtr
     xmlSecKeyStoreCreate (xmlSecKeyStoreId id);

    Creates new store of the specified klass klass . Caller is responsible @@ -624,9 +623,9 @@ for freeing the returned store by calling

    Parameters

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    the pointer to <dsig:KeyInfo/> node.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> node processing context.

    the pointer to <dsig:KeyInfo/> node processing context.

    ---+++ @@ -644,15 +643,15 @@ for freeing the returned store by calling

    xmlSecKeyStoreDestroy ()

    void
    -xmlSecKeyStoreDestroy (xmlSecKeyStorePtr store);
    +xmlSecKeyStoreDestroy (xmlSecKeyStorePtr store);

    Destroys the store created with xmlSecKeyStoreCreate function.

    Parameters

    id

    ---+++ @@ -665,19 +664,19 @@ xmlSecKeyStoreDestroy (xmlS

    xmlSecKeyStoreFindKey ()

    -
    xmlSecKeyPtr
    -xmlSecKeyStoreFindKey (xmlSecKeyStorePtr store,
    +
    xmlSecKeyPtr
    +xmlSecKeyStoreFindKey (xmlSecKeyStorePtr store,
                            const xmlChar *name,
    -                       xmlSecKeyInfoCtxPtr keyInfoCtx);
    + xmlSecKeyInfoCtxPtr keyInfoCtx);

    Lookups key in the store. The caller is responsible for destroying the returned key using xmlSecKeyDestroy method.

    Parameters

    store

    ---+++ @@ -692,7 +691,7 @@ the returned key using - + @@ -712,9 +711,9 @@ the returned key using

    Parameters

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> node processing context.

    the pointer to <dsig:KeyInfo/> node processing context.

    ---+++ @@ -736,9 +735,9 @@ or 0 otherwise.

    Parameters

    store

    ---+++ @@ -760,9 +759,9 @@ or 0 otherwise.

    Parameters

    store

    ---+++ @@ -791,9 +790,9 @@ or 0 otherwise.

    Parameters

    ---+++ @@ -814,15 +813,15 @@ or 0 otherwise.

    xmlSecKeyStoreInitializeMethod ()

    int
    -(*xmlSecKeyStoreInitializeMethod) (xmlSecKeyStorePtr store);
    +(*xmlSecKeyStoreInitializeMethod) (xmlSecKeyStorePtr store);

    Keys store specific initialization method.

    Parameters

    ---+++ @@ -840,15 +839,15 @@ or 0 otherwise.

    xmlSecKeyStoreFinalizeMethod ()

    void
    -(*xmlSecKeyStoreFinalizeMethod) (xmlSecKeyStorePtr store);
    +(*xmlSecKeyStoreFinalizeMethod) (xmlSecKeyStorePtr store);

    Keys store specific finalization (destroy) method.

    Parameters

    store

    ---+++ @@ -861,19 +860,19 @@ or 0 otherwise.


    xmlSecKeyStoreFindKeyMethod ()

    -
    xmlSecKeyPtr
    -(*xmlSecKeyStoreFindKeyMethod) (xmlSecKeyStorePtr store,
    +
    xmlSecKeyPtr
    +(*xmlSecKeyStoreFindKeyMethod) (xmlSecKeyStorePtr store,
                                     const xmlChar *name,
    -                                xmlSecKeyInfoCtxPtr keyInfoCtx);
    + xmlSecKeyInfoCtxPtr keyInfoCtx);

    Keys store specific find method. The caller is responsible for destroying the returned key using xmlSecKeyDestroy method.

    Parameters

    store

    ---+++ @@ -908,9 +907,9 @@ the returned key using

    Parameters

    ---+++ @@ -935,8 +934,8 @@ xmlSecSimpleKeysStoreGetKlass (vo

    xmlSecSimpleKeysStoreAdoptKey ()

    int
    -xmlSecSimpleKeysStoreAdoptKey (xmlSecKeyStorePtr store,
    -                               xmlSecKeyPtr key);
    +xmlSecSimpleKeysStoreAdoptKey (xmlSecKeyStorePtr store, + xmlSecKeyPtr key);

    Adds key to the store .

    @@ -944,9 +943,9 @@ xmlSecSimpleKeysStoreAdoptKey (

    Parameters

    klass

    ---+++ @@ -971,17 +970,17 @@ xmlSecSimpleKeysStoreAdoptKey (

    xmlSecSimpleKeysStoreLoad ()

    int
    -xmlSecSimpleKeysStoreLoad (xmlSecKeyStorePtr store,
    +xmlSecSimpleKeysStoreLoad (xmlSecKeyStorePtr store,
                                const char *uri,
    -                           xmlSecKeysMngrPtr keysMngr);
    + xmlSecKeysMngrPtr keysMngr);

    Reads keys from an XML file.

    Parameters

    ---+++ @@ -1011,7 +1010,7 @@ xmlSecSimpleKeysStoreLoad (

    xmlSecSimpleKeysStoreSave ()

    int
    -xmlSecSimpleKeysStoreSave (xmlSecKeyStorePtr store,
    +xmlSecSimpleKeysStoreSave (xmlSecKeyStorePtr store,
                                const char *filename,
                                xmlSecKeyDataType type);

    Writes keys from store @@ -1020,9 +1019,9 @@ xmlSecSimpleKeysStoreSave (

    Parameters

    ---+++ @@ -1051,16 +1050,16 @@ xmlSecSimpleKeysStoreSave (

    xmlSecSimpleKeysStoreGetKeys ()

    -
    xmlSecPtrListPtr
    -xmlSecSimpleKeysStoreGetKeys (xmlSecKeyStorePtr store);
    +
    xmlSecPtrListPtr
    +xmlSecSimpleKeysStoreGetKeys (xmlSecKeyStorePtr store);

    Gets list of keys from simple keys store.

    Parameters

    ---+++ @@ -1091,13 +1090,13 @@ if an error occurs.

    Members

    store

    ---+++ - + @@ -1108,7 +1107,7 @@ if an error occurs.

    - + @@ -1131,9 +1130,9 @@ if an error occurs.

    Members

    xmlSecKeyStorePtr keysStore;

    xmlSecKeyStorePtr keysStore;

    the key store (list of keys known to keys manager).

    xmlSecGetKeyCallback getKey;

    the callback used to read <dsig:KeyInfo/> node.

    the callback used to read <dsig:KeyInfo/> node.

    ---+++ @@ -1187,9 +1186,9 @@ if an error occurs.

    Members

    ---+++ diff --git a/docs/api/xmlsec-list.html b/docs/api/xmlsec-list.html index 1fd4efb..1764c5b 100644 --- a/docs/api/xmlsec-list.html +++ b/docs/api/xmlsec-list.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    --++ @@ -126,7 +126,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecPtrListPtr +xmlSecPtrListPtr xmlSecPtrListCreate () @@ -158,7 +158,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecPtrListPtr +xmlSecPtrListPtr xmlSecPtrListDuplicate () @@ -174,7 +174,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecPtr +xmlSecPtr xmlSecPtrListGetItem () @@ -206,7 +206,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecPtr +xmlSecPtr xmlSecPtrListRemoveAndReturn () @@ -248,7 +248,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecPtr +xmlSecPtr (*xmlSecPtrDuplicateItemMethod) () @@ -291,8 +291,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -316,8 +316,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Generic list structure implementation. +

    Generic list structure implementation.

    @@ -332,9 +331,9 @@ xmlSecPtrListSetDefaultAllocMode (

    Parameters

    ---+++ @@ -355,7 +354,7 @@ xmlSecPtrListSetDefaultAllocMode (

    xmlSecPtrListInitialize ()

    int
    -xmlSecPtrListInitialize (xmlSecPtrListPtr list,
    +xmlSecPtrListInitialize (xmlSecPtrListPtr list,
                              xmlSecPtrListId id);

    Initializes the list of given klass. Caller is responsible for cleaning up by calling xmlSecPtrListFinalize function.

    @@ -363,9 +362,9 @@ for cleaning up by calling

    Parameters

    ---+++ @@ -390,16 +389,16 @@ for cleaning up by calling

    xmlSecPtrListFinalize ()

    void
    -xmlSecPtrListFinalize (xmlSecPtrListPtr list);
    +xmlSecPtrListFinalize (xmlSecPtrListPtr list);

    Cleans up the list initialized with xmlSecPtrListInitialize function.

    Parameters

    ---+++ @@ -412,7 +411,7 @@ function.


    xmlSecPtrListCreate ()

    -
    xmlSecPtrListPtr
    +
    xmlSecPtrListPtr
     xmlSecPtrListCreate (xmlSecPtrListId id);

    Creates new list object. Caller is responsible for freeing returned list by calling xmlSecPtrListDestroy function.

    @@ -420,9 +419,9 @@ by calling

    Parameters

    list

    ---+++ @@ -440,16 +439,16 @@ by calling

    xmlSecPtrListDestroy ()

    void
    -xmlSecPtrListDestroy (xmlSecPtrListPtr list);
    +xmlSecPtrListDestroy (xmlSecPtrListPtr list);

    Destroys list created with xmlSecPtrListCreate function.

    Parameters

    id

    ---+++ @@ -463,16 +462,16 @@ xmlSecPtrListDestroy (xmlSe

    xmlSecPtrListEmpty ()

    void
    -xmlSecPtrListEmpty (xmlSecPtrListPtr list);
    +xmlSecPtrListEmpty (xmlSecPtrListPtr list);

    Remove all items from list (if any).

    Parameters

    list

    ---+++ @@ -486,8 +485,8 @@ xmlSecPtrListEmpty (xmlSecP

    xmlSecPtrListCopy ()

    int
    -xmlSecPtrListCopy (xmlSecPtrListPtr dst,
    -                   xmlSecPtrListPtr src);
    +xmlSecPtrListCopy (xmlSecPtrListPtr dst, + xmlSecPtrListPtr src);

    Copies src list items to dst list using duplicateItem method @@ -497,9 +496,9 @@ we jsut copy pointers to items.

    Parameters

    list

    ---+++ @@ -523,17 +522,17 @@ we jsut copy pointers to items.


    xmlSecPtrListDuplicate ()

    -
    xmlSecPtrListPtr
    -xmlSecPtrListDuplicate (xmlSecPtrListPtr list);
    +
    xmlSecPtrListPtr
    +xmlSecPtrListDuplicate (xmlSecPtrListPtr list);

    Creates a new copy of list and all its items.

    Parameters

    ---+++ @@ -551,15 +550,15 @@ xmlSecPtrListDuplicate (xml

    xmlSecPtrListGetSize ()

    xmlSecSize
    -xmlSecPtrListGetSize (xmlSecPtrListPtr list);
    +xmlSecPtrListGetSize (xmlSecPtrListPtr list);

    Gets list size.

    Parameters

    list

    ---+++ @@ -577,17 +576,17 @@ xmlSecPtrListGetSize (xmlSe

    xmlSecPtrListGetItem ()

    -
    xmlSecPtr
    -xmlSecPtrListGetItem (xmlSecPtrListPtr list,
    +
    xmlSecPtr
    +xmlSecPtrListGetItem (xmlSecPtrListPtr list,
                           xmlSecSize pos);

    Gets item from the list.

    Parameters

    list

    ---+++ @@ -615,8 +614,8 @@ than the number of items in the list or an error occurs.

    xmlSecPtrListAdd ()

    int
    -xmlSecPtrListAdd (xmlSecPtrListPtr list,
    -                  xmlSecPtr item);
    +xmlSecPtrListAdd (xmlSecPtrListPtr list, + xmlSecPtr item);

    Adds item to the end of the list .

    @@ -624,9 +623,9 @@ xmlSecPtrListAdd (xmlSecPtr

    Parameters

    ---+++ @@ -651,8 +650,8 @@ xmlSecPtrListAdd (xmlSecPtr

    xmlSecPtrListSet ()

    int
    -xmlSecPtrListSet (xmlSecPtrListPtr list,
    -                  xmlSecPtr item,
    +xmlSecPtrListSet (xmlSecPtrListPtr list,
    +                  xmlSecPtr item,
                       xmlSecSize pos);

    Sets the value of list item at position pos . The old value @@ -661,9 +660,9 @@ is destroyed.

    Parameters

    ---+++ @@ -693,7 +692,7 @@ is destroyed.

    xmlSecPtrListRemove ()

    int
    -xmlSecPtrListRemove (xmlSecPtrListPtr list,
    +xmlSecPtrListRemove (xmlSecPtrListPtr list,
                          xmlSecSize pos);

    Destroys list item at the position pos and sets it value to NULL.

    @@ -701,9 +700,9 @@ xmlSecPtrListRemove (xmlSec

    Parameters

    ---+++ @@ -727,8 +726,8 @@ xmlSecPtrListRemove (xmlSec

    xmlSecPtrListRemoveAndReturn ()

    -
    xmlSecPtr
    -xmlSecPtrListRemoveAndReturn (xmlSecPtrListPtr list,
    +
    xmlSecPtr
    +xmlSecPtrListRemoveAndReturn (xmlSecPtrListPtr list,
                                   xmlSecSize pos);

    Remove the list item at the position pos and return it back.

    @@ -736,9 +735,9 @@ xmlSecPtrListRemoveAndReturn (

    Parameters

    ---+++ @@ -763,7 +762,7 @@ xmlSecPtrListRemoveAndReturn (

    xmlSecPtrListDebugDump ()

    void
    -xmlSecPtrListDebugDump (xmlSecPtrListPtr list,
    +xmlSecPtrListDebugDump (xmlSecPtrListPtr list,
                             FILE *output);

    Prints debug information about list to the output @@ -772,9 +771,9 @@ xmlSecPtrListDebugDump (xml

    Parameters

    ---+++ @@ -795,7 +794,7 @@ xmlSecPtrListDebugDump (xml

    xmlSecPtrListDebugXmlDump ()

    void
    -xmlSecPtrListDebugXmlDump (xmlSecPtrListPtr list,
    +xmlSecPtrListDebugXmlDump (xmlSecPtrListPtr list,
                                FILE *output);

    Prints debug information about list to the output @@ -804,9 +803,9 @@ xmlSecPtrListDebugXmlDump (

    Parameters

    ---+++ @@ -832,9 +831,9 @@ xmlSecPtrListDebugXmlDump (

    Parameters

    ---+++ @@ -856,9 +855,9 @@ or 0 otherwise.

    Parameters

    list

    ---+++ @@ -880,9 +879,9 @@ or 0 otherwise.

    Parameters

    list

    ---+++ @@ -902,17 +901,17 @@ or 0 otherwise.


    xmlSecPtrDuplicateItemMethod ()

    -
    xmlSecPtr
    -(*xmlSecPtrDuplicateItemMethod) (xmlSecPtr ptr);
    +
    xmlSecPtr
    +(*xmlSecPtrDuplicateItemMethod) (xmlSecPtr ptr);

    Duplicates item ptr .

    Parameters

    ---+++ @@ -930,16 +929,16 @@ or 0 otherwise.

    xmlSecPtrDestroyItemMethod ()

    void
    -(*xmlSecPtrDestroyItemMethod) (xmlSecPtr ptr);
    +(*xmlSecPtrDestroyItemMethod) (xmlSecPtr ptr);

    Destroys list item ptr .

    Parameters

    ptr

    ---+++ @@ -953,7 +952,7 @@ or 0 otherwise.

    xmlSecPtrDebugDumpItemMethod ()

    void
    -(*xmlSecPtrDebugDumpItemMethod) (xmlSecPtr ptr,
    +(*xmlSecPtrDebugDumpItemMethod) (xmlSecPtr ptr,
                                      FILE *output);

    Prints debug information about item to output @@ -962,9 +961,9 @@ or 0 otherwise.

    Parameters

    ptr

    ---+++ @@ -990,9 +989,9 @@ or 0 otherwise.

    Parameters

    ---+++ @@ -1033,9 +1032,9 @@ xmlSecStringListGetKlass (void

    Members

    klass

    ---+++ @@ -1044,7 +1043,7 @@ xmlSecStringListGetKlass (void - + @@ -1090,9 +1089,9 @@ xmlSecStringListGetKlass (void

    Members

    xmlSecPtr *data;

    xmlSecPtr *data;

    the list data.

    ---+++ diff --git a/docs/api/xmlsec-membuf.html b/docs/api/xmlsec-membuf.html index 154f978..48f291f 100644 --- a/docs/api/xmlsec-membuf.html +++ b/docs/api/xmlsec-membuf.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    --++ @@ -110,7 +110,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecBufferPtr +xmlSecBufferPtr xmlSecTransformMemBufGetBuffer () @@ -123,8 +123,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -134,8 +134,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Memory buffer transform implementation. +

    Memory buffer transform implementation.

    @@ -153,16 +152,16 @@ xmlSecTransformMemBufGetKlass (vo

    xmlSecTransformMemBufGetBuffer ()

    -
    xmlSecBufferPtr
    -xmlSecTransformMemBufGetBuffer (xmlSecTransformPtr transform);
    +
    xmlSecBufferPtr
    +xmlSecTransformMemBufGetBuffer (xmlSecTransformPtr transform);

    Gets the pointer to memory buffer transform buffer.

    Parameters

    #define
    ---+++ diff --git a/docs/api/xmlsec-mscrypto-app.html b/docs/api/xmlsec-mscrypto-app.html index c4d6d4f..f48912e 100644 --- a/docs/api/xmlsec-mscrypto-app.html +++ b/docs/api/xmlsec-mscrypto-app.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    transform

    --++ @@ -222,7 +222,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecMSCryptoAppKeyLoad () @@ -230,7 +230,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecMSCryptoAppKeyLoadMemory () @@ -238,7 +238,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecMSCryptoAppPkcs12Load () @@ -246,7 +246,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecMSCryptoAppPkcs12LoadMemory () @@ -281,8 +281,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Application functions implementation for MS Crypto. +

    Application functions implementation for MS Crypto.

    @@ -299,9 +298,9 @@ by XMLSec command line utility and called before

    Parameters

    ---+++ @@ -345,7 +344,7 @@ xmlSecMSCryptoAppGetCertStoreName (

    xmlSecMSCryptoAppDefaultKeysMngrInit ()

    int
    -xmlSecMSCryptoAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
    +xmlSecMSCryptoAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);

    Initializes mngr with simple keys store xmlSecSimpleKeysStoreId and a default MSCrypto crypto key data stores.

    @@ -353,9 +352,9 @@ and a default MSCrypto crypto key data stores.

    Parameters

    config

    ---+++ @@ -374,8 +373,8 @@ and a default MSCrypto crypto key data stores.

    xmlSecMSCryptoAppDefaultKeysMngrAdoptKey ()

    int
     xmlSecMSCryptoAppDefaultKeysMngrAdoptKey
    -                               (xmlSecKeysMngrPtr mngr,
    -                                xmlSecKeyPtr key);
    + (xmlSecKeysMngrPtr mngr, + xmlSecKeyPtr key);

    Adds key to the keys manager mngr created with xmlSecMSCryptoAppDefaultKeysMngrInit @@ -384,9 +383,9 @@ function.

    Parameters

    mngr

    ---+++ @@ -411,7 +410,7 @@ function.

    xmlSecMSCryptoAppDefaultKeysMngrLoad ()

    int
    -xmlSecMSCryptoAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
    +xmlSecMSCryptoAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
                                           const char *uri);

    Loads XML keys file from uri to the keys manager mngr @@ -421,9 +420,9 @@ with

    Parameters

    ---+++ @@ -448,7 +447,7 @@ with

    xmlSecMSCryptoAppDefaultKeysMngrSave ()

    int
    -xmlSecMSCryptoAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
    +xmlSecMSCryptoAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
                                           const char *filename,
                                           xmlSecKeyDataType type);

    Saves keys from mngr @@ -457,9 +456,9 @@ xmlSecMSCryptoAppDefaultKeysMngrSave (

    Parameters

    ---+++ @@ -490,7 +489,7 @@ xmlSecMSCryptoAppDefaultKeysMngrSave (

    xmlSecMSCryptoAppDefaultKeysMngrPrivateKeyLoad ()

    int
     xmlSecMSCryptoAppDefaultKeysMngrPrivateKeyLoad
    -                               (xmlSecKeysMngrPtr mngr,
    +                               (xmlSecKeysMngrPtr mngr,
                                     HCRYPTKEY hKey);

    Adds private key hKey to the keys manager mngr @@ -499,9 +498,9 @@ xmlSecMSCryptoAppDefaultKeysMngrPrivateKeyLoad

    Parameters

    ---+++ @@ -527,7 +526,7 @@ xmlSecMSCryptoAppDefaultKeysMngrPrivateKeyLoad

    xmlSecMSCryptoAppDefaultKeysMngrPublicKeyLoad ()

    int
     xmlSecMSCryptoAppDefaultKeysMngrPublicKeyLoad
    -                               (xmlSecKeysMngrPtr mngr,
    +                               (xmlSecKeysMngrPtr mngr,
                                     HCRYPTKEY hKey);

    Adds public key hKey to the keys manager mngr @@ -536,9 +535,9 @@ xmlSecMSCryptoAppDefaultKeysMngrPublicKeyLoad

    Parameters

    ---+++ @@ -564,7 +563,7 @@ xmlSecMSCryptoAppDefaultKeysMngrPublicKeyLoad

    xmlSecMSCryptoAppDefaultKeysMngrSymKeyLoad ()

    int
     xmlSecMSCryptoAppDefaultKeysMngrSymKeyLoad
    -                               (xmlSecKeysMngrPtr mngr,
    +                               (xmlSecKeysMngrPtr mngr,
                                     HCRYPTKEY hKey);

    Adds symmetric key hKey to the keys manager mngr @@ -573,9 +572,9 @@ xmlSecMSCryptoAppDefaultKeysMngrSymKeyLoad

    Parameters

    ---+++ @@ -601,7 +600,7 @@ xmlSecMSCryptoAppDefaultKeysMngrSymKeyLoad

    xmlSecMSCryptoAppDefaultKeysMngrAdoptKeyStore ()

    int
     xmlSecMSCryptoAppDefaultKeysMngrAdoptKeyStore
    -                               (xmlSecKeysMngrPtr mngr,
    +                               (xmlSecKeysMngrPtr mngr,
                                     HCERTSTORE keyStore);

    Adds keyStore to the list of key stores in the keys manager mngr @@ -610,9 +609,9 @@ xmlSecMSCryptoAppDefaultKeysMngrAdoptKeyStore

    Parameters

    ---+++ @@ -638,7 +637,7 @@ xmlSecMSCryptoAppDefaultKeysMngrAdoptKeyStore

    xmlSecMSCryptoAppDefaultKeysMngrAdoptTrustedStore ()

    int
     xmlSecMSCryptoAppDefaultKeysMngrAdoptTrustedStore
    -                               (xmlSecKeysMngrPtr mngr,
    +                               (xmlSecKeysMngrPtr mngr,
                                     HCERTSTORE trustedStore);

    Adds trustedStore to the list of trusted cert stores in the keys manager mngr @@ -647,9 +646,9 @@ xmlSecMSCryptoAppDefaultKeysMngrAdoptTrustedStore

    Parameters

    ---+++ @@ -675,7 +674,7 @@ xmlSecMSCryptoAppDefaultKeysMngrAdoptTrustedStore

    xmlSecMSCryptoAppDefaultKeysMngrAdoptUntrustedStore ()

    int
     xmlSecMSCryptoAppDefaultKeysMngrAdoptUntrustedStore
    -                               (xmlSecKeysMngrPtr mngr,
    +                               (xmlSecKeysMngrPtr mngr,
                                     HCERTSTORE untrustedStore);

    Adds trustedStore to the list of un-trusted cert stores in the keys manager mngr @@ -684,9 +683,9 @@ xmlSecMSCryptoAppDefaultKeysMngrAdoptUntrustedStore

    Parameters

    ---+++ @@ -711,7 +710,7 @@ xmlSecMSCryptoAppDefaultKeysMngrAdoptUntrustedStore

    xmlSecMSCryptoAppKeysMngrCertLoad ()

    int
    -xmlSecMSCryptoAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
    +xmlSecMSCryptoAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
                                        const char *filename,
                                        xmlSecKeyDataFormat format,
                                        xmlSecKeyDataType type);
    @@ -723,9 +722,9 @@ untrusted certs in store

    Parameters

    ---+++ @@ -762,7 +761,7 @@ trusted or not.

    xmlSecMSCryptoAppKeysMngrCertLoadMemory ()

    int
     xmlSecMSCryptoAppKeysMngrCertLoadMemory
    -                               (xmlSecKeysMngrPtr mngr,
    +                               (xmlSecKeysMngrPtr mngr,
                                     const xmlSecByte *data,
                                     xmlSecSize dataSize,
                                     xmlSecKeyDataFormat format,
    @@ -775,9 +774,9 @@ untrusted certs in store
     

    Parameters

    ---+++ @@ -817,7 +816,7 @@ trusted or not.


    xmlSecMSCryptoAppKeyLoad ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecMSCryptoAppKeyLoad (const char *filename,
                               xmlSecKeyDataFormat format,
                               const char *pwd,
    @@ -828,9 +827,9 @@ xmlSecMSCryptoAppKeyLoad (const 

    Parameters

    ---+++ @@ -869,7 +868,7 @@ xmlSecMSCryptoAppKeyLoad (const

    xmlSecMSCryptoAppKeyLoadMemory ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecMSCryptoAppKeyLoadMemory (const xmlSecByte *data,
                                     xmlSecSize dataSize,
                                     xmlSecKeyDataFormat format,
    @@ -881,9 +880,9 @@ xmlSecMSCryptoAppKeyLoadMemory (const 

    Parameters

    ---+++ @@ -927,7 +926,7 @@ xmlSecMSCryptoAppKeyLoadMemory (const

    xmlSecMSCryptoAppPkcs12Load ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecMSCryptoAppPkcs12Load (const char *filename,
                                  const char *pwd,
                                  void *pwdCallback,
    @@ -937,9 +936,9 @@ xmlSecMSCryptoAppPkcs12Load (const 

    Parameters

    ---+++ @@ -973,7 +972,7 @@ xmlSecMSCryptoAppPkcs12Load (const

    xmlSecMSCryptoAppPkcs12LoadMemory ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecMSCryptoAppPkcs12LoadMemory (const xmlSecByte *data,
                                        xmlSecSize dataSize,
                                        const char *pwd,
    @@ -984,9 +983,9 @@ xmlSecMSCryptoAppPkcs12LoadMemory (const 

    Parameters

    ---+++ @@ -1026,7 +1025,7 @@ xmlSecMSCryptoAppPkcs12LoadMemory (const

    xmlSecMSCryptoAppKeyCertLoad ()

    int
    -xmlSecMSCryptoAppKeyCertLoad (xmlSecKeyPtr key,
    +xmlSecMSCryptoAppKeyCertLoad (xmlSecKeyPtr key,
                                   const char *filename,
                                   xmlSecKeyDataFormat format);

    Reads the certificate from $filename @@ -1035,9 +1034,9 @@ xmlSecMSCryptoAppKeyCertLoad (

    Parameters

    ---+++ @@ -1067,7 +1066,7 @@ xmlSecMSCryptoAppKeyCertLoad (

    xmlSecMSCryptoAppKeyCertLoadMemory ()

    int
    -xmlSecMSCryptoAppKeyCertLoadMemory (xmlSecKeyPtr key,
    +xmlSecMSCryptoAppKeyCertLoadMemory (xmlSecKeyPtr key,
                                         const xmlSecByte *data,
                                         xmlSecSize dataSize,
                                         xmlSecKeyDataFormat format);
    @@ -1077,9 +1076,9 @@ xmlSecMSCryptoAppKeyCertLoadMemory (

    Parameters

    ---+++ @@ -1125,6 +1124,7 @@ xmlSecMSCryptoAppGetDefaultPwdCallback

    Types and Values

    +

    --++ @@ -134,7 +134,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyDataPtr +xmlSecKeyDataPtr xmlSecMSCryptoCertAdopt () @@ -169,8 +169,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -MS Crypto certificates helper functions. +

    MS Crypto certificates helper functions.

    @@ -178,16 +177,16 @@ MS Crypto certificates helper functions.

    xmlSecMSCryptoKeyDataGetCert ()

    PCCERT_CONTEXT
    -xmlSecMSCryptoKeyDataGetCert (xmlSecKeyDataPtr data);
    +xmlSecMSCryptoKeyDataGetCert (xmlSecKeyDataPtr data);

    Native MSCrypto certificate retrieval from xmlsec keydata. The returned PCCERT_CONTEXT must not be released by the caller.

    Parameters

    ---+++ @@ -205,7 +204,7 @@ returned PCCERT_CONTEXT must not be released by the caller.

    xmlSecMSCryptoKeyDataGetKey ()

    HCRYPTKEY
    -xmlSecMSCryptoKeyDataGetKey (xmlSecKeyDataPtr data,
    +xmlSecMSCryptoKeyDataGetKey (xmlSecKeyDataPtr data,
                                  xmlSecKeyDataType type);

    Native MSCrypto key retrieval from xmlsec keydata. The returned HKEY must not be destroyed by the caller.

    @@ -213,9 +212,9 @@ returned HKEY must not be destroyed by the caller.

    Parameters

    data

    ---+++ @@ -240,16 +239,16 @@ returned HKEY must not be destroyed by the caller.

    xmlSecMSCryptoKeyDataGetDecryptKey ()

    HCRYPTKEY
    -xmlSecMSCryptoKeyDataGetDecryptKey (xmlSecKeyDataPtr data);
    +xmlSecMSCryptoKeyDataGetDecryptKey (xmlSecKeyDataPtr data);

    Native MSCrypto decrypt key retrieval from xmlsec keydata. The returned HKEY must not be destroyed by the caller.

    Parameters

    ---+++ @@ -274,9 +273,9 @@ xmlSecMSCryptoCertDup (PCCE

    Parameters

    data

    ---+++ @@ -294,7 +293,7 @@ NULL if an error occurs.


    xmlSecMSCryptoCertAdopt ()

    -
    xmlSecKeyDataPtr
    +
    xmlSecKeyDataPtr
     xmlSecMSCryptoCertAdopt (PCCERT_CONTEXT pCert,
                              xmlSecKeyDataType type);

    Creates key data value from the cert.

    @@ -302,9 +301,9 @@ xmlSecMSCryptoCertAdopt (PC

    Parameters

    pCert

    ---+++ @@ -330,15 +329,15 @@ xmlSecMSCryptoCertAdopt (PC

    xmlSecMSCryptoKeyDataGetMSCryptoProvider ()

    HCRYPTPROV
     xmlSecMSCryptoKeyDataGetMSCryptoProvider
    -                               (xmlSecKeyDataPtr data);
    + (xmlSecKeyDataPtr data);

    Gets crypto provider handle

    Parameters

    ---+++ @@ -357,15 +356,15 @@ xmlSecMSCryptoKeyDataGetMSCryptoProvider

    xmlSecMSCryptoKeyDataGetMSCryptoKeySpec ()

    DWORD
     xmlSecMSCryptoKeyDataGetMSCryptoKeySpec
    -                               (xmlSecKeyDataPtr data);
    + (xmlSecKeyDataPtr data);

    Gets key spec info.

    Parameters

    data

    ---+++ @@ -384,15 +383,15 @@ xmlSecMSCryptoKeyDataGetMSCryptoKeySpec

    xmlSecMSCryptoKeyDataGetMSCryptoProviderInfo ()

    PCRYPT_KEY_PROV_INFO
     xmlSecMSCryptoKeyDataGetMSCryptoProviderInfo
    -                               (xmlSecKeyDataPtr data);
    + (xmlSecKeyDataPtr data);

    Gets key provider info.

    Parameters

    data

    ---+++ @@ -409,6 +408,7 @@ xmlSecMSCryptoKeyDataGetMSCryptoProviderInfo

    Types and Values

    +

    data

    --++ @@ -515,8 +515,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -660,8 +660,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Crypto transforms implementation for MS Crypto. +

    Crypto transforms implementation for MS Crypto.

    @@ -702,15 +701,15 @@ xmlSecMSCryptoShutdown (void

    xmlSecMSCryptoKeysMngrInit ()

    int
    -xmlSecMSCryptoKeysMngrInit (xmlSecKeysMngrPtr mngr);
    +xmlSecMSCryptoKeysMngrInit (xmlSecKeysMngrPtr mngr);

    Adds MSCrypto specific key data stores in keys manager.

    Parameters

    ---+++ @@ -728,7 +727,7 @@ xmlSecMSCryptoKeysMngrInit (

    xmlSecMSCryptoGenerateRandom ()

    int
    -xmlSecMSCryptoGenerateRandom (xmlSecBufferPtr buffer,
    +xmlSecMSCryptoGenerateRandom (xmlSecBufferPtr buffer,
                                   size_t size);

    Generates size random bytes and puts result in buffer @@ -738,9 +737,9 @@ xmlSecMSCryptoGenerateRandom (

    Parameters

    mngr

    ---+++ @@ -777,9 +776,9 @@ xmlSecMSCryptoErrorsDefaultCallback (const

    Parameters

    ---+++ @@ -831,9 +830,9 @@ xmlSecMSCryptoConvertLocaleToUnicode (const

    Parameters

    ---+++ @@ -857,9 +856,9 @@ xmlSecMSCryptoConvertUtf8ToUnicode (const

    Parameters

    str

    ---+++ @@ -883,9 +882,9 @@ xmlSecMSCryptoConvertUnicodeToUtf8 (

    Parameters

    str

    ---+++ @@ -909,9 +908,9 @@ xmlSecMSCryptoConvertLocaleToUtf8 (const

    Parameters

    str

    ---+++ @@ -935,9 +934,9 @@ xmlSecMSCryptoConvertUtf8ToLocale (const

    Parameters

    str

    ---+++ @@ -961,9 +960,9 @@ xmlSecMSCryptoConvertTstrToUtf8 (

    Parameters

    str

    ---+++ @@ -987,9 +986,9 @@ xmlSecMSCryptoConvertUtf8ToTstr (const

    Parameters

    str

    ---+++ @@ -1225,7 +1224,7 @@ xmlSecMSCryptoKeyDataAesGetKlass (

    xmlSecMSCryptoKeyDataAesSet ()

    int
    -xmlSecMSCryptoKeyDataAesSet (xmlSecKeyDataPtr data,
    +xmlSecMSCryptoKeyDataAesSet (xmlSecKeyDataPtr data,
                                  const xmlSecByte *buf,
                                  xmlSecSize bufSize);

    Sets the value of AES key data.

    @@ -1233,9 +1232,9 @@ xmlSecMSCryptoKeyDataAesSet (

    Parameters

    str

    ---+++ @@ -1388,9 +1387,9 @@ xmlSecMSCryptoHmacSetMinOutputLength (

    Parameters

    ---+++ @@ -1415,7 +1414,7 @@ xmlSecMSCryptoKeyDataHmacGetKlass (

    xmlSecMSCryptoKeyDataHmacSet ()

    int
    -xmlSecMSCryptoKeyDataHmacSet (xmlSecKeyDataPtr data,
    +xmlSecMSCryptoKeyDataHmacSet (xmlSecKeyDataPtr data,
                                   const xmlSecByte *buf,
                                   xmlSecSize bufSize);

    Sets the value of HMAC key data.

    @@ -1423,9 +1422,9 @@ xmlSecMSCryptoKeyDataHmacSet (

    Parameters

    min_length

    ---+++ diff --git a/docs/api/xmlsec-mscrypto-keysstore.html b/docs/api/xmlsec-mscrypto-keysstore.html index 31b39d2..7e922c9 100644 --- a/docs/api/xmlsec-mscrypto-keysstore.html +++ b/docs/api/xmlsec-mscrypto-keysstore.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    --++ @@ -139,8 +139,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -150,8 +150,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Keys store implementation for MS Crypto. +

    Keys store implementation for MS Crypto.

    @@ -170,8 +169,8 @@ xmlSecMSCryptoKeysStoreGetKlass (

    xmlSecMSCryptoKeysStoreAdoptKey ()

    int
    -xmlSecMSCryptoKeysStoreAdoptKey (xmlSecKeyStorePtr store,
    -                                 xmlSecKeyPtr key);
    +xmlSecMSCryptoKeysStoreAdoptKey (xmlSecKeyStorePtr store, + xmlSecKeyPtr key);

    Adds key to the store .

    @@ -179,9 +178,9 @@ xmlSecMSCryptoKeysStoreAdoptKey (

    Parameters

    #define
    ---+++ @@ -206,17 +205,17 @@ xmlSecMSCryptoKeysStoreAdoptKey (

    xmlSecMSCryptoKeysStoreLoad ()

    int
    -xmlSecMSCryptoKeysStoreLoad (xmlSecKeyStorePtr store,
    +xmlSecMSCryptoKeysStoreLoad (xmlSecKeyStorePtr store,
                                  const char *uri,
    -                             xmlSecKeysMngrPtr keysMngr);
    + xmlSecKeysMngrPtr keysMngr);

    Reads keys from an XML file.

    Parameters

    ---+++ @@ -246,7 +245,7 @@ xmlSecMSCryptoKeysStoreLoad (

    xmlSecMSCryptoKeysStoreSave ()

    int
    -xmlSecMSCryptoKeysStoreSave (xmlSecKeyStorePtr store,
    +xmlSecMSCryptoKeysStoreSave (xmlSecKeyStorePtr store,
                                  const char *filename,
                                  xmlSecKeyDataType type);

    Writes keys from store @@ -255,9 +254,9 @@ xmlSecMSCryptoKeysStoreSave (

    Parameters

    ---+++ diff --git a/docs/api/xmlsec-mscrypto-x509.html b/docs/api/xmlsec-mscrypto-x509.html index 57c8167..dd2d844 100644 --- a/docs/api/xmlsec-mscrypto-x509.html +++ b/docs/api/xmlsec-mscrypto-x509.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    --++ @@ -235,8 +235,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -256,8 +256,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -X509 certificates support implementation for MS Crypto. +

    X509 certificates support implementation for MS Crypto.

    @@ -276,15 +275,15 @@ xmlSecMSCryptoKeyDataX509GetKlass (

    xmlSecMSCryptoKeyDataX509GetKeyCert ()

    PCCERT_CONTEXT
    -xmlSecMSCryptoKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);
    +xmlSecMSCryptoKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);

    Gets the certificate from which the key was extracted.

    Parameters

    ---+++ @@ -303,7 +302,7 @@ extraction or an error occurs.

    xmlSecMSCryptoKeyDataX509AdoptKeyCert ()

    int
    -xmlSecMSCryptoKeyDataX509AdoptKeyCert (xmlSecKeyDataPtr data,
    +xmlSecMSCryptoKeyDataX509AdoptKeyCert (xmlSecKeyDataPtr data,
                                            PCCERT_CONTEXT cert);

    Sets the key's certificate in data .

    @@ -311,9 +310,9 @@ xmlSecMSCryptoKeyDataX509AdoptKeyCert (

    Parameters

    data

    ---+++ @@ -338,16 +337,16 @@ xmlSecMSCryptoKeyDataX509AdoptKeyCert (

    xmlSecMSCryptoKeyDataX509AdoptCert ()

    int
    -xmlSecMSCryptoKeyDataX509AdoptCert (xmlSecKeyDataPtr data,
    +xmlSecMSCryptoKeyDataX509AdoptCert (xmlSecKeyDataPtr data,
                                         PCCERT_CONTEXT cert);

    Adds certificate to the X509 key data.

    Parameters

    ---+++ @@ -372,16 +371,16 @@ xmlSecMSCryptoKeyDataX509AdoptCert (

    xmlSecMSCryptoKeyDataX509GetCert ()

    PCCERT_CONTEXT
    -xmlSecMSCryptoKeyDataX509GetCert (xmlSecKeyDataPtr data,
    +xmlSecMSCryptoKeyDataX509GetCert (xmlSecKeyDataPtr data,
                                       xmlSecSize pos);

    Gets a certificate from X509 key data.

    Parameters

    ---+++ @@ -409,16 +408,16 @@ or an error occurs.

    xmlSecMSCryptoKeyDataX509GetCertsSize ()

    xmlSecSize
    -xmlSecMSCryptoKeyDataX509GetCertsSize (xmlSecKeyDataPtr data);
    +xmlSecMSCryptoKeyDataX509GetCertsSize (xmlSecKeyDataPtr data);

    Gets the number of certificates in data .

    Parameters

    ---+++ @@ -437,16 +436,16 @@ xmlSecMSCryptoKeyDataX509GetCertsSize (

    xmlSecMSCryptoKeyDataX509AdoptCrl ()

    int
    -xmlSecMSCryptoKeyDataX509AdoptCrl (xmlSecKeyDataPtr data,
    +xmlSecMSCryptoKeyDataX509AdoptCrl (xmlSecKeyDataPtr data,
                                        PCCRL_CONTEXT crl);

    Adds CRL to the X509 key data.

    Parameters

    data

    ---+++ @@ -471,16 +470,16 @@ xmlSecMSCryptoKeyDataX509AdoptCrl (

    xmlSecMSCryptoKeyDataX509GetCrl ()

    PCCRL_CONTEXT
    -xmlSecMSCryptoKeyDataX509GetCrl (xmlSecKeyDataPtr data,
    +xmlSecMSCryptoKeyDataX509GetCrl (xmlSecKeyDataPtr data,
                                      xmlSecSize pos);

    Gets a CRL from X509 key data.

    Parameters

    ---+++ @@ -508,16 +507,16 @@ or an error occurs.

    xmlSecMSCryptoKeyDataX509GetCrlsSize ()

    xmlSecSize
    -xmlSecMSCryptoKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);
    +xmlSecMSCryptoKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);

    Gets the number of CRLs in data .

    Parameters

    ---+++ @@ -559,7 +558,7 @@ xmlSecMSCryptoX509StoreGetKlass (

    xmlSecMSCryptoX509StoreAdoptCert ()

    int
    -xmlSecMSCryptoX509StoreAdoptCert (xmlSecKeyDataStorePtr store,
    +xmlSecMSCryptoX509StoreAdoptCert (xmlSecKeyDataStorePtr store,
                                       PCCERT_CONTEXT cert,
                                       xmlSecKeyDataType type);

    Adds trusted (root) or untrusted certificate to the store.

    @@ -567,9 +566,9 @@ xmlSecMSCryptoX509StoreAdoptCert (

    Parameters

    data

    ---+++ @@ -599,7 +598,7 @@ xmlSecMSCryptoX509StoreAdoptCert (

    xmlSecMSCryptoX509StoreAdoptKeyStore ()

    int
    -xmlSecMSCryptoX509StoreAdoptKeyStore (xmlSecKeyDataStorePtr store,
    +xmlSecMSCryptoX509StoreAdoptKeyStore (xmlSecKeyDataStorePtr store,
                                           HCERTSTORE keyStore);

    Adds keyStore to the list of key stores.

    @@ -607,9 +606,9 @@ xmlSecMSCryptoX509StoreAdoptKeyStore (

    Parameters

    ---+++ @@ -635,7 +634,7 @@ xmlSecMSCryptoX509StoreAdoptKeyStore (

    xmlSecMSCryptoX509StoreAdoptTrustedStore ()

    int
     xmlSecMSCryptoX509StoreAdoptTrustedStore
    -                               (xmlSecKeyDataStorePtr store,
    +                               (xmlSecKeyDataStorePtr store,
                                     HCERTSTORE trustedStore);

    Adds trustedStore to the list of trusted certs stores.

    @@ -643,9 +642,9 @@ xmlSecMSCryptoX509StoreAdoptTrustedStore

    Parameters

    ---+++ @@ -671,7 +670,7 @@ xmlSecMSCryptoX509StoreAdoptTrustedStore

    xmlSecMSCryptoX509StoreAdoptUntrustedStore ()

    int
     xmlSecMSCryptoX509StoreAdoptUntrustedStore
    -                               (xmlSecKeyDataStorePtr store,
    +                               (xmlSecKeyDataStorePtr store,
                                     HCERTSTORE untrustedStore);

    Adds trustedStore to the list of un-trusted certs stores.

    @@ -679,9 +678,9 @@ xmlSecMSCryptoX509StoreAdoptUntrustedStore

    Parameters

    ---+++ @@ -707,16 +706,16 @@ xmlSecMSCryptoX509StoreAdoptUntrustedStore

    xmlSecMSCryptoX509StoreEnableSystemTrustedCerts ()

    void
     xmlSecMSCryptoX509StoreEnableSystemTrustedCerts
    -                               (xmlSecKeyDataStorePtr store,
    +                               (xmlSecKeyDataStorePtr store,
                                     int val);

    Enables/disables the system trusted certs.

    Parameters

    ---+++ diff --git a/docs/api/xmlsec-nodeset.html b/docs/api/xmlsec-nodeset.html index 4fdfce4..9ad3dfa 100644 --- a/docs/api/xmlsec-nodeset.html +++ b/docs/api/xmlsec-nodeset.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    --++ @@ -110,7 +110,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecNodeSetPtr +xmlSecNodeSetPtr xmlSecNodeSetCreate () @@ -142,7 +142,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecNodeSetPtr +xmlSecNodeSetPtr xmlSecNodeSetAdd () @@ -150,7 +150,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecNodeSetPtr +xmlSecNodeSetPtr xmlSecNodeSetAddList () @@ -158,7 +158,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecNodeSetPtr +xmlSecNodeSetPtr xmlSecNodeSetGetChildren () @@ -195,8 +195,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -216,8 +216,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Nodeset object implementation. +

    Nodeset object implementation.

    @@ -225,7 +224,7 @@ Nodeset object implementation.

    xmlSecNodeSetWalkCallback ()

    int
    -(*xmlSecNodeSetWalkCallback) (xmlSecNodeSetPtr nset,
    +(*xmlSecNodeSetWalkCallback) (xmlSecNodeSetPtr nset,
                                   xmlNodePtr cur,
                                   xmlNodePtr parent,
                                   void *data);
    @@ -234,9 +233,9 @@ Nodeset object implementation.

    Parameters

    ---+++ @@ -272,7 +271,7 @@ an walk procedure should be interrupted.


    xmlSecNodeSetCreate ()

    -
    xmlSecNodeSetPtr
    +
    xmlSecNodeSetPtr
     xmlSecNodeSetCreate (xmlDocPtr doc,
                          xmlNodeSetPtr nodes,
                          xmlSecNodeSetType type);
    @@ -282,9 +281,9 @@ by calling

    Parameters

    ---+++ @@ -314,15 +313,15 @@ by calling

    xmlSecNodeSetDestroy ()

    void
    -xmlSecNodeSetDestroy (xmlSecNodeSetPtr nset);
    +xmlSecNodeSetDestroy (xmlSecNodeSetPtr nset);

    Destroys the nodes set created with xmlSecNodeSetCreate function.

    Parameters

    ---+++ @@ -336,15 +335,15 @@ xmlSecNodeSetDestroy (xmlSe

    xmlSecNodeSetDocDestroy ()

    void
    -xmlSecNodeSetDocDestroy (xmlSecNodeSetPtr nset);
    +xmlSecNodeSetDocDestroy (xmlSecNodeSetPtr nset);

    Instructs node set to destroy nodes parent doc when node set is destroyed.

    Parameters

    nset

    ---+++ @@ -358,7 +357,7 @@ xmlSecNodeSetDocDestroy (xm

    xmlSecNodeSetContains ()

    int
    -xmlSecNodeSetContains (xmlSecNodeSetPtr nset,
    +xmlSecNodeSetContains (xmlSecNodeSetPtr nset,
                            xmlNodePtr node,
                            xmlNodePtr parent);

    Checks whether the node @@ -367,9 +366,9 @@ xmlSecNodeSetContains (xmlS

    Parameters

    nset

    ---+++ @@ -402,9 +401,9 @@ and a negative value if an error occurs.


    xmlSecNodeSetAdd ()

    -
    xmlSecNodeSetPtr
    -xmlSecNodeSetAdd (xmlSecNodeSetPtr nset,
    -                  xmlSecNodeSetPtr newNSet,
    +
    xmlSecNodeSetPtr
    +xmlSecNodeSetAdd (xmlSecNodeSetPtr nset,
    +                  xmlSecNodeSetPtr newNSet,
                       xmlSecNodeSetOp op);

    Adds newNSet to the nset @@ -414,9 +413,9 @@ xmlSecNodeSetAdd (xmlSecNod

    Parameters

    ---+++ @@ -446,9 +445,9 @@ occurs.


    xmlSecNodeSetAddList ()

    -
    xmlSecNodeSetPtr
    -xmlSecNodeSetAddList (xmlSecNodeSetPtr nset,
    -                      xmlSecNodeSetPtr newNSet,
    +
    xmlSecNodeSetPtr
    +xmlSecNodeSetAddList (xmlSecNodeSetPtr nset,
    +                      xmlSecNodeSetPtr newNSet,
                           xmlSecNodeSetOp op);

    Adds newNSet to the nset @@ -458,9 +457,9 @@ xmlSecNodeSetAddList (xmlSe

    Parameters

    ---+++ @@ -490,7 +489,7 @@ occurs.


    xmlSecNodeSetGetChildren ()

    -
    xmlSecNodeSetPtr
    +
    xmlSecNodeSetPtr
     xmlSecNodeSetGetChildren (xmlDocPtr doc,
                               const xmlNodePtr parent,
                               int withComments,
    @@ -525,9 +524,9 @@ and comment nodes.

    Parameters

    ---+++ @@ -563,7 +562,7 @@ or NULL if an error occurs.

    xmlSecNodeSetWalk ()

    int
    -xmlSecNodeSetWalk (xmlSecNodeSetPtr nset,
    +xmlSecNodeSetWalk (xmlSecNodeSetPtr nset,
                        xmlSecNodeSetWalkCallback walkFunc,
                        void *data);

    Calls the function walkFunc @@ -576,9 +575,9 @@ is interrupted.

    Parameters

    ---+++ @@ -609,7 +608,7 @@ is interrupted.

    xmlSecNodeSetDumpTextNodes ()

    int
    -xmlSecNodeSetDumpTextNodes (xmlSecNodeSetPtr nset,
    +xmlSecNodeSetDumpTextNodes (xmlSecNodeSetPtr nset,
                                 xmlOutputBufferPtr out);

    Dumps content of all the text nodes from nset to out @@ -618,9 +617,9 @@ xmlSecNodeSetDumpTextNodes (

    Parameters

    ---+++ @@ -645,7 +644,7 @@ xmlSecNodeSetDumpTextNodes (

    xmlSecNodeSetDebugDump ()

    void
    -xmlSecNodeSetDebugDump (xmlSecNodeSetPtr nset,
    +xmlSecNodeSetDebugDump (xmlSecNodeSetPtr nset,
                             FILE *output);

    Prints information about nset to the output @@ -654,9 +653,9 @@ xmlSecNodeSetDebugDump (xml

    Parameters

    ---+++ @@ -683,62 +682,48 @@ xmlSecNodeSetDebugDump (xml

    Members

    ---+++ - + - + - + - + - + - + plus all comment nodes).

    - + @@ -753,30 +738,24 @@ xmlSecNodeSetDebugDump (xml

    Members

    xmlSecNodeSetNormal

    -

    nodes set = nodes in the list.

    -

    nodes set = nodes in the list.

    xmlSecNodeSetInvert

    -

    nodes set = all document nodes minus nodes in the list.

    -

    nodes set = all document nodes minus nodes in the list.

    xmlSecNodeSetTree

    -

    nodes set = nodes in the list and all their subtress.

    -

    nodes set = nodes in the list and all their subtress.

    xmlSecNodeSetTreeWithoutComments

    -

    nodes set = nodes in the list and - all their subtress but no comment nodes.

    -

    nodes set = nodes in the list and + all their subtress but no comment nodes.

    xmlSecNodeSetTreeInvert

    -

    nodes set = all document nodes minus nodes in the - list and all their subtress.

    -

    nodes set = all document nodes minus nodes in the + list and all their subtress.

    xmlSecNodeSetTreeWithoutCommentsInvert

    -

    nodes set = all document nodes +

    nodes set = all document nodes minus (nodes in the list and all their subtress - plus all comment nodes).

    -

    xmlSecNodeSetList

    -

    nodes set = all nodes in the chidren list of nodes sets.

    -

    nodes set = all nodes in the chidren list of nodes sets.

    ---+++ - + - + - + @@ -802,9 +781,9 @@ xmlSecNodeSetDebugDump (xml

    Members

    xmlSecNodeSetIntersection

    -

    intersection.

    -

    intersection.

    xmlSecNodeSetSubtraction

    -

    subtraction.

    -

    subtraction.

    xmlSecNodeSetUnion

    -

    union.

    -

    union.

    ---+++ @@ -835,17 +814,17 @@ be destroyed when node set is destroyed.

    - + - + - + diff --git a/docs/api/xmlsec-notes-new-crypto-key-stores.html b/docs/api/xmlsec-notes-new-crypto-key-stores.html index fee3c18..8beb526 100644 --- a/docs/api/xmlsec-notes-new-crypto-key-stores.html +++ b/docs/api/xmlsec-notes-new-crypto-key-stores.html @@ -105,6 +105,29 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } +

    xmlSecNodeSetPtr next;

    xmlSecNodeSetPtr next;

    the next nodes set.

    xmlSecNodeSetPtr prev;

    xmlSecNodeSetPtr prev;

    the previous nodes set.

    xmlSecNodeSetPtr children;

    xmlSecNodeSetPtr children;

    the children list (valid only if type equal to xmlSecNodeSetList).

    diff --git a/docs/api/xmlsec-nss-app.html b/docs/api/xmlsec-nss-app.html index 7d2eba2..5850ec2 100644 --- a/docs/api/xmlsec-nss-app.html +++ b/docs/api/xmlsec-nss-app.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    --++ @@ -174,7 +174,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecNssAppKeyLoad () @@ -182,7 +182,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecNssAppKeyLoadMemory () @@ -190,7 +190,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecNssAppKeyLoadSECItem () @@ -198,7 +198,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecNssAppPkcs12Load () @@ -206,7 +206,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecNssAppPkcs12LoadMemory () @@ -214,7 +214,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecNssAppPkcs12LoadSECItem () @@ -246,7 +246,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecNssAppKeyFromCertLoadSECItem () @@ -265,8 +265,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Application functions implementation for NSS. +

    Application functions implementation for NSS.

    @@ -283,9 +282,9 @@ by XMLSec command line utility and called before

    Parameters

    ---+++ @@ -317,7 +316,7 @@ by XMLSec command line utility and called after

    xmlSecNssAppDefaultKeysMngrInit ()

    int
    -xmlSecNssAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
    +xmlSecNssAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);

    Initializes mngr with NSS keys store xmlSecNssKeysStoreId and a default NSS crypto key data stores.

    @@ -325,9 +324,9 @@ and a default NSS crypto key data stores.

    Parameters

    config

    ---+++ @@ -345,8 +344,8 @@ and a default NSS crypto key data stores.

    xmlSecNssAppDefaultKeysMngrAdoptKey ()

    int
    -xmlSecNssAppDefaultKeysMngrAdoptKey (xmlSecKeysMngrPtr mngr,
    -                                     xmlSecKeyPtr key);
    +xmlSecNssAppDefaultKeysMngrAdoptKey (xmlSecKeysMngrPtr mngr, + xmlSecKeyPtr key);

    Adds key to the keys manager mngr created with xmlSecNssAppDefaultKeysMngrInit @@ -355,9 +354,9 @@ function.

    Parameters

    mngr

    ---+++ @@ -382,7 +381,7 @@ function.

    xmlSecNssAppDefaultKeysMngrLoad ()

    int
    -xmlSecNssAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
    +xmlSecNssAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
                                      const char *uri);

    Loads XML keys file from uri to the keys manager mngr @@ -392,9 +391,9 @@ with

    Parameters

    ---+++ @@ -419,7 +418,7 @@ with

    xmlSecNssAppDefaultKeysMngrSave ()

    int
    -xmlSecNssAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
    +xmlSecNssAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
                                      const char *filename,
                                      xmlSecKeyDataType type);

    Saves keys from mngr @@ -428,9 +427,9 @@ xmlSecNssAppDefaultKeysMngrSave (

    Parameters

    ---+++ @@ -460,7 +459,7 @@ xmlSecNssAppDefaultKeysMngrSave (

    xmlSecNssAppKeysMngrCertLoad ()

    int
    -xmlSecNssAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
    +xmlSecNssAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
                                   const char *filename,
                                   xmlSecKeyDataFormat format,
                                   xmlSecKeyDataType type);
    @@ -472,9 +471,9 @@ untrusted certs in store

    Parameters

    ---+++ @@ -509,7 +508,7 @@ untrusted certs in store

    xmlSecNssAppKeysMngrCertLoadMemory ()

    int
    -xmlSecNssAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
    +xmlSecNssAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
                                         const xmlSecByte *data,
                                         xmlSecSize dataSize,
                                         xmlSecKeyDataFormat format,
    @@ -522,9 +521,9 @@ untrusted certs in store
     

    Parameters

    ---+++ @@ -564,7 +563,7 @@ untrusted certs in store

    xmlSecNssAppKeysMngrCertLoadSECItem ()

    int
    -xmlSecNssAppKeysMngrCertLoadSECItem (xmlSecKeysMngrPtr mngr,
    +xmlSecNssAppKeysMngrCertLoadSECItem (xmlSecKeysMngrPtr mngr,
                                          SECItem *secItem,
                                          xmlSecKeyDataFormat format,
                                          xmlSecKeyDataType type);
    @@ -576,9 +575,9 @@ untrusted certs in store

    Parameters

    ---+++ @@ -612,7 +611,7 @@ untrusted certs in store

    xmlSecNssAppKeyLoad ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecNssAppKeyLoad (const char *filename,
                          xmlSecKeyDataFormat format,
                          const char *pwd,
    @@ -623,9 +622,9 @@ xmlSecNssAppKeyLoad (const 
     

    Parameters

    ---+++ @@ -664,7 +663,7 @@ xmlSecNssAppKeyLoad (const

    xmlSecNssAppKeyLoadMemory ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecNssAppKeyLoadMemory (const xmlSecByte *data,
                                xmlSecSize dataSize,
                                xmlSecKeyDataFormat format,
    @@ -677,9 +676,9 @@ xmlSecNssAppKeyLoadMemory (const 

    Parameters

    ---+++ @@ -723,7 +722,7 @@ xmlSecNssAppKeyLoadMemory (const

    xmlSecNssAppKeyLoadSECItem ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecNssAppKeyLoadSECItem (SECItem *secItem,
                                 xmlSecKeyDataFormat format,
                                 const char *pwd,
    @@ -734,9 +733,9 @@ xmlSecNssAppKeyLoadSECItem (

    Parameters

    ---+++ @@ -775,7 +774,7 @@ xmlSecNssAppKeyLoadSECItem (

    xmlSecNssAppPkcs12Load ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecNssAppPkcs12Load (const char *filename,
                             const char *pwd,
                             void *pwdCallback,
    @@ -787,9 +786,9 @@ in format=xmlSecKeyDataFormatPkcs12.

    Parameters

    ---+++ @@ -823,7 +822,7 @@ in format=xmlSecKeyDataFormatPkcs12.


    xmlSecNssAppPkcs12LoadMemory ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecNssAppPkcs12LoadMemory (const xmlSecByte *data,
                                   xmlSecSize dataSize,
                                   const char *pwd,
    @@ -836,9 +835,9 @@ in format=xmlSecKeyDataFormatPkcs12.

    Parameters

    ---+++ @@ -877,7 +876,7 @@ in format=xmlSecKeyDataFormatPkcs12.


    xmlSecNssAppPkcs12LoadSECItem ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecNssAppPkcs12LoadSECItem (SECItem *secItem,
                                    const char *pwd,
                                    void *pwdCallback,
    @@ -889,9 +888,9 @@ in format=xmlSecKeyDataFormatPkcs12.

    Parameters

    ---+++ @@ -927,7 +926,7 @@ object.

    xmlSecNssAppKeyCertLoad ()

    int
    -xmlSecNssAppKeyCertLoad (xmlSecKeyPtr key,
    +xmlSecNssAppKeyCertLoad (xmlSecKeyPtr key,
                              const char *filename,
                              xmlSecKeyDataFormat format);

    Reads the certificate from $filename @@ -936,9 +935,9 @@ xmlSecNssAppKeyCertLoad (xm

    Parameters

    ---+++ @@ -968,7 +967,7 @@ xmlSecNssAppKeyCertLoad (xm

    xmlSecNssAppKeyCertLoadMemory ()

    int
    -xmlSecNssAppKeyCertLoadMemory (xmlSecKeyPtr key,
    +xmlSecNssAppKeyCertLoadMemory (xmlSecKeyPtr key,
                                    const xmlSecByte *data,
                                    xmlSecSize dataSize,
                                    xmlSecKeyDataFormat format);
    @@ -978,9 +977,9 @@ xmlSecNssAppKeyCertLoadMemory (

    Parameters

    ---+++ @@ -1015,7 +1014,7 @@ xmlSecNssAppKeyCertLoadMemory (

    xmlSecNssAppKeyCertLoadSECItem ()

    int
    -xmlSecNssAppKeyCertLoadSECItem (xmlSecKeyPtr key,
    +xmlSecNssAppKeyCertLoadSECItem (xmlSecKeyPtr key,
                                     SECItem *secItem,
                                     xmlSecKeyDataFormat format);

    Reads the certificate from secItem @@ -1024,9 +1023,9 @@ xmlSecNssAppKeyCertLoadSECItem (

    Parameters

    ---+++ @@ -1055,7 +1054,7 @@ xmlSecNssAppKeyCertLoadSECItem (

    xmlSecNssAppKeyFromCertLoadSECItem ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecNssAppKeyFromCertLoadSECItem (SECItem *secItem,
                                         xmlSecKeyDataFormat format);

    Loads public key from cert.

    @@ -1063,9 +1062,9 @@ xmlSecNssAppKeyFromCertLoadSECItem (

    Parameters

    ---+++ @@ -1101,6 +1100,7 @@ xmlSecNssAppGetDefaultPwdCallback (

    Types and Values

    +

    --++ @@ -121,8 +121,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Big numbers helper functions. +

    Big numbers helper functions.

    @@ -141,9 +140,9 @@ one is created (caller is responsible for freeing it).

    Parameters

    ---+++ @@ -186,9 +185,9 @@ before and after the CryptoBinary string.

    Parameters

    ---+++ @@ -219,6 +218,7 @@ new buffer content.

    Types and Values

    +

    --++ @@ -289,6 +289,14 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { xmlSecTransformId + + + + @@ -361,6 +369,14 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { xmlSecTransformId + + + + @@ -409,6 +425,14 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { xmlSecTransformId + + + + @@ -457,6 +481,14 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { xmlSecTransformId + + + + @@ -491,8 +523,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    +xmlSecNssTransformEcdsaSha224GetKlass () +
    +xmlSecTransformId + xmlSecNssTransformEcdsaSha256GetKlass ()
    +xmlSecNssTransformHmacSha224GetKlass () +
    +xmlSecTransformId + xmlSecNssTransformHmacSha256GetKlass ()
    +xmlSecNssTransformRsaSha224GetKlass () +
    +xmlSecTransformId + xmlSecNssTransformRsaSha256GetKlass ()
    +xmlSecNssTransformSha224GetKlass () +
    +xmlSecTransformId + xmlSecNssTransformSha256GetKlass ()
    --++ @@ -553,6 +585,10 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { + + + + @@ -577,6 +613,10 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { + + + + @@ -601,6 +641,10 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { + + + + @@ -625,6 +669,10 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { + + + + @@ -644,8 +692,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Crypto transforms implementation for NSS. +

    Crypto transforms implementation for NSS.

    @@ -686,15 +733,15 @@ xmlSecNssShutdown (void

    xmlSecNssKeysMngrInit ()

    int
    -xmlSecNssKeysMngrInit (xmlSecKeysMngrPtr mngr);
    +xmlSecNssKeysMngrInit (xmlSecKeysMngrPtr mngr);

    Adds NSS specific key data stores in keys manager.

    Parameters

    #definexmlSecNssTransformEcdsaSha224Id
    #define xmlSecNssTransformEcdsaSha256Id
    #definexmlSecNssTransformHmacSha224Id
    #define xmlSecNssTransformHmacSha256Id
    #definexmlSecNssTransformRsaSha224Id
    #define xmlSecNssTransformRsaSha256Id
    #definexmlSecNssTransformSha224Id
    #define xmlSecNssTransformSha256Id
    ---+++ @@ -712,7 +759,7 @@ xmlSecNssKeysMngrInit (xmlS

    xmlSecNssGenerateRandom ()

    int
    -xmlSecNssGenerateRandom (xmlSecBufferPtr buffer,
    +xmlSecNssGenerateRandom (xmlSecBufferPtr buffer,
                              xmlSecSize size);

    Generates size random bytes and puts result in buffer @@ -721,9 +768,9 @@ xmlSecNssGenerateRandom (xm

    Parameters

    mngr

    ---+++ @@ -760,9 +807,9 @@ xmlSecNssErrorsDefaultCallback (const

    Parameters

    ---+++ @@ -830,7 +877,7 @@ xmlSecNssKeyDataAesGetKlass (void

    xmlSecNssKeyDataAesSet ()

    int
    -xmlSecNssKeyDataAesSet (xmlSecKeyDataPtr data,
    +xmlSecNssKeyDataAesSet (xmlSecKeyDataPtr data,
                             const xmlSecByte *buf,
                             xmlSecSize bufSize);

    Sets the value of AES key data.

    @@ -838,9 +885,9 @@ xmlSecNssKeyDataAesSet (xml

    Parameters

    ---+++ @@ -947,7 +994,7 @@ xmlSecNssKeyDataDesGetKlass (void

    xmlSecNssKeyDataDesSet ()

    int
    -xmlSecNssKeyDataDesSet (xmlSecKeyDataPtr data,
    +xmlSecNssKeyDataDesSet (xmlSecKeyDataPtr data,
                             const xmlSecByte *buf,
                             xmlSecSize bufSize);

    Sets the value of DES key data.

    @@ -955,9 +1002,9 @@ xmlSecNssKeyDataDesSet (xml

    Parameters

    ---+++ @@ -1051,6 +1098,17 @@ xmlSecNssTransformEcdsaSha1GetKlass ( +

    xmlSecNssTransformEcdsaSha224GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformEcdsaSha224GetKlass (void);
    +

    The ECDSA-SHA224 signature transform klass.

    +
    +

    Returns

    +

    ECDSA-SHA224 signature transform klass.

    +
    + +
    +

    xmlSecNssTransformEcdsaSha256GetKlass ()

    xmlSecTransformId
     xmlSecNssTransformEcdsaSha256GetKlass (void);
    @@ -1092,9 +1150,9 @@ xmlSecNssHmacSetMinOutputLength (

    Parameters

    ---+++ @@ -1119,7 +1177,7 @@ xmlSecNssKeyDataHmacGetKlass (voi

    xmlSecNssKeyDataHmacSet ()

    int
    -xmlSecNssKeyDataHmacSet (xmlSecKeyDataPtr data,
    +xmlSecNssKeyDataHmacSet (xmlSecKeyDataPtr data,
                              const xmlSecByte *buf,
                              xmlSecSize bufSize);

    Sets the value of HMAC key data.

    @@ -1127,9 +1185,9 @@ xmlSecNssKeyDataHmacSet (xm

    Parameters

    min_length

    ---+++ @@ -1191,6 +1249,17 @@ xmlSecNssTransformHmacSha1GetKlass ( +

    xmlSecNssTransformHmacSha224GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformHmacSha224GetKlass (void);
    +

    The HMAC-SHA224 transform klass.

    +
    +

    Returns

    +

    the HMAC-SHA224 transform klass.

    +
    + +
    +

    xmlSecNssTransformHmacSha256GetKlass ()

    xmlSecTransformId
     xmlSecNssTransformHmacSha256GetKlass (void);
    @@ -1257,6 +1326,17 @@ xmlSecNssTransformRsaSha1GetKlass ( +

    xmlSecNssTransformRsaSha224GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformRsaSha224GetKlass (void);
    +

    The RSA-SHA224 signature transform klass.

    +
    +

    Returns

    +

    RSA-SHA224 signature transform klass.

    +
    +
    +
    +

    xmlSecNssTransformRsaSha256GetKlass ()

    xmlSecTransformId
     xmlSecNssTransformRsaSha256GetKlass (void);
    @@ -1323,6 +1403,17 @@ xmlSecNssTransformSha1GetKlass (v

    +

    xmlSecNssTransformSha224GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformSha224GetKlass (void);
    +

    SHA224 digest transform klass.

    +
    +

    Returns

    +

    pointer to SHA224 digest transform klass.

    +
    +
    +
    +

    xmlSecNssTransformSha256GetKlass ()

    xmlSecTransformId
     xmlSecNssTransformSha256GetKlass (void);
    @@ -1455,6 +1546,13 @@ xmlSecNssTransformMd5GetKlass (vo

    +

    xmlSecNssTransformEcdsaSha224Id

    +
    #define xmlSecNssTransformEcdsaSha224Id xmlSecNssTransformEcdsaSha224GetKlass()
    +
    +

    The ECDSA SHA224 signature transform klass.

    +
    +
    +

    xmlSecNssTransformEcdsaSha256Id

    #define xmlSecNssTransformEcdsaSha256Id xmlSecNssTransformEcdsaSha256GetKlass()
     
    @@ -1493,6 +1591,12 @@ xmlSecNssTransformMd5GetKlass (vo

    +

    xmlSecNssTransformHmacSha224Id

    +
    #define             xmlSecNssTransformHmacSha224Id
    +

    The HMAC with SHA224 signature transform klass.

    +
    +
    +

    xmlSecNssTransformHmacSha256Id

    #define             xmlSecNssTransformHmacSha256Id

    The HMAC with SHA256 signature transform klass.

    @@ -1529,6 +1633,12 @@ xmlSecNssTransformMd5GetKlass (vo

    +

    xmlSecNssTransformRsaSha224Id

    +
    #define             xmlSecNssTransformRsaSha224Id
    +

    The RSA-SHA224 signature transform klass.

    +
    +
    +

    xmlSecNssTransformRsaSha256Id

    #define             xmlSecNssTransformRsaSha256Id

    The RSA-SHA256 signature transform klass.

    @@ -1565,6 +1675,12 @@ xmlSecNssTransformMd5GetKlass (vo

    +

    xmlSecNssTransformSha224Id

    +
    #define             xmlSecNssTransformSha224Id
    +

    The SHA224 digest transform klass.

    +
    +
    +

    xmlSecNssTransformSha256Id

    #define             xmlSecNssTransformSha256Id

    The SHA256 digest transform klass.

    diff --git a/docs/api/xmlsec-nss-keysstore.html b/docs/api/xmlsec-nss-keysstore.html index 2c4a708..7b8658e 100644 --- a/docs/api/xmlsec-nss-keysstore.html +++ b/docs/api/xmlsec-nss-keysstore.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    --++ @@ -139,8 +139,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -150,8 +150,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Keys store implementation for NSS. +

    Keys store implementation for NSS.

    @@ -170,8 +169,8 @@ xmlSecNssKeysStoreGetKlass (void<

    xmlSecNssKeysStoreAdoptKey ()

    int
    -xmlSecNssKeysStoreAdoptKey (xmlSecKeyStorePtr store,
    -                            xmlSecKeyPtr key);
    +xmlSecNssKeysStoreAdoptKey (xmlSecKeyStorePtr store, + xmlSecKeyPtr key);

    Adds key to the store .

    @@ -179,9 +178,9 @@ xmlSecNssKeysStoreAdoptKey (

    Parameters

    #define
    ---+++ @@ -206,17 +205,17 @@ xmlSecNssKeysStoreAdoptKey (

    xmlSecNssKeysStoreLoad ()

    int
    -xmlSecNssKeysStoreLoad (xmlSecKeyStorePtr store,
    +xmlSecNssKeysStoreLoad (xmlSecKeyStorePtr store,
                             const char *uri,
    -                        xmlSecKeysMngrPtr keysMngr);
    + xmlSecKeysMngrPtr keysMngr);

    Reads keys from an XML file.

    Parameters

    ---+++ @@ -246,7 +245,7 @@ xmlSecNssKeysStoreLoad (xml

    xmlSecNssKeysStoreSave ()

    int
    -xmlSecNssKeysStoreSave (xmlSecKeyStorePtr store,
    +xmlSecNssKeysStoreSave (xmlSecKeyStorePtr store,
                             const char *filename,
                             xmlSecKeyDataType type);

    Writes keys from store @@ -255,9 +254,9 @@ xmlSecNssKeysStoreSave (xml

    Parameters

    ---+++ diff --git a/docs/api/xmlsec-nss-pkikeys.html b/docs/api/xmlsec-nss-pkikeys.html index f7dcfa9..3a084a5 100644 --- a/docs/api/xmlsec-nss-pkikeys.html +++ b/docs/api/xmlsec-nss-pkikeys.html @@ -96,13 +96,13 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    --++
    -xmlSecKeyDataPtr +xmlSecKeyDataPtr xmlSecNssPKIAdoptKey () @@ -145,15 +145,14 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -PKI keys data implementation. +

    PKI keys data implementation.

    Functions

    xmlSecNssPKIAdoptKey ()

    -
    xmlSecKeyDataPtr
    +
    xmlSecKeyDataPtr
     xmlSecNssPKIAdoptKey (SECKEYPrivateKey *privkey,
                           SECKEYPublicKey *pubkey);

    Build a KeyData object from the given Private Key and Public @@ -162,9 +161,9 @@ Key handles.

    Parameters

    ---+++ @@ -189,15 +188,15 @@ Key handles.

    xmlSecNssPKIKeyDataGetPubKey ()

    SECKEYPublicKey *
    -xmlSecNssPKIKeyDataGetPubKey (xmlSecKeyDataPtr data);
    +xmlSecNssPKIKeyDataGetPubKey (xmlSecKeyDataPtr data);

    Gets the Public Key from the key data.

    Parameters

    ---+++ @@ -216,15 +215,15 @@ Caller is responsible for freeing the key when done

    xmlSecNssPKIKeyDataGetPrivKey ()

    SECKEYPrivateKey *
    -xmlSecNssPKIKeyDataGetPrivKey (xmlSecKeyDataPtr data);
    +xmlSecNssPKIKeyDataGetPrivKey (xmlSecKeyDataPtr data);

    Gets the Private Key from the key data.

    Parameters

    data

    ---+++ @@ -243,15 +242,15 @@ Caller is responsible for freeing the key when done

    xmlSecNssPKIKeyDataGetKeyType ()

    KeyType
    -xmlSecNssPKIKeyDataGetKeyType (xmlSecKeyDataPtr data);
    +xmlSecNssPKIKeyDataGetKeyType (xmlSecKeyDataPtr data);

    Gets the Key Type from the key data.

    Parameters

    data

    ---+++ @@ -269,16 +268,16 @@ xmlSecNssPKIKeyDataGetKeyType (

    xmlSecNssPKIKeyDataDuplicate ()

    int
    -xmlSecNssPKIKeyDataDuplicate (xmlSecKeyDataPtr dst,
    -                              xmlSecKeyDataPtr src);
    +xmlSecNssPKIKeyDataDuplicate (xmlSecKeyDataPtr dst, + xmlSecKeyDataPtr src);

    Duplicates the keydata from src to dst

    Parameters

    data

    ---+++ @@ -302,6 +301,7 @@ xmlSecNssPKIKeyDataDuplicate (

    Types and Values

    +

    --++ @@ -174,7 +174,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyDataPtr +xmlSecKeyDataPtr xmlSecNssX509CertGetKey () @@ -227,8 +227,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -248,8 +248,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -X509 certificates support implementation for NSS. +

    X509 certificates support implementation for NSS.

    @@ -268,15 +267,15 @@ xmlSecNssKeyDataX509GetKlass (voi

    xmlSecNssKeyDataX509GetKeyCert ()

    CERTCertificate *
    -xmlSecNssKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);
    +xmlSecNssKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);

    Gets the certificate from which the key was extracted.

    Parameters

    ---+++ @@ -295,7 +294,7 @@ extraction or an error occurs.

    xmlSecNssKeyDataX509AdoptKeyCert ()

    int
    -xmlSecNssKeyDataX509AdoptKeyCert (xmlSecKeyDataPtr data,
    +xmlSecNssKeyDataX509AdoptKeyCert (xmlSecKeyDataPtr data,
                                       CERTCertificate *cert);

    Sets the key's certificate in data .

    @@ -303,9 +302,9 @@ xmlSecNssKeyDataX509AdoptKeyCert (

    Parameters

    data

    ---+++ @@ -330,16 +329,16 @@ xmlSecNssKeyDataX509AdoptKeyCert (

    xmlSecNssKeyDataX509AdoptCert ()

    int
    -xmlSecNssKeyDataX509AdoptCert (xmlSecKeyDataPtr data,
    +xmlSecNssKeyDataX509AdoptCert (xmlSecKeyDataPtr data,
                                    CERTCertificate *cert);

    Adds certificate to the X509 key data.

    Parameters

    ---+++ @@ -364,16 +363,16 @@ xmlSecNssKeyDataX509AdoptCert (

    xmlSecNssKeyDataX509GetCert ()

    CERTCertificate *
    -xmlSecNssKeyDataX509GetCert (xmlSecKeyDataPtr data,
    +xmlSecNssKeyDataX509GetCert (xmlSecKeyDataPtr data,
                                  xmlSecSize pos);

    Gets a certificate from X509 key data.

    Parameters

    ---+++ @@ -401,16 +400,16 @@ or an error occurs.

    xmlSecNssKeyDataX509GetCertsSize ()

    xmlSecSize
    -xmlSecNssKeyDataX509GetCertsSize (xmlSecKeyDataPtr data);
    +xmlSecNssKeyDataX509GetCertsSize (xmlSecKeyDataPtr data);

    Gets the number of certificates in data .

    Parameters

    ---+++ @@ -429,16 +428,16 @@ xmlSecNssKeyDataX509GetCertsSize (

    xmlSecNssKeyDataX509AdoptCrl ()

    int
    -xmlSecNssKeyDataX509AdoptCrl (xmlSecKeyDataPtr data,
    +xmlSecNssKeyDataX509AdoptCrl (xmlSecKeyDataPtr data,
                                   CERTSignedCrl *crl);

    Adds CRL to the X509 key data.

    Parameters

    data

    ---+++ @@ -463,16 +462,16 @@ xmlSecNssKeyDataX509AdoptCrl (

    xmlSecNssKeyDataX509GetCrl ()

    CERTSignedCrl *
    -xmlSecNssKeyDataX509GetCrl (xmlSecKeyDataPtr data,
    +xmlSecNssKeyDataX509GetCrl (xmlSecKeyDataPtr data,
                                 xmlSecSize pos);

    Gets a CRL from X509 key data.

    Parameters

    ---+++ @@ -500,16 +499,16 @@ or an error occurs.

    xmlSecNssKeyDataX509GetCrlsSize ()

    xmlSecSize
    -xmlSecNssKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);
    +xmlSecNssKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);

    Gets the number of CRLs in data .

    Parameters

    ---+++ @@ -527,7 +526,7 @@ xmlSecNssKeyDataX509GetCrlsSize (

    xmlSecNssX509CertGetKey ()

    -
    xmlSecKeyDataPtr
    +
    xmlSecKeyDataPtr
     xmlSecNssX509CertGetKey (CERTCertificate *cert);

    Extracts public key from the cert .

    @@ -535,9 +534,9 @@ xmlSecNssX509CertGetKey (CE

    Parameters

    data

    ---+++ @@ -577,7 +576,7 @@ xmlSecNssX509StoreGetKlass (void<

    xmlSecNssX509StoreFindCert ()

    CERTCertificate *
    -xmlSecNssX509StoreFindCert (xmlSecKeyDataStorePtr store,
    +xmlSecNssX509StoreFindCert (xmlSecKeyDataStorePtr store,
                                 xmlChar *subjectName,
                                 xmlChar *issuerName,
                                 xmlChar *issuerSerial,
    @@ -589,9 +588,9 @@ xmlSecNssX509StoreFindCert (

    Parameters

    cert

    ---+++ @@ -621,7 +620,7 @@ xmlSecNssX509StoreFindCert ( - + @@ -637,7 +636,7 @@ or an error occurs.

    xmlSecNssX509StoreVerify ()

    CERTCertificate *
    -xmlSecNssX509StoreVerify (xmlSecKeyDataStorePtr store,
    +xmlSecNssX509StoreVerify (xmlSecKeyDataStorePtr store,
                               CERTCertList *certs,
                               xmlSecKeyInfoCtx *keyInfoCtx);

    Verifies certs @@ -646,9 +645,9 @@ xmlSecNssX509StoreVerify (x

    Parameters

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    the pointer to <dsig:KeyInfo/> element processing context.

    ---+++ @@ -663,7 +662,7 @@ xmlSecNssX509StoreVerify (x - + @@ -679,7 +678,7 @@ xmlSecNssX509StoreVerify (x

    xmlSecNssX509StoreAdoptCert ()

    int
    -xmlSecNssX509StoreAdoptCert (xmlSecKeyDataStorePtr store,
    +xmlSecNssX509StoreAdoptCert (xmlSecKeyDataStorePtr store,
                                  CERTCertificate *cert,
                                  xmlSecKeyDataType type);

    Adds trusted (root) or untrusted certificate to the store.

    @@ -687,9 +686,9 @@ xmlSecNssX509StoreAdoptCert (

    Parameters

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    the pointer to <dsig:KeyInfo/> element processing context.

    ---+++ diff --git a/docs/api/xmlsec-openssl-app.html b/docs/api/xmlsec-openssl-app.html index 41d4d9b..89de97c 100644 --- a/docs/api/xmlsec-openssl-app.html +++ b/docs/api/xmlsec-openssl-app.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    --++ @@ -190,7 +190,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecOpenSSLAppKeyLoad () @@ -198,7 +198,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecOpenSSLAppKeyLoadMemory () @@ -206,7 +206,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecOpenSSLAppKeyLoadBIO () @@ -214,7 +214,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecOpenSSLAppPkcs12Load () @@ -222,7 +222,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecOpenSSLAppPkcs12LoadMemory () @@ -230,7 +230,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecOpenSSLAppPkcs12LoadBIO () @@ -262,7 +262,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyPtr +xmlSecKeyPtr xmlSecOpenSSLAppKeyFromCertLoadBIO () @@ -281,8 +281,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Application functions implementation for OpenSSL. +

    Application functions implementation for OpenSSL.

    @@ -299,9 +298,9 @@ by XMLSec command line utility and called before

    Parameters

    ---+++ @@ -333,7 +332,7 @@ by XMLSec command line utility and called after

    xmlSecOpenSSLAppDefaultKeysMngrInit ()

    int
    -xmlSecOpenSSLAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
    +xmlSecOpenSSLAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);

    Initializes mngr with simple keys store xmlSecSimpleKeysStoreId and a default OpenSSL crypto key data stores.

    @@ -341,9 +340,9 @@ and a default OpenSSL crypto key data stores.

    Parameters

    config

    ---+++ @@ -362,8 +361,8 @@ and a default OpenSSL crypto key data stores.

    xmlSecOpenSSLAppDefaultKeysMngrAdoptKey ()

    int
     xmlSecOpenSSLAppDefaultKeysMngrAdoptKey
    -                               (xmlSecKeysMngrPtr mngr,
    -                                xmlSecKeyPtr key);
    + (xmlSecKeysMngrPtr mngr, + xmlSecKeyPtr key);

    Adds key to the keys manager mngr created with xmlSecOpenSSLAppDefaultKeysMngrInit @@ -372,9 +371,9 @@ function.

    Parameters

    mngr

    ---+++ @@ -399,7 +398,7 @@ function.

    xmlSecOpenSSLAppDefaultKeysMngrLoad ()

    int
    -xmlSecOpenSSLAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
    +xmlSecOpenSSLAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
                                          const char *uri);

    Loads XML keys file from uri to the keys manager mngr @@ -409,9 +408,9 @@ with

    Parameters

    ---+++ @@ -436,7 +435,7 @@ with

    xmlSecOpenSSLAppDefaultKeysMngrSave ()

    int
    -xmlSecOpenSSLAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
    +xmlSecOpenSSLAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
                                          const char *filename,
                                          xmlSecKeyDataType type);

    Saves keys from mngr @@ -445,9 +444,9 @@ xmlSecOpenSSLAppDefaultKeysMngrSave (

    Parameters

    ---+++ @@ -477,7 +476,7 @@ xmlSecOpenSSLAppDefaultKeysMngrSave (

    xmlSecOpenSSLAppKeysMngrCertLoad ()

    int
    -xmlSecOpenSSLAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
    +xmlSecOpenSSLAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
                                       const char *filename,
                                       xmlSecKeyDataFormat format,
                                       xmlSecKeyDataType type);
    @@ -489,9 +488,9 @@ untrusted certs in store

    Parameters

    ---+++ @@ -528,7 +527,7 @@ trusted or not.

    xmlSecOpenSSLAppKeysMngrCertLoadMemory ()

    int
     xmlSecOpenSSLAppKeysMngrCertLoadMemory
    -                               (xmlSecKeysMngrPtr mngr,
    +                               (xmlSecKeysMngrPtr mngr,
                                     const xmlSecByte *data,
                                     xmlSecSize dataSize,
                                     xmlSecKeyDataFormat format,
    @@ -541,9 +540,9 @@ untrusted certs in store
     

    Parameters

    ---+++ @@ -583,7 +582,7 @@ untrusted certs in store

    xmlSecOpenSSLAppKeysMngrCertLoadBIO ()

    int
    -xmlSecOpenSSLAppKeysMngrCertLoadBIO (xmlSecKeysMngrPtr mngr,
    +xmlSecOpenSSLAppKeysMngrCertLoadBIO (xmlSecKeysMngrPtr mngr,
                                          BIO *bio,
                                          xmlSecKeyDataFormat format,
                                          xmlSecKeyDataType type);
    @@ -594,9 +593,9 @@ untrusted certs in store

    Parameters

    ---+++ @@ -631,7 +630,7 @@ untrusted certs in store

    xmlSecOpenSSLAppKeysMngrAddCertsPath ()

    int
    -xmlSecOpenSSLAppKeysMngrAddCertsPath (xmlSecKeysMngrPtr mngr,
    +xmlSecOpenSSLAppKeysMngrAddCertsPath (xmlSecKeysMngrPtr mngr,
                                           const char *path);

    Reads cert from path and adds to the list of trusted certificates.

    @@ -639,9 +638,9 @@ xmlSecOpenSSLAppKeysMngrAddCertsPath (

    Parameters

    ---+++ @@ -666,7 +665,7 @@ xmlSecOpenSSLAppKeysMngrAddCertsPath (

    xmlSecOpenSSLAppKeysMngrAddCertsFile ()

    int
    -xmlSecOpenSSLAppKeysMngrAddCertsFile (xmlSecKeysMngrPtr mngr,
    +xmlSecOpenSSLAppKeysMngrAddCertsFile (xmlSecKeysMngrPtr mngr,
                                           const char *filename);

    Reads certs from file and adds to the list of trusted certificates. @@ -676,9 +675,9 @@ It is possible for file

    Parameters

    ---+++ @@ -702,7 +701,7 @@ It is possible for file

    xmlSecOpenSSLAppKeyLoad ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecOpenSSLAppKeyLoad (const char *filename,
                              xmlSecKeyDataFormat format,
                              const char *pwd,
    @@ -713,9 +712,9 @@ xmlSecOpenSSLAppKeyLoad (const 

    Parameters

    ---+++ @@ -754,7 +753,7 @@ xmlSecOpenSSLAppKeyLoad (const

    xmlSecOpenSSLAppKeyLoadMemory ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecOpenSSLAppKeyLoadMemory (const xmlSecByte *data,
                                    xmlSecSize dataSize,
                                    xmlSecKeyDataFormat format,
    @@ -766,9 +765,9 @@ xmlSecOpenSSLAppKeyLoadMemory (const 

    Parameters

    ---+++ @@ -812,7 +811,7 @@ xmlSecOpenSSLAppKeyLoadMemory (const

    xmlSecOpenSSLAppKeyLoadBIO ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecOpenSSLAppKeyLoadBIO (BIO *bio,
                                 xmlSecKeyDataFormat format,
                                 const char *pwd,
    @@ -823,9 +822,9 @@ xmlSecOpenSSLAppKeyLoadBIO (

    Parameters

    ---+++ @@ -864,7 +863,7 @@ xmlSecOpenSSLAppKeyLoadBIO (

    xmlSecOpenSSLAppPkcs12Load ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecOpenSSLAppPkcs12Load (const char *filename,
                                 const char *pwd,
                                 void *pwdCallback,
    @@ -876,9 +875,9 @@ in format=xmlSecKeyDataFormatPkcs12.

    Parameters

    ---+++ @@ -912,7 +911,7 @@ in format=xmlSecKeyDataFormatPkcs12.


    xmlSecOpenSSLAppPkcs12LoadMemory ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecOpenSSLAppPkcs12LoadMemory (const xmlSecByte *data,
                                       xmlSecSize dataSize,
                                       const char *pwd,
    @@ -925,9 +924,9 @@ in format=xmlSecKeyDataFormatPkcs12.

    Parameters

    ---+++ @@ -966,7 +965,7 @@ in format=xmlSecKeyDataFormatPkcs12.


    xmlSecOpenSSLAppPkcs12LoadBIO ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecOpenSSLAppPkcs12LoadBIO (BIO *bio,
                                    const char *pwd,
                                    void *pwdCallback,
    @@ -978,9 +977,9 @@ in format=xmlSecKeyDataFormatPkcs12.

    Parameters

    ---+++ @@ -1015,7 +1014,7 @@ in format=xmlSecKeyDataFormatPkcs12.

    xmlSecOpenSSLAppKeyCertLoad ()

    int
    -xmlSecOpenSSLAppKeyCertLoad (xmlSecKeyPtr key,
    +xmlSecOpenSSLAppKeyCertLoad (xmlSecKeyPtr key,
                                  const char *filename,
                                  xmlSecKeyDataFormat format);

    Reads the certificate from $filename @@ -1024,9 +1023,9 @@ xmlSecOpenSSLAppKeyCertLoad (

    Parameters

    ---+++ @@ -1056,7 +1055,7 @@ xmlSecOpenSSLAppKeyCertLoad (

    xmlSecOpenSSLAppKeyCertLoadMemory ()

    int
    -xmlSecOpenSSLAppKeyCertLoadMemory (xmlSecKeyPtr key,
    +xmlSecOpenSSLAppKeyCertLoadMemory (xmlSecKeyPtr key,
                                        const xmlSecByte *data,
                                        xmlSecSize dataSize,
                                        xmlSecKeyDataFormat format);
    @@ -1065,9 +1064,9 @@ xmlSecOpenSSLAppKeyCertLoadMemory (

    Parameters

    ---+++ @@ -1102,7 +1101,7 @@ xmlSecOpenSSLAppKeyCertLoadMemory (

    xmlSecOpenSSLAppKeyCertLoadBIO ()

    int
    -xmlSecOpenSSLAppKeyCertLoadBIO (xmlSecKeyPtr key,
    +xmlSecOpenSSLAppKeyCertLoadBIO (xmlSecKeyPtr key,
                                     BIO *bio,
                                     xmlSecKeyDataFormat format);

    Reads the certificate from memory buffer and adds it to key.

    @@ -1110,9 +1109,9 @@ xmlSecOpenSSLAppKeyCertLoadBIO (

    Parameters

    ---+++ @@ -1141,7 +1140,7 @@ xmlSecOpenSSLAppKeyCertLoadBIO (

    xmlSecOpenSSLAppKeyFromCertLoadBIO ()

    -
    xmlSecKeyPtr
    +
    xmlSecKeyPtr
     xmlSecOpenSSLAppKeyFromCertLoadBIO (BIO *bio,
                                         xmlSecKeyDataFormat format);

    Loads public key from cert.

    @@ -1149,9 +1148,9 @@ xmlSecOpenSSLAppKeyFromCertLoadBIO (

    Parameters

    ---+++ @@ -1186,6 +1185,7 @@ xmlSecOpenSSLAppGetDefaultPwdCallback (

    Types and Values

    +

    --++ @@ -121,8 +121,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Big numbers helper functions. +

    Big numbers helper functions.

    @@ -140,9 +139,9 @@ BIGNUM is created (caller is responsible for freeing it).

    Parameters

    ---+++ @@ -180,9 +179,9 @@ before and after the CryptoBinary string.

    Parameters

    ---+++ @@ -213,6 +212,7 @@ new buffer content.

    Types and Values

    +

    --++ @@ -730,8 +730,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -744,67 +744,63 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { - - - - - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + @@ -1027,8 +1023,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Crypto transforms implementation for OpenSSL. +

    Crypto transforms implementation for OpenSSL.

    @@ -1069,15 +1064,15 @@ xmlSecOpenSSLShutdown (void

    xmlSecOpenSSLKeysMngrInit ()

    int
    -xmlSecOpenSSLKeysMngrInit (xmlSecKeysMngrPtr mngr);
    +xmlSecOpenSSLKeysMngrInit (xmlSecKeysMngrPtr mngr);

    Adds OpenSSL specific key data stores in keys manager.

    Parameters

    #defineXMLSEC_OPENSSL_API_098
    #defineXMLSEC_NO_ECDSAXMLSEC_NO_AES
    #defineXMLSEC_NO_SHA224XMLSEC_NO_DES
    #defineXMLSEC_NO_SHA256XMLSEC_NO_DSA
    #defineXMLSEC_NO_SHA384XMLSEC_NO_ECDSA
    #defineXMLSEC_NO_SHA512XMLSEC_NO_GOST
    #defineXMLSEC_NO_AESXMLSEC_NO_GOST2012
    #defineXMLSEC_NO_DESXMLSEC_NO_HMAC
    #defineXMLSEC_NO_DSAXMLSEC_NO_MD5
    #defineXMLSEC_NO_GOSTXMLSEC_NO_RIPEMD160
    #defineXMLSEC_NO_GOST2012XMLSEC_NO_RSA
    #defineXMLSEC_NO_HMACXMLSEC_NO_SHA1
    #defineXMLSEC_NO_MD5XMLSEC_NO_SHA256
    #defineXMLSEC_NO_RIPEMD160XMLSEC_NO_SHA224
    #defineXMLSEC_NO_RSAXMLSEC_NO_SHA384
    #defineXMLSEC_NO_SHA1XMLSEC_NO_SHA512
    #define
    ---+++ @@ -1095,7 +1090,7 @@ xmlSecOpenSSLKeysMngrInit (

    xmlSecOpenSSLGenerateRandom ()

    int
    -xmlSecOpenSSLGenerateRandom (xmlSecBufferPtr buffer,
    +xmlSecOpenSSLGenerateRandom (xmlSecBufferPtr buffer,
                                  xmlSecSize size);

    Generates size random bytes and puts result in buffer @@ -1104,9 +1099,9 @@ xmlSecOpenSSLGenerateRandom (

    Parameters

    mngr

    ---+++ @@ -1138,9 +1133,9 @@ xmlSecOpenSSLSetDefaultTrustedCertsFolder

    Parameters

    ---+++ @@ -1181,7 +1176,7 @@ xmlSecOpenSSLKeyDataAesGetKlass (

    xmlSecOpenSSLKeyDataAesSet ()

    int
    -xmlSecOpenSSLKeyDataAesSet (xmlSecKeyDataPtr data,
    +xmlSecOpenSSLKeyDataAesSet (xmlSecKeyDataPtr data,
                                 const xmlSecByte *buf,
                                 xmlSecSize bufSize);

    Sets the value of AES key data.

    @@ -1189,9 +1184,9 @@ xmlSecOpenSSLKeyDataAesSet (

    Parameters

    path

    ---+++ @@ -1304,7 +1299,7 @@ xmlSecOpenSSLKeyDataDesGetKlass (

    xmlSecOpenSSLKeyDataDesSet ()

    int
    -xmlSecOpenSSLKeyDataDesSet (xmlSecKeyDataPtr data,
    +xmlSecOpenSSLKeyDataDesSet (xmlSecKeyDataPtr data,
                                 const xmlSecByte *buf,
                                 xmlSecSize bufSize);

    Sets the value of DES key data.

    @@ -1312,9 +1307,9 @@ xmlSecOpenSSLKeyDataDesSet (

    Parameters

    ---+++ @@ -1377,16 +1372,16 @@ xmlSecOpenSSLKeyDataDsaGetKlass (

    xmlSecOpenSSLKeyDataDsaAdoptDsa ()

    int
    -xmlSecOpenSSLKeyDataDsaAdoptDsa (xmlSecKeyDataPtr data,
    +xmlSecOpenSSLKeyDataDsaAdoptDsa (xmlSecKeyDataPtr data,
                                      DSA *dsa);

    Sets the value of DSA key data.

    Parameters

    ---+++ @@ -1411,15 +1406,15 @@ xmlSecOpenSSLKeyDataDsaAdoptDsa (

    xmlSecOpenSSLKeyDataDsaGetDsa ()

    DSA *
    -xmlSecOpenSSLKeyDataDsaGetDsa (xmlSecKeyDataPtr data);
    +xmlSecOpenSSLKeyDataDsaGetDsa (xmlSecKeyDataPtr data);

    Gets the OpenSSL DSA key from DSA key data.

    Parameters

    ---+++ @@ -1437,16 +1432,16 @@ xmlSecOpenSSLKeyDataDsaGetDsa (

    xmlSecOpenSSLKeyDataDsaAdoptEvp ()

    int
    -xmlSecOpenSSLKeyDataDsaAdoptEvp (xmlSecKeyDataPtr data,
    +xmlSecOpenSSLKeyDataDsaAdoptEvp (xmlSecKeyDataPtr data,
                                      EVP_PKEY *pKey);

    Sets the DSA key data value to OpenSSL EVP key.

    Parameters

    data

    ---+++ @@ -1471,15 +1466,15 @@ xmlSecOpenSSLKeyDataDsaAdoptEvp (

    xmlSecOpenSSLKeyDataDsaGetEvp ()

    EVP_PKEY *
    -xmlSecOpenSSLKeyDataDsaGetEvp (xmlSecKeyDataPtr data);
    +xmlSecOpenSSLKeyDataDsaGetEvp (xmlSecKeyDataPtr data);

    Gets the OpenSSL EVP key from DSA key data.

    Parameters

    ---+++ @@ -1531,16 +1526,16 @@ xmlSecOpenSSLKeyDataEcdsaGetKlass (

    xmlSecOpenSSLKeyDataEcdsaAdoptEcdsa ()

    int
    -xmlSecOpenSSLKeyDataEcdsaAdoptEcdsa (xmlSecKeyDataPtr data,
    +xmlSecOpenSSLKeyDataEcdsaAdoptEcdsa (xmlSecKeyDataPtr data,
                                          EC_KEY *ecdsa);

    Sets the value of ECDSA key data.

    Parameters

    data

    ---+++ @@ -1565,15 +1560,15 @@ xmlSecOpenSSLKeyDataEcdsaAdoptEcdsa (

    xmlSecOpenSSLKeyDataEcdsaGetEcdsa ()

    EC_KEY *
    -xmlSecOpenSSLKeyDataEcdsaGetEcdsa (xmlSecKeyDataPtr data);
    +xmlSecOpenSSLKeyDataEcdsaGetEcdsa (xmlSecKeyDataPtr data);

    Gets the OpenSSL ECDSA key from ECDSA key data.

    Parameters

    ---+++ @@ -1591,16 +1586,16 @@ xmlSecOpenSSLKeyDataEcdsaGetEcdsa (

    xmlSecOpenSSLKeyDataEcdsaAdoptEvp ()

    int
    -xmlSecOpenSSLKeyDataEcdsaAdoptEvp (xmlSecKeyDataPtr data,
    +xmlSecOpenSSLKeyDataEcdsaAdoptEvp (xmlSecKeyDataPtr data,
                                        EVP_PKEY *pKey);

    Sets the ECDSA key data value to OpenSSL EVP key.

    Parameters

    data

    ---+++ @@ -1625,15 +1620,15 @@ xmlSecOpenSSLKeyDataEcdsaAdoptEvp (

    xmlSecOpenSSLKeyDataEcdsaGetEvp ()

    EVP_PKEY *
    -xmlSecOpenSSLKeyDataEcdsaGetEvp (xmlSecKeyDataPtr data);
    +xmlSecOpenSSLKeyDataEcdsaGetEvp (xmlSecKeyDataPtr data);

    Gets the OpenSSL EVP key from ECDSA key data.

    Parameters

    ---+++ @@ -1772,8 +1767,7 @@ xmlSecOpenSSLKeyDataGostR3410_2012_512GetKlass
    xmlSecTransformId
     xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_256GetKlass
                                    (void);
    -

    -

    +


    @@ -1781,8 +1775,7 @@ xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_256GetKlass
    xmlSecTransformId
     xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_512GetKlass
                                    (void);
    -

    -

    +


    @@ -1829,9 +1822,9 @@ xmlSecOpenSSLHmacSetMinOutputLength (

    Parameters

    data

    ---+++ @@ -1856,7 +1849,7 @@ xmlSecOpenSSLKeyDataHmacGetKlass (

    xmlSecOpenSSLKeyDataHmacSet ()

    int
    -xmlSecOpenSSLKeyDataHmacSet (xmlSecKeyDataPtr data,
    +xmlSecOpenSSLKeyDataHmacSet (xmlSecKeyDataPtr data,
                                  const xmlSecByte *buf,
                                  xmlSecSize bufSize);

    Sets the value of HMAC key data.

    @@ -1864,9 +1857,9 @@ xmlSecOpenSSLKeyDataHmacSet (

    Parameters

    min_length

    ---+++ @@ -2013,16 +2006,16 @@ xmlSecOpenSSLKeyDataRsaGetKlass (

    xmlSecOpenSSLKeyDataRsaAdoptRsa ()

    int
    -xmlSecOpenSSLKeyDataRsaAdoptRsa (xmlSecKeyDataPtr data,
    +xmlSecOpenSSLKeyDataRsaAdoptRsa (xmlSecKeyDataPtr data,
                                      RSA *rsa);

    Sets the value of RSA key data.

    Parameters

    ---+++ @@ -2047,15 +2040,15 @@ xmlSecOpenSSLKeyDataRsaAdoptRsa (

    xmlSecOpenSSLKeyDataRsaGetRsa ()

    RSA *
    -xmlSecOpenSSLKeyDataRsaGetRsa (xmlSecKeyDataPtr data);
    +xmlSecOpenSSLKeyDataRsaGetRsa (xmlSecKeyDataPtr data);

    Gets the OpenSSL RSA key from RSA key data.

    Parameters

    ---+++ @@ -2073,16 +2066,16 @@ xmlSecOpenSSLKeyDataRsaGetRsa (

    xmlSecOpenSSLKeyDataRsaAdoptEvp ()

    int
    -xmlSecOpenSSLKeyDataRsaAdoptEvp (xmlSecKeyDataPtr data,
    +xmlSecOpenSSLKeyDataRsaAdoptEvp (xmlSecKeyDataPtr data,
                                      EVP_PKEY *pKey);

    Sets the RSA key data value to OpenSSL EVP key.

    Parameters

    data

    ---+++ @@ -2107,15 +2100,15 @@ xmlSecOpenSSLKeyDataRsaAdoptEvp (

    xmlSecOpenSSLKeyDataRsaGetEvp ()

    EVP_PKEY *
    -xmlSecOpenSSLKeyDataRsaGetEvp (xmlSecKeyDataPtr data);
    +xmlSecOpenSSLKeyDataRsaGetEvp (xmlSecKeyDataPtr data);

    Gets the OpenSSL EVP key from RSA key data.

    Parameters

    ---+++ @@ -2305,9 +2298,9 @@ xmlSecOpenSSLErrorsDefaultCallback (const

    Parameters

    data

    ---+++ @@ -2356,152 +2349,126 @@ xmlSecOpenSSLErrorsDefaultCallback (const

    XMLSEC_OPENSSL_API_100

    #define XMLSEC_OPENSSL_API_100      1
     
    -

    -

    +


    XMLSEC_OPENSSL_API_110

    #define XMLSEC_OPENSSL_API_110      1
     
    -

    -

    -
    -
    -
    -

    XMLSEC_OPENSSL_API_098

    -
    #define XMLSEC_OPENSSL_API_098      1
    -
    -

    -

    -
    -
    -
    -

    XMLSEC_NO_ECDSA

    -
    #define XMLSEC_NO_ECDSA     1
    -
    -

    -

    -
    -
    -
    -

    XMLSEC_NO_SHA224

    -
    #define XMLSEC_NO_SHA224    1
    -
    -

    -

    -
    -
    -
    -

    XMLSEC_NO_SHA256

    -
    #define XMLSEC_NO_SHA256    1
    -
    -

    -

    -
    -
    -
    -

    XMLSEC_NO_SHA384

    -
    #define XMLSEC_NO_SHA384    1
    -
    -

    -

    -
    -
    -
    -

    XMLSEC_NO_SHA512

    -
    #define XMLSEC_NO_SHA512    1
    -
    -

    -

    +


    XMLSEC_NO_AES

    #define XMLSEC_NO_AES       1
     
    -

    -

    +


    XMLSEC_NO_DES

    #define XMLSEC_NO_DES       1
     
    -

    -

    +


    XMLSEC_NO_DSA

    #define XMLSEC_NO_DSA       1
     
    -

    -

    +

    +
    +
    +
    +

    XMLSEC_NO_ECDSA

    +
    #define XMLSEC_NO_ECDSA     1
    +
    +


    XMLSEC_NO_GOST

    #define XMLSEC_NO_GOST      1
     
    -

    -

    +


    XMLSEC_NO_GOST2012

    #define XMLSEC_NO_GOST2012  1
     
    -

    -

    +


    XMLSEC_NO_HMAC

    #define XMLSEC_NO_HMAC      1
     
    -

    -

    +


    XMLSEC_NO_MD5

    #define XMLSEC_NO_MD5       1
     
    -

    -

    +


    XMLSEC_NO_RIPEMD160

    #define XMLSEC_NO_RIPEMD160 1
     
    -

    -

    +


    XMLSEC_NO_RSA

    #define XMLSEC_NO_RSA       1
     
    -

    -

    +


    XMLSEC_NO_SHA1

    #define XMLSEC_NO_SHA1      1
     
    -

    -

    +

    +
    +
    +
    +

    XMLSEC_NO_SHA256

    +
    #define XMLSEC_NO_SHA256    1
    +
    +

    +
    +
    +
    +

    XMLSEC_NO_SHA224

    +
    #define XMLSEC_NO_SHA224    1
    +
    +

    +
    +
    +
    +

    XMLSEC_NO_SHA384

    +
    #define XMLSEC_NO_SHA384    1
    +
    +

    +
    +
    +
    +

    XMLSEC_NO_SHA512

    +
    #define XMLSEC_NO_SHA512    1
    +
    +


    XMLSEC_NO_X509

    #define XMLSEC_NO_X509      1
     
    -

    -

    +


    @@ -2639,15 +2606,13 @@ xmlSecOpenSSLErrorsDefaultCallback (const

    xmlSecOpenSSLKeyDataGostR3410_2012_256Id

    #define             xmlSecOpenSSLKeyDataGostR3410_2012_256Id
    -

    -

    +


    xmlSecOpenSSLKeyDataGostR3410_2012_512Id

    #define             xmlSecOpenSSLKeyDataGostR3410_2012_512Id
    -

    -

    +


    diff --git a/docs/api/xmlsec-openssl-evp.html b/docs/api/xmlsec-openssl-evp.html index 85727df..6389d32 100644 --- a/docs/api/xmlsec-openssl-evp.html +++ b/docs/api/xmlsec-openssl-evp.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    --++ @@ -126,7 +126,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyDataPtr +xmlSecKeyDataPtr xmlSecOpenSSLEvpKeyAdopt () @@ -137,8 +137,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -EVP keys data implementation. +

    EVP keys data implementation.

    @@ -146,16 +145,16 @@ EVP keys data implementation.

    xmlSecOpenSSLEvpKeyDataAdoptEvp ()

    int
    -xmlSecOpenSSLEvpKeyDataAdoptEvp (xmlSecKeyDataPtr data,
    +xmlSecOpenSSLEvpKeyDataAdoptEvp (xmlSecKeyDataPtr data,
                                      EVP_PKEY *pKey);

    Sets the value of key data.

    Parameters

    ---+++ @@ -180,15 +179,15 @@ xmlSecOpenSSLEvpKeyDataAdoptEvp (

    xmlSecOpenSSLEvpKeyDataGetEvp ()

    EVP_PKEY *
    -xmlSecOpenSSLEvpKeyDataGetEvp (xmlSecKeyDataPtr data);
    +xmlSecOpenSSLEvpKeyDataGetEvp (xmlSecKeyDataPtr data);

    Gets the EVP_PKEY from the key data.

    Parameters

    ---+++ @@ -213,9 +212,9 @@ xmlSecOpenSSLEvpKeyDup (EVP

    Parameters

    data

    ---+++ @@ -232,16 +231,16 @@ xmlSecOpenSSLEvpKeyDup (EVP

    xmlSecOpenSSLEvpKeyAdopt ()

    -
    xmlSecKeyDataPtr
    +
    xmlSecKeyDataPtr
     xmlSecOpenSSLEvpKeyAdopt (EVP_PKEY *pKey);

    Creates xmlsec key object from OpenSSL key object.

    Parameters

    pKey

    ---+++ @@ -258,6 +257,7 @@ xmlSecOpenSSLEvpKeyAdopt (E

    Types and Values

    +

    pKey

    --++ @@ -174,7 +174,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecKeyDataPtr +xmlSecKeyDataPtr xmlSecOpenSSLX509CertGetKey () @@ -251,8 +251,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -280,8 +280,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -X509 certificates support implementation for OpenSSL. +

    X509 certificates support implementation for OpenSSL.

    @@ -300,15 +299,15 @@ xmlSecOpenSSLKeyDataX509GetKlass (

    xmlSecOpenSSLKeyDataX509GetKeyCert ()

    X509 *
    -xmlSecOpenSSLKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);
    +xmlSecOpenSSLKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);

    Gets the certificate from which the key was extracted.

    Parameters

    ---+++ @@ -327,7 +326,7 @@ extraction or an error occurs.

    xmlSecOpenSSLKeyDataX509AdoptKeyCert ()

    int
    -xmlSecOpenSSLKeyDataX509AdoptKeyCert (xmlSecKeyDataPtr data,
    +xmlSecOpenSSLKeyDataX509AdoptKeyCert (xmlSecKeyDataPtr data,
                                           X509 *cert);

    Sets the key's certificate in data .

    @@ -335,9 +334,9 @@ xmlSecOpenSSLKeyDataX509AdoptKeyCert (

    Parameters

    data

    ---+++ @@ -362,16 +361,16 @@ xmlSecOpenSSLKeyDataX509AdoptKeyCert (

    xmlSecOpenSSLKeyDataX509AdoptCert ()

    int
    -xmlSecOpenSSLKeyDataX509AdoptCert (xmlSecKeyDataPtr data,
    +xmlSecOpenSSLKeyDataX509AdoptCert (xmlSecKeyDataPtr data,
                                        X509 *cert);

    Adds certificate to the X509 key data.

    Parameters

    ---+++ @@ -396,16 +395,16 @@ xmlSecOpenSSLKeyDataX509AdoptCert (

    xmlSecOpenSSLKeyDataX509GetCert ()

    X509 *
    -xmlSecOpenSSLKeyDataX509GetCert (xmlSecKeyDataPtr data,
    +xmlSecOpenSSLKeyDataX509GetCert (xmlSecKeyDataPtr data,
                                      xmlSecSize pos);

    Gets a certificate from X509 key data.

    Parameters

    ---+++ @@ -433,16 +432,16 @@ or an error occurs.

    xmlSecOpenSSLKeyDataX509GetCertsSize ()

    xmlSecSize
    -xmlSecOpenSSLKeyDataX509GetCertsSize (xmlSecKeyDataPtr data);
    +xmlSecOpenSSLKeyDataX509GetCertsSize (xmlSecKeyDataPtr data);

    Gets the number of certificates in data .

    Parameters

    ---+++ @@ -461,16 +460,16 @@ xmlSecOpenSSLKeyDataX509GetCertsSize (

    xmlSecOpenSSLKeyDataX509AdoptCrl ()

    int
    -xmlSecOpenSSLKeyDataX509AdoptCrl (xmlSecKeyDataPtr data,
    +xmlSecOpenSSLKeyDataX509AdoptCrl (xmlSecKeyDataPtr data,
                                       X509_CRL *crl);

    Adds CRL to the X509 key data.

    Parameters

    data

    ---+++ @@ -495,16 +494,16 @@ xmlSecOpenSSLKeyDataX509AdoptCrl (

    xmlSecOpenSSLKeyDataX509GetCrl ()

    X509_CRL *
    -xmlSecOpenSSLKeyDataX509GetCrl (xmlSecKeyDataPtr data,
    +xmlSecOpenSSLKeyDataX509GetCrl (xmlSecKeyDataPtr data,
                                     xmlSecSize pos);

    Gets a CRL from X509 key data.

    Parameters

    ---+++ @@ -532,16 +531,16 @@ or an error occurs.

    xmlSecOpenSSLKeyDataX509GetCrlsSize ()

    xmlSecSize
    -xmlSecOpenSSLKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);
    +xmlSecOpenSSLKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);

    Gets the number of CRLs in data .

    Parameters

    ---+++ @@ -559,7 +558,7 @@ xmlSecOpenSSLKeyDataX509GetCrlsSize (

    xmlSecOpenSSLX509CertGetKey ()

    -
    xmlSecKeyDataPtr
    +
    xmlSecKeyDataPtr
     xmlSecOpenSSLX509CertGetKey (X509 *cert);

    Extracts public key from the cert .

    @@ -567,9 +566,9 @@ xmlSecOpenSSLX509CertGetKey (

    Parameters

    data

    ---+++ @@ -610,7 +609,7 @@ xmlSecOpenSSLX509StoreGetKlass (v

    xmlSecOpenSSLX509StoreFindCert ()

    X509 *
    -xmlSecOpenSSLX509StoreFindCert (xmlSecKeyDataStorePtr store,
    +xmlSecOpenSSLX509StoreFindCert (xmlSecKeyDataStorePtr store,
                                     xmlChar *subjectName,
                                     xmlChar *issuerName,
                                     xmlChar *issuerSerial,
    @@ -622,9 +621,9 @@ xmlSecOpenSSLX509StoreFindCert (

    Parameters

    cert

    ---+++ @@ -654,7 +653,7 @@ xmlSecOpenSSLX509StoreFindCert (

    keyInfoCtx

    -
    + @@ -670,7 +669,7 @@ or an error occurs.

    xmlSecOpenSSLX509StoreVerify ()

    X509 *
    -xmlSecOpenSSLX509StoreVerify (xmlSecKeyDataStorePtr store,
    +xmlSecOpenSSLX509StoreVerify (xmlSecKeyDataStorePtr store,
                                   XMLSEC_STACK_OF_X509 *certs,
                                   XMLSEC_STACK_OF_X509_CRL *crls,
                                   xmlSecKeyInfoCtx *keyInfoCtx);
    @@ -680,9 +679,9 @@ xmlSecOpenSSLX509StoreVerify (

    Parameters

    the pointer to <dsig:KeyInfo/> element processing context.

    the pointer to <dsig:KeyInfo/> element processing context.

    ---+++ @@ -702,7 +701,7 @@ xmlSecOpenSSLX509StoreVerify (

    keyInfoCtx

    -
    + @@ -718,7 +717,7 @@ xmlSecOpenSSLX509StoreVerify (

    xmlSecOpenSSLX509StoreAdoptCert ()

    int
    -xmlSecOpenSSLX509StoreAdoptCert (xmlSecKeyDataStorePtr store,
    +xmlSecOpenSSLX509StoreAdoptCert (xmlSecKeyDataStorePtr store,
                                      X509 *cert,
                                      xmlSecKeyDataType type);

    Adds trusted (root) or untrusted certificate to the store.

    @@ -726,9 +725,9 @@ xmlSecOpenSSLX509StoreAdoptCert (

    Parameters

    the pointer to <dsig:KeyInfo/> element processing context.

    the pointer to <dsig:KeyInfo/> element processing context.

    ---+++ @@ -758,16 +757,16 @@ xmlSecOpenSSLX509StoreAdoptCert (

    xmlSecOpenSSLX509StoreAdoptCrl ()

    int
    -xmlSecOpenSSLX509StoreAdoptCrl (xmlSecKeyDataStorePtr store,
    +xmlSecOpenSSLX509StoreAdoptCrl (xmlSecKeyDataStorePtr store,
                                     X509_CRL *crl);

    Adds X509 CRL to the store.

    Parameters

    ---+++ @@ -792,7 +791,7 @@ xmlSecOpenSSLX509StoreAdoptCrl (

    xmlSecOpenSSLX509StoreAddCertsPath ()

    int
    -xmlSecOpenSSLX509StoreAddCertsPath (xmlSecKeyDataStorePtr store,
    +xmlSecOpenSSLX509StoreAddCertsPath (xmlSecKeyDataStorePtr store,
                                         const char *path);

    Adds all certs in the path to the list of trusted certs @@ -802,9 +801,9 @@ in store

    Parameters

    ---+++ @@ -829,7 +828,7 @@ in store

    xmlSecOpenSSLX509StoreAddCertsFile ()

    int
    -xmlSecOpenSSLX509StoreAddCertsFile (xmlSecKeyDataStorePtr store,
    +xmlSecOpenSSLX509StoreAddCertsFile (xmlSecKeyDataStorePtr store,
                                         const char *filename);

    Adds all certs in file to the list of trusted certs @@ -840,9 +839,9 @@ in store

    Parameters

    ---+++ diff --git a/docs/api/xmlsec-parser.html b/docs/api/xmlsec-parser.html index 6d3b6a1..ac349d1 100644 --- a/docs/api/xmlsec-parser.html +++ b/docs/api/xmlsec-parser.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    --++ @@ -139,8 +139,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -150,8 +150,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Parser transform implementation. +

    Parser transform implementation.

    @@ -167,9 +166,9 @@ c14n issue. The code is copied from xmlSAXParseFile

    Parameters

    #define
    ---+++ @@ -196,9 +195,9 @@ c14n issue. The code is copied from xmlSAXParseMemo

    Parameters

    filename

    ---+++ @@ -242,9 +241,9 @@ xmlSecParseMemoryExt (const

    Parameters

    ---+++ diff --git a/docs/api/xmlsec-templates.html b/docs/api/xmlsec-templates.html index 3097e63..1580edf 100644 --- a/docs/api/xmlsec-templates.html +++ b/docs/api/xmlsec-templates.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    --++ @@ -433,8 +433,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Dynamic templates creation functions. +

    Dynamic templates creation functions.

    @@ -446,18 +445,18 @@ xmlSecTmplSignatureCreate ( xmlSecTransformId c14nMethodId, xmlSecTransformId signMethodId, const xmlChar *id); -

    Creates new <dsig:Signature/> node with the mandatory <dsig:SignedInfo/>, -<dsig:CanonicalizationMethod/>, <dsig:SignatureMethod/> and -<dsig:SignatureValue/> children and sub-children. +

    Creates new <dsig:Signature/> node with the mandatory <dsig:SignedInfo/>,

    +<dsig:CanonicalizationMethod/>, <dsig:SignatureMethod/> and +<dsig:SignatureValue/> children and sub-children. The application is responsible for inserting the returned node -in the XML document.

    +in the XML document.

    Parameters

    ---+++ @@ -488,7 +487,7 @@ pointer to XML document.

    Returns

    -

    the pointer to newly created <dsig:Signature/> node or NULL if an +

    the pointer to newly created <dsig:Signature/> node or NULL if an error occurs.

    @@ -501,21 +500,21 @@ xmlSecTmplSignatureCreateNsPref (xmlSecTransformId signMethodId, const xmlChar *id, const xmlChar *nsPrefix); -

    Creates new <dsig:Signature/> node with the mandatory -<dsig:SignedInfo/>, <dsig:CanonicalizationMethod/>, -<dsig:SignatureMethod/> and <dsig:SignatureValue/> children and +

    Creates new <dsig:Signature/> node with the mandatory

    +<dsig:SignedInfo/>, <dsig:CanonicalizationMethod/>, +<dsig:SignatureMethod/> and <dsig:SignatureValue/> children and sub-children. This method differs from xmlSecTmplSignatureCreate in that it will define the http://www.w3.org/2000/09/xmldsig# namespace with the given prefix that will be used for all of the appropriate child nodes. The application is responsible for -inserting the returned node in the XML document.

    +inserting the returned node in the XML document.

    Parameters

    ---+++ @@ -551,7 +550,7 @@ pointer to XML document.

    Returns

    -

    the pointer to newly created <dsig:Signature/> node or NULL if an +

    the pointer to newly created <dsig:Signature/> node or NULL if an error occurs.

    @@ -561,21 +560,21 @@ error occurs.

    xmlNodePtr
     xmlSecTmplSignatureEnsureKeyInfo (xmlNodePtr signNode,
                                       const xmlChar *id);
    -

    Adds (if necessary) <dsig:KeyInfo/> node to the <dsig:Signature/> +

    Adds (if necessary) <dsig:KeyInfo/> node to the <dsig:Signature/> node signNode .

    Parameters

    ---+++ - + @@ -588,7 +587,7 @@ node signNode

    Returns

    -

    the pointer to newly created <dsig:KeyInfo/> node or NULL if an +

    the pointer to newly created <dsig:KeyInfo/> node or NULL if an error occurs.

    @@ -601,25 +600,24 @@ xmlSecTmplSignatureAddReference (const xmlChar *id, const xmlChar *uri, const xmlChar *type); -

    Adds <dsig:Reference/> node with given URI (uri +

    Adds <dsig:Reference/> node with given URI (uri ), Id (id ) and Type (type -) attributes and the required children <dsig:DigestMethod/> and -<dsig:DigestValue/> to the <dsig:SignedInfo/> child of signNode -.

    +) attributes and the required children <dsig:DigestMethod/> and

    +<dsig:DigestValue/> to the <dsig:SignedInfo/> child of signNode.

    Parameters

    signNode

    the pointer to <dsig:Signature/> node.

    the pointer to <dsig:Signature/> node.

    ---+++ - + @@ -647,7 +645,7 @@ Type (type

    Returns

    -

    the pointer to newly created <dsig:Reference/> node or NULL +

    the pointer to newly created <dsig:Reference/> node or NULL if an error occurs.

    @@ -659,20 +657,20 @@ xmlSecTmplSignatureAddObject (const xmlChar *id, const xmlChar *mimeType, const xmlChar *encoding); -

    Adds <dsig:Object/> node to the <dsig:Signature/> node signNode +

    Adds <dsig:Object/> node to the <dsig:Signature/> node signNode .

    Parameters

    signNode

    the pointer to <dsig:Signature/> node.

    the pointer to <dsig:Signature/> node.

    ---+++ - + @@ -695,7 +693,7 @@ xmlSecTmplSignatureAddObject (

    Returns

    -

    the pointer to newly created <dsig:Object/> node or NULL +

    the pointer to newly created <dsig:Object/> node or NULL if an error occurs.

    @@ -704,25 +702,25 @@ if an error occurs.

    xmlSecTmplSignatureGetSignMethodNode ()

    xmlNodePtr
     xmlSecTmplSignatureGetSignMethodNode (xmlNodePtr signNode);
    -

    Gets pointer to <dsig:SignatureMethod/> child of <dsig:KeyInfo/> node.

    +

    Gets pointer to <dsig:SignatureMethod/> child of <dsig:KeyInfo/> node.

    Parameters

    signNode

    the pointer to <dsig:Signature/> node.

    the pointer to <dsig:Signature/> node.

    ---+++ - +

    signNode

    the pointer to <dsig:Signature /> node.

    the pointer to <dsig:Signature /> node.

    Returns

    -

    pointer to <dsig:SignatureMethod /> node or NULL if an error occurs.

    +

    pointer to <dsig:SignatureMethod /> node or NULL if an error occurs.


    @@ -730,25 +728,25 @@ xmlSecTmplSignatureGetSignMethodNode (

    xmlSecTmplSignatureGetC14NMethodNode ()

    xmlNodePtr
     xmlSecTmplSignatureGetC14NMethodNode (xmlNodePtr signNode);
    -

    Gets pointer to <dsig:CanonicalizationMethod/> child of <dsig:KeyInfo/> node.

    +

    Gets pointer to <dsig:CanonicalizationMethod/> child of <dsig:KeyInfo/> node.

    Parameters

    ---+++ - +

    signNode

    the pointer to <dsig:Signature /> node.

    the pointer to <dsig:Signature /> node.

    Returns

    -

    pointer to <dsig:CanonicalizationMethod /> node or NULL if an error occurs.

    +

    pointer to <dsig:CanonicalizationMethod /> node or NULL if an error occurs.


    @@ -757,20 +755,20 @@ xmlSecTmplSignatureGetC14NMethodNode (xmlNodePtr xmlSecTmplReferenceAddTransform (xmlNodePtr referenceNode, xmlSecTransformId transformId); -

    Adds <dsig:Transform/> node to the <dsig:Reference/> node referenceNode +

    Adds <dsig:Transform/> node to the <dsig:Reference/> node referenceNode .

    Parameters

    ---+++ - + @@ -783,7 +781,7 @@ xmlSecTmplReferenceAddTransform (

    Returns

    -

    the pointer to newly created <dsig:Transform/> node or NULL if an +

    the pointer to newly created <dsig:Transform/> node or NULL if an error occurs.

    @@ -794,20 +792,20 @@ error occurs.

    xmlSecTmplObjectAddSignProperties (xmlNodePtr objectNode, const xmlChar *id, const xmlChar *target); -

    Adds <dsig:SignatureProperties/> node to the <dsig:Object/> node objectNode +

    Adds <dsig:SignatureProperties/> node to the <dsig:Object/> node objectNode .

    Parameters

    referenceNode

    the pointer to <dsig:Reference/> node.

    the pointer to <dsig:Reference/> node.

    ---+++ - + @@ -825,7 +823,7 @@ xmlSecTmplObjectAddSignProperties (

    Returns

    -

    the pointer to newly created <dsig:SignatureProperties/> node or NULL +

    the pointer to newly created <dsig:SignatureProperties/> node or NULL if an error occurs.

    @@ -835,20 +833,20 @@ if an error occurs.

    xmlNodePtr
     xmlSecTmplObjectAddManifest (xmlNodePtr objectNode,
                                  const xmlChar *id);
    -

    Adds <dsig:Manifest/> node to the <dsig:Object/> node objectNode +

    Adds <dsig:Manifest/> node to the <dsig:Object/> node objectNode .

    Parameters

    objectNode

    the pointer to <dsig:Object/> node.

    the pointer to <dsig:Object/> node.

    ---+++ - + @@ -861,7 +859,7 @@ xmlSecTmplObjectAddManifest (

    Returns

    -

    the pointer to newly created <dsig:Manifest/> node or NULL +

    the pointer to newly created <dsig:Manifest/> node or NULL if an error occurs.

    @@ -874,25 +872,24 @@ xmlSecTmplManifestAddReference (const xmlChar *id, const xmlChar *uri, const xmlChar *type); -

    Adds <dsig:Reference/> node with specified URI (uri +

    Adds <dsig:Reference/> node with specified URI (uri ), Id (id ) and Type (type -) attributes and the required children <dsig:DigestMethod/> and -<dsig:DigestValue/> to the <dsig:Manifest/> node manifestNode -.

    +) attributes and the required children <dsig:DigestMethod/> and

    +<dsig:DigestValue/> to the <dsig:Manifest/> node manifestNode.

    Parameters

    objectNode

    the pointer to <dsig:Object/> node.

    the pointer to <dsig:Object/> node.

    ---+++ - + @@ -920,7 +917,7 @@ Type (type

    Returns

    -

    the pointer to newly created <dsig:Reference/> node or NULL +

    the pointer to newly created <dsig:Reference/> node or NULL if an error occurs.

    @@ -934,14 +931,14 @@ xmlSecTmplEncDataCreate (xm const xmlChar *type, const xmlChar *mimeType, const xmlChar *encoding); -

    Creates new <enc:EncryptedData /> node for encryption template.

    +

    Creates new <enc:EncryptedData /> node for encryption template.

    Parameters

    manifestNode

    the pointer to <dsig:Manifest/> node.

    the pointer to <dsig:Manifest/> node.

    ---+++ @@ -982,7 +979,7 @@ that all the children nodes have correct pointer to XML document.

    Returns

    -

    the pointer newly created <enc:EncryptedData/> node or NULL +

    the pointer newly created <enc:EncryptedData/> node or NULL if an error occurs.

    @@ -992,20 +989,20 @@ if an error occurs.

    xmlNodePtr
     xmlSecTmplEncDataEnsureKeyInfo (xmlNodePtr encNode,
                                     const xmlChar *id);
    -

    Adds <dsig:KeyInfo/> to the <enc:EncryptedData/> node encNode +

    Adds <dsig:KeyInfo/> to the <enc:EncryptedData/> node encNode .

    Parameters

    ---+++ - + @@ -1018,7 +1015,7 @@ xmlSecTmplEncDataEnsureKeyInfo (

    Returns

    -

    the pointer to newly created <dsig:KeyInfo/> node or +

    the pointer to newly created <dsig:KeyInfo/> node or NULL if an error occurs.

    @@ -1028,21 +1025,21 @@ NULL if an error occurs.

    xmlNodePtr
     xmlSecTmplEncDataEnsureEncProperties (xmlNodePtr encNode,
                                           const xmlChar *id);
    -

    Adds <enc:EncryptionProperties/> node to the <enc:EncryptedData/> +

    Adds <enc:EncryptionProperties/> node to the <enc:EncryptedData/> node encNode .

    Parameters

    encNode

    the pointer to <enc:EncryptedData/> node.

    the pointer to <enc:EncryptedData/> node.

    ---+++ - + @@ -1055,7 +1052,7 @@ node encNode

    Returns

    -

    the pointer to newly created <enc:EncryptionProperties/> node or +

    the pointer to newly created <enc:EncryptionProperties/> node or NULL if an error occurs.

    @@ -1066,22 +1063,21 @@ NULL if an error occurs.

    xmlSecTmplEncDataAddEncProperty (xmlNodePtr encNode, const xmlChar *id, const xmlChar *target); -

    Adds <enc:EncryptionProperty/> node (and the parent -<enc:EncryptionProperties/> node if required) to the -<enc:EncryptedData/> node encNode -.

    +

    Adds <enc:EncryptionProperty/> node (and the parent

    +<enc:EncryptionProperties/> node if required) to the +<enc:EncryptedData/> node encNode.

    Parameters

    encNode

    the pointer to <enc:EncryptedData/> node.

    the pointer to <enc:EncryptedData/> node.

    ---+++ - + @@ -1099,7 +1095,7 @@ xmlSecTmplEncDataAddEncProperty (

    Returns

    -

    the pointer to newly created <enc:EncryptionProperty/> node or +

    the pointer to newly created <enc:EncryptionProperty/> node or NULL if an error occurs.

    @@ -1108,26 +1104,26 @@ NULL if an error occurs.

    xmlSecTmplEncDataEnsureCipherValue ()

    xmlNodePtr
     xmlSecTmplEncDataEnsureCipherValue (xmlNodePtr encNode);
    -

    Adds <enc:CipherValue/> to the <enc:EncryptedData/> node encNode +

    Adds <enc:CipherValue/> to the <enc:EncryptedData/> node encNode .

    Parameters

    encNode

    the pointer to <enc:EncryptedData/> node.

    the pointer to <enc:EncryptedData/> node.

    ---+++ - +

    encNode

    the pointer to <enc:EncryptedData/> node.

    the pointer to <enc:EncryptedData/> node.

    Returns

    -

    the pointer to newly created <enc:CipherValue/> node or +

    the pointer to newly created <enc:CipherValue/> node or NULL if an error occurs.

    @@ -1138,22 +1134,22 @@ NULL if an error occurs.

    xmlSecTmplEncDataEnsureCipherReference (xmlNodePtr encNode, const xmlChar *uri); -

    Adds <enc:CipherReference/> node with specified URI attribute uri +

    Adds <enc:CipherReference/> node with specified URI attribute uri -to the <enc:EncryptedData/> node encNode +to the <enc:EncryptedData/> node encNode .

    Parameters

    ---+++ - + @@ -1166,7 +1162,7 @@ to the <enc:EncryptedData/> node encNode

    Returns

    -

    the pointer to newly created <enc:CipherReference/> node or +

    the pointer to newly created <enc:CipherReference/> node or NULL if an error occurs.

    @@ -1175,25 +1171,25 @@ NULL if an error occurs.

    xmlSecTmplEncDataGetEncMethodNode ()

    xmlNodePtr
     xmlSecTmplEncDataGetEncMethodNode (xmlNodePtr encNode);
    -

    Gets pointer to <enc:EncrytpionMethod/> node.

    +

    Gets pointer to <enc:EncrytpionMethod/> node.

    Parameters

    encNode

    the pointer to <enc:EncryptedData/> node.

    the pointer to <enc:EncryptedData/> node.

    ---+++ - +

    encNode

    the pointer to <enc:EcnryptedData /> node.

    the pointer to <enc:EcnryptedData /> node.

    Returns

    -

    pointer to <enc:EncryptionMethod /> node or NULL if an error occurs.

    +

    pointer to <enc:EncryptionMethod /> node or NULL if an error occurs.


    @@ -1202,23 +1198,23 @@ xmlSecTmplEncDataGetEncMethodNode (xmlNodePtr xmlSecTmplCipherReferenceAddTransform (xmlNodePtr cipherReferenceNode, xmlSecTransformId transformId); -

    Adds <dsig:Transform/> node (and the parent <dsig:Transforms/> node) +

    Adds <dsig:Transform/> node (and the parent <dsig:Transforms/> node) with specified transform methods transform - to the <enc:CipherReference/> -child node of the <enc:EncryptedData/> node encNode + to the <enc:CipherReference/> +child node of the <enc:EncryptedData/> node encNode .

    Parameters

    ---+++ - + @@ -1231,7 +1227,7 @@ child node of the <enc:EncryptedData/> node en

    Returns

    -

    the pointer to newly created <dsig:Transform/> node or +

    the pointer to newly created <dsig:Transform/> node or NULL if an error occurs.

    @@ -1242,19 +1238,19 @@ NULL if an error occurs.

    xmlSecTmplReferenceListAddDataReference (xmlNodePtr encNode, const xmlChar *uri); -

    Adds <enc:DataReference/> and the parent <enc:ReferenceList/> node (if needed).

    +

    Adds <enc:DataReference/> and the parent <enc:ReferenceList/> node (if needed).

    Parameters

    cipherReferenceNode

    the pointer to <enc:CipherReference/> node.

    the pointer to <enc:CipherReference/> node.

    ---+++ - + @@ -1267,7 +1263,7 @@ xmlSecTmplReferenceListAddDataReference

    Returns

    -

    the pointer to newly created <enc:DataReference/> node or +

    the pointer to newly created <enc:DataReference/> node or NULL if an error occurs.

    @@ -1278,19 +1274,19 @@ NULL if an error occurs.

    xmlSecTmplReferenceListAddKeyReference (xmlNodePtr encNode, const xmlChar *uri); -

    Adds <enc:KeyReference/> and the parent <enc:ReferenceList/> node (if needed).

    +

    Adds <enc:KeyReference/> and the parent <enc:ReferenceList/> node (if needed).

    Parameters

    encNode

    the pointer to <enc:EncryptedKey/> node.

    the pointer to <enc:EncryptedKey/> node.

    ---+++ - + @@ -1303,7 +1299,7 @@ xmlSecTmplReferenceListAddKeyReference

    Returns

    -

    the pointer to newly created <enc:KeyReference/> node or +

    the pointer to newly created <enc:KeyReference/> node or NULL if an error occurs.

    @@ -1313,20 +1309,20 @@ NULL if an error occurs.

    xmlNodePtr
     xmlSecTmplKeyInfoAddKeyName (xmlNodePtr keyInfoNode,
                                  const xmlChar *name);
    -

    Adds <dsig:KeyName/> node to the <dsig:KeyInfo/> node keyInfoNode +

    Adds <dsig:KeyName/> node to the <dsig:KeyInfo/> node keyInfoNode .

    Parameters

    encNode

    the pointer to <enc:EncryptedKey/> node.

    the pointer to <enc:EncryptedKey/> node.

    ---+++ - + @@ -1339,7 +1335,7 @@ xmlSecTmplKeyInfoAddKeyName (

    Returns

    -

    the pointer to the newly created <dsig:KeyName/> node or +

    the pointer to the newly created <dsig:KeyName/> node or NULL if an error occurs.

    @@ -1348,26 +1344,26 @@ NULL if an error occurs.

    xmlSecTmplKeyInfoAddKeyValue ()

    xmlNodePtr
     xmlSecTmplKeyInfoAddKeyValue (xmlNodePtr keyInfoNode);
    -

    Adds <dsig:KeyValue/> node to the <dsig:KeyInfo/> node keyInfoNode +

    Adds <dsig:KeyValue/> node to the <dsig:KeyInfo/> node keyInfoNode .

    Parameters

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    the pointer to <dsig:KeyInfo/> node.

    ---+++ - +

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    the pointer to <dsig:KeyInfo/> node.

    Returns

    -

    the pointer to the newly created <dsig:KeyValue/> node or +

    the pointer to the newly created <dsig:KeyValue/> node or NULL if an error occurs.

    @@ -1376,26 +1372,26 @@ NULL if an error occurs.

    xmlSecTmplKeyInfoAddX509Data ()

    xmlNodePtr
     xmlSecTmplKeyInfoAddX509Data (xmlNodePtr keyInfoNode);
    -

    Adds <dsig:X509Data/> node to the <dsig:KeyInfo/> node keyInfoNode +

    Adds <dsig:X509Data/> node to the <dsig:KeyInfo/> node keyInfoNode .

    Parameters

    ---+++ - +

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    the pointer to <dsig:KeyInfo/> node.

    Returns

    -

    the pointer to the newly created <dsig:X509Data/> node or +

    the pointer to the newly created <dsig:X509Data/> node or NULL if an error occurs.

    @@ -1406,20 +1402,20 @@ NULL if an error occurs.

    xmlSecTmplKeyInfoAddRetrievalMethod (xmlNodePtr keyInfoNode, const xmlChar *uri, const xmlChar *type); -

    Adds <dsig:RetrievalMethod/> node to the <dsig:KeyInfo/> node keyInfoNode +

    Adds <dsig:RetrievalMethod/> node to the <dsig:KeyInfo/> node keyInfoNode .

    Parameters

    ---+++ - + @@ -1437,7 +1433,7 @@ xmlSecTmplKeyInfoAddRetrievalMethod (

    Returns

    -

    the pointer to the newly created <dsig:RetrievalMethod/> node or +

    the pointer to the newly created <dsig:RetrievalMethod/> node or NULL if an error occurs.

    @@ -1447,21 +1443,21 @@ NULL if an error occurs.

    xmlNodePtr
     xmlSecTmplRetrievalMethodAddTransform (xmlNodePtr retrMethodNode,
                                            xmlSecTransformId transformId);
    -

    Adds <dsig:Transform/> node (and the parent <dsig:Transforms/> node -if required) to the <dsig:RetrievalMethod/> node retrMethod +

    Adds <dsig:Transform/> node (and the parent <dsig:Transforms/> node +if required) to the <dsig:RetrievalMethod/> node retrMethod .

    Parameters

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    the pointer to <dsig:KeyInfo/> node.

    ---+++ - + @@ -1474,7 +1470,7 @@ if required) to the <dsig:RetrievalMethod/> node

    Returns

    -

    the pointer to the newly created <dsig:Transforms/> node or +

    the pointer to the newly created <dsig:Transforms/> node or NULL if an error occurs.

    @@ -1487,21 +1483,21 @@ xmlSecTmplKeyInfoAddEncryptedKey (const xmlChar *id, const xmlChar *type, const xmlChar *recipient); -

    Adds <enc:EncryptedKey/> node with given attributes to -the <dsig:KeyInfo/> node keyInfoNode +

    Adds <enc:EncryptedKey/> node with given attributes to +the <dsig:KeyInfo/> node keyInfoNode .

    Parameters

    retrMethodNode

    the pointer to <dsig:RetrievalMethod/> node.

    the pointer to <dsig:RetrievalMethod/> node.

    ---+++ - + @@ -1529,7 +1525,7 @@ the <dsig:KeyInfo/> node keyInfoNode

    Returns

    -

    the pointer to the newly created <enc:EncryptedKey/> node or +

    the pointer to the newly created <enc:EncryptedKey/> node or NULL if an error occurs.

    @@ -1538,25 +1534,25 @@ NULL if an error occurs.

    xmlSecTmplX509DataAddIssuerSerial ()

    xmlNodePtr
     xmlSecTmplX509DataAddIssuerSerial (xmlNodePtr x509DataNode);
    -

    Adds <dsig:X509IssuerSerial/> node to the given <dsig:X509Data/> node.

    +

    Adds <dsig:X509IssuerSerial/> node to the given <dsig:X509Data/> node.

    Parameters

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    the pointer to <dsig:KeyInfo/> node.

    ---+++ - +

    x509DataNode

    the pointer to <dsig:X509Data/> node.

    the pointer to <dsig:X509Data/> node.

    Returns

    -

    the pointer to the newly created <dsig:X509IssuerSerial/> node or +

    the pointer to the newly created <dsig:X509IssuerSerial/> node or NULL if an error occurs.

    @@ -1567,20 +1563,20 @@ NULL if an error occurs.

    xmlSecTmplX509IssuerSerialAddIssuerName (xmlNodePtr x509IssuerSerialNode, const xmlChar *issuerName); -

    Adds <dsig:X509IssuerName/> node to the <dsig:X509IssuerSerial/> node x509IssuerSerialNode +

    Adds <dsig:X509IssuerName/> node to the <dsig:X509IssuerSerial/> node x509IssuerSerialNode .

    Parameters

    ---+++ - + @@ -1593,7 +1589,7 @@ xmlSecTmplX509IssuerSerialAddIssuerName

    Returns

    -

    the pointer to the newly created <dsig:X509IssuerName/> node or +

    the pointer to the newly created <dsig:X509IssuerName/> node or NULL if an error occurs.

    @@ -1604,20 +1600,20 @@ NULL if an error occurs.

    xmlSecTmplX509IssuerSerialAddSerialNumber (xmlNodePtr x509IssuerSerialNode, const xmlChar *serial); -

    Adds <dsig:X509SerialNumber/> node to the <dsig:X509IssuerSerial/> node x509IssuerSerialNode +

    Adds <dsig:X509SerialNumber/> node to the <dsig:X509IssuerSerial/> node x509IssuerSerialNode .

    Parameters

    x509IssuerSerialNode

    the pointer to <dsig:X509IssuerSerial/> node.

    the pointer to <dsig:X509IssuerSerial/> node.

    ---+++ - + @@ -1630,7 +1626,7 @@ xmlSecTmplX509IssuerSerialAddSerialNumber

    Returns

    -

    the pointer to the newly created <dsig:X509SerialNumber/> node or +

    the pointer to the newly created <dsig:X509SerialNumber/> node or NULL if an error occurs.

    @@ -1639,25 +1635,25 @@ NULL if an error occurs.

    xmlSecTmplX509DataAddSubjectName ()

    xmlNodePtr
     xmlSecTmplX509DataAddSubjectName (xmlNodePtr x509DataNode);
    -

    Adds <dsig:X509SubjectName/> node to the given <dsig:X509Data/> node.

    +

    Adds <dsig:X509SubjectName/> node to the given <dsig:X509Data/> node.

    Parameters

    x509IssuerSerialNode

    the pointer to <dsig:X509IssuerSerial/> node.

    the pointer to <dsig:X509IssuerSerial/> node.

    ---+++ - +

    x509DataNode

    the pointer to <dsig:X509Data/> node.

    the pointer to <dsig:X509Data/> node.

    Returns

    -

    the pointer to the newly created <dsig:X509SubjectName/> node or +

    the pointer to the newly created <dsig:X509SubjectName/> node or NULL if an error occurs.

    @@ -1666,25 +1662,25 @@ NULL if an error occurs.

    xmlSecTmplX509DataAddSKI ()

    xmlNodePtr
     xmlSecTmplX509DataAddSKI (xmlNodePtr x509DataNode);
    -

    Adds <dsig:X509SKI/> node to the given <dsig:X509Data/> node.

    +

    Adds <dsig:X509SKI/> node to the given <dsig:X509Data/> node.

    Parameters

    ---+++ - +

    x509DataNode

    the pointer to <dsig:X509Data/> node.

    the pointer to <dsig:X509Data/> node.

    Returns

    -

    the pointer to the newly created <dsig:X509SKI/> node or +

    the pointer to the newly created <dsig:X509SKI/> node or NULL if an error occurs.

    @@ -1693,25 +1689,25 @@ NULL if an error occurs.

    xmlSecTmplX509DataAddCertificate ()

    xmlNodePtr
     xmlSecTmplX509DataAddCertificate (xmlNodePtr x509DataNode);
    -

    Adds <dsig:X509Certificate/> node to the given <dsig:X509Data/> node.

    +

    Adds <dsig:X509Certificate/> node to the given <dsig:X509Data/> node.

    Parameters

    ---+++ - +

    x509DataNode

    the pointer to <dsig:X509Data/> node.

    the pointer to <dsig:X509Data/> node.

    Returns

    -

    the pointer to the newly created <dsig:X509Certificate/> node or +

    the pointer to the newly created <dsig:X509Certificate/> node or NULL if an error occurs.

    @@ -1720,25 +1716,25 @@ NULL if an error occurs.

    xmlSecTmplX509DataAddCRL ()

    xmlNodePtr
     xmlSecTmplX509DataAddCRL (xmlNodePtr x509DataNode);
    -

    Adds <dsig:X509CRL/> node to the given <dsig:X509Data/> node.

    +

    Adds <dsig:X509CRL/> node to the given <dsig:X509Data/> node.

    Parameters

    ---+++ - +

    x509DataNode

    the pointer to <dsig:X509Data/> node.

    the pointer to <dsig:X509Data/> node.

    Returns

    -

    the pointer to the newly created <dsig:X509CRL/> node or +

    the pointer to the newly created <dsig:X509CRL/> node or NULL if an error occurs.

    @@ -1749,21 +1745,21 @@ NULL if an error occurs.

    xmlSecTmplTransformAddHmacOutputLength (xmlNodePtr transformNode, xmlSecSize bitsLen); -

    Creates <dsig:HMACOutputLength/> child for the HMAC transform +

    Creates <dsig:HMACOutputLength/> child for the HMAC transform node node .

    Parameters

    ---+++ - + @@ -1786,20 +1782,20 @@ node node xmlSecTmplTransformAddRsaOaepParam (xmlNodePtr transformNode, const xmlSecByte *buf, xmlSecSize size); -

    Creates <enc:OAEPParam/> child node in the node +

    Creates <enc:OAEPParam/> child node in the node .

    Parameters

    transformNode

    the pointer to <dsig:Transform/> node

    the pointer to <dsig:Transform/> node

    ---+++ - + @@ -1832,14 +1828,14 @@ xmlSecTmplTransformAddXsltStylesheet (

    Parameters

    transformNode

    the pointer to <dsig:Transform/> node.

    the pointer to <dsig:Transform/> node.

    ---+++ - + @@ -1868,14 +1864,14 @@ xmlSecTmplTransformAddC14NInclNamespaces

    Parameters

    transformNode

    the pointer to <dsig:Transform/> node.

    the pointer to <dsig:Transform/> node.

    ---+++ - + @@ -1900,21 +1896,21 @@ where "default" indicates the default nam xmlSecTmplTransformAddXPath (xmlNodePtr transformNode, const xmlChar *expression, const xmlChar **nsList); -

    Writes XPath transform information to the <dsig:Transform/> node +

    Writes XPath transform information to the <dsig:Transform/> node node .

    Parameters

    transformNode

    the pointer to <dsig:Transform/> node.

    the pointer to <dsig:Transform/> node.

    ---+++ - + @@ -1944,21 +1940,21 @@ xmlSecTmplTransformAddXPath2 (const xmlChar *type, const xmlChar *expression, const xmlChar **nsList); -

    Writes XPath2 transform information to the <dsig:Transform/> node +

    Writes XPath2 transform information to the <dsig:Transform/> node node .

    Parameters

    transformNode

    the pointer to the <dsig:Transform/> node.

    the pointer to the <dsig:Transform/> node.

    ---+++ - + @@ -1992,21 +1988,21 @@ xmlSecTmplTransformAddXPath2 (xmlNodePtr transformNode, const xmlChar *expression, const xmlChar **nsList); -

    Writes XPointer transform information to the <dsig:Transform/> node +

    Writes XPointer transform information to the <dsig:Transform/> node node .

    Parameters

    transformNode

    the pointer to the <dsig:Transform/> node.

    the pointer to the <dsig:Transform/> node.

    ---+++ - + @@ -2031,6 +2027,7 @@ xmlSecTmplTransformAddXPointer (

    Types and Values

    +

    transformNode

    the pointer to the <dsig:Transform/> node.

    the pointer to the <dsig:Transform/> node.

    --++
    -xmlSecPtrListPtr +xmlSecPtrListPtr xmlSecTransformIdsGet () @@ -158,7 +158,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecTransformCtxPtr +xmlSecTransformCtxPtr xmlSecTransformCtxCreate () @@ -230,7 +230,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecTransformPtr +xmlSecTransformPtr xmlSecTransformCtxCreateAndAppend () @@ -238,7 +238,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecTransformPtr +xmlSecTransformPtr xmlSecTransformCtxCreateAndPrepend () @@ -246,7 +246,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecTransformPtr +xmlSecTransformPtr xmlSecTransformCtxNodeRead () @@ -318,7 +318,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecTransformPtr +xmlSecTransformPtr xmlSecTransformCreate () @@ -334,7 +334,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecTransformPtr +xmlSecTransformPtr xmlSecTransformNodeRead () @@ -857,8 +857,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -1042,15 +1042,14 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Transform object definition. +

    Transform object definition.

    Functions

    xmlSecTransformIdsGet ()

    -
    xmlSecPtrListPtr
    +
    xmlSecPtrListPtr
     xmlSecTransformIdsGet (void);

    Gets global registered transform klasses list.

    @@ -1101,9 +1100,9 @@ xmlSecTransformIdsRegister (

    Parameters

    ---+++ @@ -1130,9 +1129,9 @@ xmlSecTransformUriTypeCheck (

    Parameters

    id

    ---+++ @@ -1161,7 +1160,7 @@ if an error occurs.

    xmlSecTransformCtxPreExecuteCallback ()

    int
     (*xmlSecTransformCtxPreExecuteCallback)
    -                               (xmlSecTransformCtxPtr transformCtx);
    + (xmlSecTransformCtxPtr transformCtx);

    The callback called after creating transforms chain but before starting data processing. Application can use this callback to do additional transforms chain verification or modification and @@ -1170,9 +1169,9 @@ aborting transforms execution (if necessary).

    Parameters

    ---+++ @@ -1190,7 +1189,7 @@ transforms chain will not be executed and xmlsec processing stops).


    xmlSecTransformCtxCreate ()

    -
    xmlSecTransformCtxPtr
    +
    xmlSecTransformCtxPtr
     xmlSecTransformCtxCreate (void);

    Creates transforms chain processing context. The caller is responsible for destroying returned object by calling @@ -1205,15 +1204,15 @@ occurs.

    xmlSecTransformCtxDestroy ()

    void
    -xmlSecTransformCtxDestroy (xmlSecTransformCtxPtr ctx);
    +xmlSecTransformCtxDestroy (xmlSecTransformCtxPtr ctx);

    Destroy context object created with xmlSecTransformCtxCreate function.

    Parameters

    transformCtx

    ---+++ @@ -1227,7 +1226,7 @@ xmlSecTransformCtxDestroy (

    xmlSecTransformCtxInitialize ()

    int
    -xmlSecTransformCtxInitialize (xmlSecTransformCtxPtr ctx);
    +xmlSecTransformCtxInitialize (xmlSecTransformCtxPtr ctx);

    Initializes transforms chain processing context. The caller is responsible for cleaning up returned object by calling xmlSecTransformCtxFinalize function.

    @@ -1235,9 +1234,9 @@ The caller is responsible for cleaning up returned object by calling

    Parameters

    ctx

    ---+++ @@ -1255,16 +1254,16 @@ The caller is responsible for cleaning up returned object by calling

    xmlSecTransformCtxFinalize ()

    void
    -xmlSecTransformCtxFinalize (xmlSecTransformCtxPtr ctx);
    +xmlSecTransformCtxFinalize (xmlSecTransformCtxPtr ctx);

    Cleans up ctx object initialized with xmlSecTransformCtxInitialize function.

    Parameters

    ctx

    ---+++ @@ -1278,15 +1277,15 @@ xmlSecTransformCtxFinalize (

    xmlSecTransformCtxReset ()

    void
    -xmlSecTransformCtxReset (xmlSecTransformCtxPtr ctx);
    +xmlSecTransformCtxReset (xmlSecTransformCtxPtr ctx);

    Resets transfroms context for new processing.

    Parameters

    ctx

    ---+++ @@ -1300,8 +1299,8 @@ xmlSecTransformCtxReset (xm

    xmlSecTransformCtxCopyUserPref ()

    int
    -xmlSecTransformCtxCopyUserPref (xmlSecTransformCtxPtr dst,
    -                                xmlSecTransformCtxPtr src);
    +xmlSecTransformCtxCopyUserPref (xmlSecTransformCtxPtr dst, + xmlSecTransformCtxPtr src);

    Copies user settings from src context to dst .

    @@ -1309,9 +1308,9 @@ xmlSecTransformCtxCopyUserPref (

    Parameters

    ctx

    ---+++ @@ -1336,7 +1335,7 @@ xmlSecTransformCtxCopyUserPref (

    xmlSecTransformCtxSetUri ()

    int
    -xmlSecTransformCtxSetUri (xmlSecTransformCtxPtr ctx,
    +xmlSecTransformCtxSetUri (xmlSecTransformCtxPtr ctx,
                               const xmlChar *uri,
                               xmlNodePtr hereNode);

    Parses uri and adds xpointer transforms if required.

    @@ -1368,9 +1367,9 @@ all descendents including namespaces and attributes -- but not comments.

    Parameters

    ---+++ @@ -1401,8 +1400,8 @@ XML transforms (may be NULL).

    xmlSecTransformCtxAppend ()

    int
    -xmlSecTransformCtxAppend (xmlSecTransformCtxPtr ctx,
    -                          xmlSecTransformPtr transform);
    +xmlSecTransformCtxAppend (xmlSecTransformCtxPtr ctx, + xmlSecTransformPtr transform);

    Connects the transform to the end of the chain of transforms in the ctx @@ -1411,9 +1410,9 @@ xmlSecTransformCtxAppend (x

    Parameters

    ---+++ @@ -1438,8 +1437,8 @@ xmlSecTransformCtxAppend (x

    xmlSecTransformCtxPrepend ()

    int
    -xmlSecTransformCtxPrepend (xmlSecTransformCtxPtr ctx,
    -                           xmlSecTransformPtr transform);
    +xmlSecTransformCtxPrepend (xmlSecTransformCtxPtr ctx, + xmlSecTransformPtr transform);

    Connects the transform to the beggining of the chain of transforms in the ctx @@ -1448,9 +1447,9 @@ xmlSecTransformCtxPrepend (

    Parameters

    ---+++ @@ -1474,8 +1473,8 @@ xmlSecTransformCtxPrepend (

    xmlSecTransformCtxCreateAndAppend ()

    -
    xmlSecTransformPtr
    -xmlSecTransformCtxCreateAndAppend (xmlSecTransformCtxPtr ctx,
    +
    xmlSecTransformPtr
    +xmlSecTransformCtxCreateAndAppend (xmlSecTransformCtxPtr ctx,
                                        xmlSecTransformId id);

    Creaeates new transform and connects it to the end of the chain of transforms in the ctx @@ -1484,9 +1483,9 @@ transforms in the ctx

    Parameters

    ---+++ @@ -1510,8 +1509,8 @@ transforms in the ctx

    xmlSecTransformCtxCreateAndPrepend ()

    -
    xmlSecTransformPtr
    -xmlSecTransformCtxCreateAndPrepend (xmlSecTransformCtxPtr ctx,
    +
    xmlSecTransformPtr
    +xmlSecTransformCtxCreateAndPrepend (xmlSecTransformCtxPtr ctx,
                                         xmlSecTransformId id);

    Creaeates new transform and connects it to the end of the chain of transforms in the ctx @@ -1520,9 +1519,9 @@ transforms in the ctx

    Parameters

    ---+++ @@ -1546,8 +1545,8 @@ transforms in the ctx

    xmlSecTransformCtxNodeRead ()

    -
    xmlSecTransformPtr
    -xmlSecTransformCtxNodeRead (xmlSecTransformCtxPtr ctx,
    +
    xmlSecTransformPtr
    +xmlSecTransformCtxNodeRead (xmlSecTransformCtxPtr ctx,
                                 xmlNodePtr node,
                                 xmlSecTransformUsage usage);

    Reads the transform from the node @@ -1558,9 +1557,9 @@ of transforms in ctx

    Parameters

    ---+++ @@ -1590,10 +1589,10 @@ of transforms in ctx

    xmlSecTransformCtxNodesListRead ()

    int
    -xmlSecTransformCtxNodesListRead (xmlSecTransformCtxPtr ctx,
    +xmlSecTransformCtxNodesListRead (xmlSecTransformCtxPtr ctx,
                                      xmlNodePtr node,
                                      xmlSecTransformUsage usage);
    -

    Reads transforms from the <dsig:Transform/> children of the node +

    Reads transforms from the <dsig:Transform/> children of the node and appends them to the current transforms chain in ctx object.

    @@ -1601,9 +1600,9 @@ appends them to the current transforms chain in ctx<

    Parameters

    ---+++ @@ -1613,7 +1612,7 @@ appends them to the current transforms chain in ctx< - + @@ -1633,7 +1632,7 @@ appends them to the current transforms chain in ctx<

    xmlSecTransformCtxPrepare ()

    int
    -xmlSecTransformCtxPrepare (xmlSecTransformCtxPtr ctx,
    +xmlSecTransformCtxPrepare (xmlSecTransformCtxPtr ctx,
                                xmlSecTransformDataType inputDataType);

    Prepares the transform context for processing data of inputDataType .

    @@ -1641,9 +1640,9 @@ xmlSecTransformCtxPrepare (

    Parameters

    node

    the pointer to <dsig:Transform/> nodes parent node.

    the pointer to <dsig:Transform/> nodes parent node.

    ---+++ @@ -1668,7 +1667,7 @@ xmlSecTransformCtxPrepare (

    xmlSecTransformCtxBinaryExecute ()

    int
    -xmlSecTransformCtxBinaryExecute (xmlSecTransformCtxPtr ctx,
    +xmlSecTransformCtxBinaryExecute (xmlSecTransformCtxPtr ctx,
                                      const xmlSecByte *data,
                                      xmlSecSize dataSize);

    Processes binary data using transforms chain in the ctx @@ -1677,9 +1676,9 @@ xmlSecTransformCtxBinaryExecute (

    Parameters

    ---+++ @@ -1709,7 +1708,7 @@ xmlSecTransformCtxBinaryExecute (

    xmlSecTransformCtxUriExecute ()

    int
    -xmlSecTransformCtxUriExecute (xmlSecTransformCtxPtr ctx,
    +xmlSecTransformCtxUriExecute (xmlSecTransformCtxPtr ctx,
                                   const xmlChar *uri);

    Process binary data from the URI using transforms chain in ctx .

    @@ -1717,9 +1716,9 @@ xmlSecTransformCtxUriExecute (

    Parameters

    ---+++ @@ -1744,8 +1743,8 @@ xmlSecTransformCtxUriExecute (

    xmlSecTransformCtxXmlExecute ()

    int
    -xmlSecTransformCtxXmlExecute (xmlSecTransformCtxPtr ctx,
    -                              xmlSecNodeSetPtr nodes);
    +xmlSecTransformCtxXmlExecute (xmlSecTransformCtxPtr ctx, + xmlSecNodeSetPtr nodes);

    Process nodes using transforms in the transforms chain in ctx .

    @@ -1753,9 +1752,9 @@ xmlSecTransformCtxXmlExecute (

    Parameters

    ---+++ @@ -1780,7 +1779,7 @@ xmlSecTransformCtxXmlExecute (

    xmlSecTransformCtxExecute ()

    int
    -xmlSecTransformCtxExecute (xmlSecTransformCtxPtr ctx,
    +xmlSecTransformCtxExecute (xmlSecTransformCtxPtr ctx,
                                xmlDocPtr doc);

    Executes transforms chain in ctx .

    @@ -1788,9 +1787,9 @@ xmlSecTransformCtxExecute (

    Parameters

    ---+++ @@ -1815,7 +1814,7 @@ xmlSecTransformCtxExecute (

    xmlSecTransformCtxDebugDump ()

    void
    -xmlSecTransformCtxDebugDump (xmlSecTransformCtxPtr ctx,
    +xmlSecTransformCtxDebugDump (xmlSecTransformCtxPtr ctx,
                                  FILE *output);

    Prints transforms context debug information to output .

    @@ -1823,9 +1822,9 @@ xmlSecTransformCtxDebugDump (

    Parameters

    ---+++ @@ -1846,7 +1845,7 @@ xmlSecTransformCtxDebugDump (

    xmlSecTransformCtxDebugXmlDump ()

    void
    -xmlSecTransformCtxDebugXmlDump (xmlSecTransformCtxPtr ctx,
    +xmlSecTransformCtxDebugXmlDump (xmlSecTransformCtxPtr ctx,
                                     FILE *output);

    Prints transforms context debug information to output in XML format.

    @@ -1854,9 +1853,9 @@ xmlSecTransformCtxDebugXmlDump (

    Parameters

    ---+++ @@ -1876,7 +1875,7 @@ xmlSecTransformCtxDebugXmlDump (

    xmlSecTransformCreate ()

    -
    xmlSecTransformPtr
    +
    xmlSecTransformPtr
     xmlSecTransformCreate (xmlSecTransformId id);

    Creates new transform of the id klass. The caller is responsible for @@ -1885,9 +1884,9 @@ destroying returned tansform using

    Parameters

    ---+++ @@ -1905,15 +1904,15 @@ destroying returned tansform using

    xmlSecTransformDestroy ()

    void
    -xmlSecTransformDestroy (xmlSecTransformPtr transform);
    +xmlSecTransformDestroy (xmlSecTransformPtr transform);

    Destroys transform created with xmlSecTransformCreate function.

    Parameters

    id

    ---+++ @@ -1926,10 +1925,10 @@ xmlSecTransformDestroy (xml

    xmlSecTransformNodeRead ()

    -
    xmlSecTransformPtr
    +
    xmlSecTransformPtr
     xmlSecTransformNodeRead (xmlNodePtr node,
                              xmlSecTransformUsage usage,
    -                         xmlSecTransformCtxPtr transformCtx);
    + xmlSecTransformCtxPtr transformCtx);

    Reads transform from the node as follows:

    1) reads "Algorithm" attribute;

    @@ -1940,9 +1939,9 @@ xmlSecTransformNodeRead (xm

    Parameters

    transform

    ---+++ @@ -1972,9 +1971,9 @@ xmlSecTransformNodeRead (xm

    xmlSecTransformPump ()

    int
    -xmlSecTransformPump (xmlSecTransformPtr left,
    -                     xmlSecTransformPtr right,
    -                     xmlSecTransformCtxPtr transformCtx);
    +xmlSecTransformPump (xmlSecTransformPtr left, + xmlSecTransformPtr right, + xmlSecTransformCtxPtr transformCtx);

    Pops data from left transform and pushes to right transform until @@ -1983,9 +1982,9 @@ no more data is available.

    Parameters

    ---+++ @@ -2015,16 +2014,16 @@ no more data is available.

    xmlSecTransformSetKey ()

    int
    -xmlSecTransformSetKey (xmlSecTransformPtr transform,
    -                       xmlSecKeyPtr key);
    +xmlSecTransformSetKey (xmlSecTransformPtr transform, + xmlSecKeyPtr key);

    Sets the transform's key.

    Parameters

    ---+++ @@ -2049,8 +2048,8 @@ xmlSecTransformSetKey (xmlS

    xmlSecTransformSetKeyReq ()

    int
    -xmlSecTransformSetKeyReq (xmlSecTransformPtr transform,
    -                          xmlSecKeyReqPtr keyReq);
    +xmlSecTransformSetKeyReq (xmlSecTransformPtr transform, + xmlSecKeyReqPtr keyReq);

    Sets the key requirements for transform in the keyReq .

    @@ -2058,9 +2057,9 @@ xmlSecTransformSetKeyReq (x

    Parameters

    ---+++ @@ -2085,10 +2084,10 @@ xmlSecTransformSetKeyReq (x

    xmlSecTransformVerify ()

    int
    -xmlSecTransformVerify (xmlSecTransformPtr transform,
    +xmlSecTransformVerify (xmlSecTransformPtr transform,
                            const xmlSecByte *data,
                            xmlSecSize dataSize,
    -                       xmlSecTransformCtxPtr transformCtx);
    + xmlSecTransformCtxPtr transformCtx);

    Verifies the data with transform's processing results (for digest, HMAC and signature transforms). The verification result is stored in the status member of xmlSecTransform object.

    @@ -2096,9 +2095,9 @@ result is stored in the status member of

    Parameters

    ---+++ @@ -2133,9 +2132,9 @@ result is stored in the status member of

    xmlSecTransformVerifyNodeContent ()

    int
    -xmlSecTransformVerifyNodeContent (xmlSecTransformPtr transform,
    +xmlSecTransformVerifyNodeContent (xmlSecTransformPtr transform,
                                       xmlNodePtr node,
    -                                  xmlSecTransformCtxPtr transformCtx);
    + xmlSecTransformCtxPtr transformCtx);

    Gets the node content, base64 decodes it and calls xmlSecTransformVerify function to verify binary results.

    @@ -2143,9 +2142,9 @@ function to verify binary results.

    Parameters

    ---+++ @@ -2175,9 +2174,9 @@ function to verify binary results.

    xmlSecTransformGetDataType ()

    xmlSecTransformDataType
    -xmlSecTransformGetDataType (xmlSecTransformPtr transform,
    +xmlSecTransformGetDataType (xmlSecTransformPtr transform,
                                 xmlSecTransformMode mode,
    -                            xmlSecTransformCtxPtr transformCtx);
    + xmlSecTransformCtxPtr transformCtx);

    Gets transform input (mode is "push") or output (mode is "pop") data @@ -2186,9 +2185,9 @@ type (binary or XML).

    Parameters

    ---+++ @@ -2219,20 +2218,20 @@ operation.

    xmlSecTransformPushBin ()

    int
    -xmlSecTransformPushBin (xmlSecTransformPtr transform,
    +xmlSecTransformPushBin (xmlSecTransformPtr transform,
                             const xmlSecByte *data,
                             xmlSecSize dataSize,
                             int final,
    -                        xmlSecTransformCtxPtr transformCtx);
    + xmlSecTransformCtxPtr transformCtx);

    Process binary data and pushes results to next transform.

    Parameters

    ---+++ @@ -2273,11 +2272,11 @@ data chunk.

    xmlSecTransformPopBin ()

    int
    -xmlSecTransformPopBin (xmlSecTransformPtr transform,
    +xmlSecTransformPopBin (xmlSecTransformPtr transform,
                            xmlSecByte *data,
                            xmlSecSize maxDataSize,
                            xmlSecSize *dataSize,
    -                       xmlSecTransformCtxPtr transformCtx);
    + xmlSecTransformCtxPtr transformCtx);

    Pops data from previous transform in the chain, processes data and returns result in the data buffer. The size of returned data is @@ -2287,9 +2286,9 @@ placed in the dataSize

    Parameters

    ---+++ @@ -2329,18 +2328,18 @@ placed in the dataSize

    xmlSecTransformPushXml ()

    int
    -xmlSecTransformPushXml (xmlSecTransformPtr transform,
    -                        xmlSecNodeSetPtr nodes,
    -                        xmlSecTransformCtxPtr transformCtx);
    +xmlSecTransformPushXml (xmlSecTransformPtr transform, + xmlSecNodeSetPtr nodes, + xmlSecTransformCtxPtr transformCtx);

    Processes nodes and pushes result to the next transform in the chain.

    Parameters

    ---+++ @@ -2370,9 +2369,9 @@ xmlSecTransformPushXml (xml

    xmlSecTransformPopXml ()

    int
    -xmlSecTransformPopXml (xmlSecTransformPtr transform,
    -                       xmlSecNodeSetPtr *nodes,
    -                       xmlSecTransformCtxPtr transformCtx);
    +xmlSecTransformPopXml (xmlSecTransformPtr transform, + xmlSecNodeSetPtr *nodes, + xmlSecTransformCtxPtr transformCtx);

    Pops data from previous transform in the chain, processes the data and returns result in nodes .

    @@ -2380,9 +2379,9 @@ returns result in nodes

    Parameters

    ---+++ @@ -2412,17 +2411,17 @@ returns result in nodes

    xmlSecTransformExecute ()

    int
    -xmlSecTransformExecute (xmlSecTransformPtr transform,
    +xmlSecTransformExecute (xmlSecTransformPtr transform,
                             int last,
    -                        xmlSecTransformCtxPtr transformCtx);
    + xmlSecTransformCtxPtr transformCtx);

    Executes transform (used by default popBin/pushBin/popXml/pushXml methods).

    Parameters

    ---+++ @@ -2452,7 +2451,7 @@ xmlSecTransformExecute (xml

    xmlSecTransformDebugDump ()

    void
    -xmlSecTransformDebugDump (xmlSecTransformPtr transform,
    +xmlSecTransformDebugDump (xmlSecTransformPtr transform,
                               FILE *output);

    Prints transform's debug information to output .

    @@ -2460,9 +2459,9 @@ xmlSecTransformDebugDump (x

    Parameters

    ---+++ @@ -2483,7 +2482,7 @@ xmlSecTransformDebugDump (x

    xmlSecTransformDebugXmlDump ()

    void
    -xmlSecTransformDebugXmlDump (xmlSecTransformPtr transform,
    +xmlSecTransformDebugXmlDump (xmlSecTransformPtr transform,
                                  FILE *output);

    Prints transform's debug information to output in XML format.

    @@ -2491,9 +2490,9 @@ xmlSecTransformDebugXmlDump (

    Parameters

    ---+++ @@ -2519,9 +2518,9 @@ xmlSecTransformDebugXmlDump (

    Parameters

    ---+++ @@ -2541,9 +2540,9 @@ xmlSecTransformDebugXmlDump (

    Parameters

    transform

    ---+++ @@ -2565,9 +2564,9 @@ or 0 otherwise.

    Parameters

    transform

    ---+++ @@ -2596,9 +2595,9 @@ bytes or 0 otherwise.

    Parameters

    ---+++ @@ -2619,9 +2618,9 @@ bytes or 0 otherwise.

    xmlSecTransformConnect ()

    int
    -xmlSecTransformConnect (xmlSecTransformPtr left,
    -                        xmlSecTransformPtr right,
    -                        xmlSecTransformCtxPtr transformCtx);
    +xmlSecTransformConnect (xmlSecTransformPtr left, + xmlSecTransformPtr right, + xmlSecTransformCtxPtr transformCtx);

    If the data object is a node-set and the next transform requires octets, the signature application MUST attempt to convert the node-set to an octet stream using Canonical XML [XML-C14N].

    @@ -2641,9 +2640,9 @@ processing instructions. The output of this transform is an octet stream.

    Parameters

    ---+++ @@ -2673,16 +2672,16 @@ processing instructions. The output of this transform is an octet stream.

    xmlSecTransformRemove ()

    void
    -xmlSecTransformRemove (xmlSecTransformPtr transform);
    +xmlSecTransformRemove (xmlSecTransformPtr transform);

    Removes transform from the chain.

    Parameters

    ---+++ @@ -2696,9 +2695,9 @@ xmlSecTransformRemove (xmlS

    xmlSecTransformDefaultGetDataType ()

    xmlSecTransformDataType
    -xmlSecTransformDefaultGetDataType (xmlSecTransformPtr transform,
    +xmlSecTransformDefaultGetDataType (xmlSecTransformPtr transform,
                                        xmlSecTransformMode mode,
    -                                   xmlSecTransformCtxPtr transformCtx);
    + xmlSecTransformCtxPtr transformCtx);

    Gets transform input (mode is "push") or output (mode is "pop") data @@ -2708,9 +2707,9 @@ methods.

    Parameters

    transform

    ---+++ @@ -2741,11 +2740,11 @@ operation.

    xmlSecTransformDefaultPushBin ()

    int
    -xmlSecTransformDefaultPushBin (xmlSecTransformPtr transform,
    +xmlSecTransformDefaultPushBin (xmlSecTransformPtr transform,
                                    const xmlSecByte *data,
                                    xmlSecSize dataSize,
                                    int final,
    -                               xmlSecTransformCtxPtr transformCtx);
    + xmlSecTransformCtxPtr transformCtx);

    Process binary data by calling transform's execute method and pushes results to next transform.

    @@ -2753,9 +2752,9 @@ results to next transform.

    Parameters

    ---+++ @@ -2796,11 +2795,11 @@ data chunk.

    xmlSecTransformDefaultPopBin ()

    int
    -xmlSecTransformDefaultPopBin (xmlSecTransformPtr transform,
    +xmlSecTransformDefaultPopBin (xmlSecTransformPtr transform,
                                   xmlSecByte *data,
                                   xmlSecSize maxDataSize,
                                   xmlSecSize *dataSize,
    -                              xmlSecTransformCtxPtr transformCtx);
    + xmlSecTransformCtxPtr transformCtx);

    Pops data from previous transform in the chain, processes data by calling transform's execute method and returns result in the data buffer. The @@ -2810,9 +2809,9 @@ size of returned data is placed in the dataSize

    Parameters

    ---+++ @@ -2852,9 +2851,9 @@ size of returned data is placed in the dataSize

    xmlSecTransformDefaultPushXml ()

    int
    -xmlSecTransformDefaultPushXml (xmlSecTransformPtr transform,
    -                               xmlSecNodeSetPtr nodes,
    -                               xmlSecTransformCtxPtr transformCtx);
    +xmlSecTransformDefaultPushXml (xmlSecTransformPtr transform, + xmlSecNodeSetPtr nodes, + xmlSecTransformCtxPtr transformCtx);

    Processes nodes by calling transform's execute method and pushes result to the next transform in the chain.

    @@ -2862,9 +2861,9 @@ result to the next transform in the chain.

    Parameters

    ---+++ @@ -2894,9 +2893,9 @@ result to the next transform in the chain.

    xmlSecTransformDefaultPopXml ()

    int
    -xmlSecTransformDefaultPopXml (xmlSecTransformPtr transform,
    -                              xmlSecNodeSetPtr *nodes,
    -                              xmlSecTransformCtxPtr transformCtx);
    +xmlSecTransformDefaultPopXml (xmlSecTransformPtr transform, + xmlSecNodeSetPtr *nodes, + xmlSecTransformCtxPtr transformCtx);

    Pops data from previous transform in the chain, processes the data by calling transform's execute method and returns result in nodes .

    @@ -2904,9 +2903,9 @@ by calling transform's execute method and returns result in

    Parameters

    ---+++ @@ -2936,17 +2935,17 @@ by calling transform's execute method and returns result in

    xmlSecTransformCreateOutputBuffer ()

    xmlOutputBufferPtr
    -xmlSecTransformCreateOutputBuffer (xmlSecTransformPtr transform,
    -                                   xmlSecTransformCtxPtr transformCtx);
    +xmlSecTransformCreateOutputBuffer (xmlSecTransformPtr transform, + xmlSecTransformCtxPtr transformCtx);

    Creates output buffer to write data to transform .

    Parameters

    ---+++ @@ -2971,17 +2970,17 @@ xmlSecTransformCreateOutputBuffer (

    xmlSecTransformCreateInputBuffer ()

    xmlParserInputBufferPtr
    -xmlSecTransformCreateInputBuffer (xmlSecTransformPtr transform,
    -                                  xmlSecTransformCtxPtr transformCtx);
    +xmlSecTransformCreateInputBuffer (xmlSecTransformPtr transform, + xmlSecTransformCtxPtr transformCtx);

    Creates input buffer to read data from transform .

    Parameters

    ---+++ @@ -3006,15 +3005,15 @@ xmlSecTransformCreateInputBuffer (

    xmlSecTransformInitializeMethod ()

    int
    -(*xmlSecTransformInitializeMethod) (xmlSecTransformPtr transform);
    +(*xmlSecTransformInitializeMethod) (xmlSecTransformPtr transform);

    The transform specific initialization method.

    Parameters

    ---+++ @@ -3032,15 +3031,15 @@ xmlSecTransformCreateInputBuffer (

    xmlSecTransformFinalizeMethod ()

    void
    -(*xmlSecTransformFinalizeMethod) (xmlSecTransformPtr transform);
    +(*xmlSecTransformFinalizeMethod) (xmlSecTransformPtr transform);

    The transform specific destroy method.

    Parameters

    transform

    ---+++ @@ -3054,9 +3053,9 @@ xmlSecTransformCreateInputBuffer (

    xmlSecTransformGetDataTypeMethod ()

    xmlSecTransformDataType
    -(*xmlSecTransformGetDataTypeMethod) (xmlSecTransformPtr transform,
    +(*xmlSecTransformGetDataTypeMethod) (xmlSecTransformPtr transform,
                                          xmlSecTransformMode mode,
    -                                     xmlSecTransformCtxPtr transformCtx);
    + xmlSecTransformCtxPtr transformCtx);

    The transform specific method to query information about transform data type in specified mode mode .

    @@ -3064,9 +3063,9 @@ data type in specified mode mode

    Parameters

    transform

    ---+++ @@ -3096,9 +3095,9 @@ data type in specified mode mode

    xmlSecTransformNodeReadMethod ()

    int
    -(*xmlSecTransformNodeReadMethod) (xmlSecTransformPtr transform,
    +(*xmlSecTransformNodeReadMethod) (xmlSecTransformPtr transform,
                                       xmlNodePtr node,
    -                                  xmlSecTransformCtxPtr transformCtx);
    + xmlSecTransformCtxPtr transformCtx);

    The transform specific method to read the transform data from the node .

    @@ -3106,9 +3105,9 @@ the node

    Parameters

    ---+++ @@ -3118,7 +3117,7 @@ the node - + @@ -3138,18 +3137,18 @@ the node

    xmlSecTransformNodeWriteMethod ()

    int
    -(*xmlSecTransformNodeWriteMethod) (xmlSecTransformPtr transform,
    +(*xmlSecTransformNodeWriteMethod) (xmlSecTransformPtr transform,
                                        xmlNodePtr node,
    -                                   xmlSecTransformCtxPtr transformCtx);
    + xmlSecTransformCtxPtr transformCtx);

    The transform specific method to write transform information to an XML node node .

    Parameters

    node

    the pointer to <dsig:Transform/> node.

    the pointer to <dsig:Transform/> node.

    ---+++ @@ -3159,7 +3158,7 @@ the node - + @@ -3180,16 +3179,16 @@ the node

    xmlSecTransformSetKeyRequirementsMethod ()

    int
     (*xmlSecTransformSetKeyRequirementsMethod)
    -                               (xmlSecTransformPtr transform,
    -                                xmlSecKeyReqPtr keyReq);
    + (xmlSecTransformPtr transform, + xmlSecKeyReqPtr keyReq);

    Transform specific method to set transform's key requirements.

    Parameters

    node

    the pointer to <dsig:Transform/> node.

    the pointer to <dsig:Transform/> node.

    ---+++ @@ -3214,16 +3213,16 @@ the node

    xmlSecTransformSetKeyMethod ()

    int
    -(*xmlSecTransformSetKeyMethod) (xmlSecTransformPtr transform,
    -                                xmlSecKeyPtr key);
    +(*xmlSecTransformSetKeyMethod) (xmlSecTransformPtr transform, + xmlSecKeyPtr key);

    The transform specific method to set the key for use.

    Parameters

    ---+++ @@ -3248,10 +3247,10 @@ the node

    xmlSecTransformVerifyMethod ()

    int
    -(*xmlSecTransformVerifyMethod) (xmlSecTransformPtr transform,
    +(*xmlSecTransformVerifyMethod) (xmlSecTransformPtr transform,
                                     const xmlSecByte *data,
                                     xmlSecSize dataSize,
    -                                xmlSecTransformCtxPtr transformCtx);
    + xmlSecTransformCtxPtr transformCtx);

    The transform specific method to verify transform processing results (used by digest and signature transforms). This method sets status @@ -3261,9 +3260,9 @@ if verification succeeded or

    Parameters

    ---+++ @@ -3299,11 +3298,11 @@ if verification succeeded or

    xmlSecTransformPushBinMethod ()

    int
    -(*xmlSecTransformPushBinMethod) (xmlSecTransformPtr transform,
    +(*xmlSecTransformPushBinMethod) (xmlSecTransformPtr transform,
                                      const xmlSecByte *data,
                                      xmlSecSize dataSize,
                                      int final,
    -                                 xmlSecTransformCtxPtr transformCtx);
    + xmlSecTransformCtxPtr transformCtx);

    The transform specific method to process data from data and push result to the next transform in the chain.

    @@ -3311,9 +3310,9 @@ result to the next transform in the chain.

    Parameters

    ---+++ @@ -3354,11 +3353,11 @@ data chunk.

    xmlSecTransformPopBinMethod ()

    int
    -(*xmlSecTransformPopBinMethod) (xmlSecTransformPtr transform,
    +(*xmlSecTransformPopBinMethod) (xmlSecTransformPtr transform,
                                     xmlSecByte *data,
                                     xmlSecSize maxDataSize,
                                     xmlSecSize *dataSize,
    -                                xmlSecTransformCtxPtr transformCtx);
    + xmlSecTransformCtxPtr transformCtx);

    The transform specific method to pop data from previous transform in the chain and return result in the data buffer. The size of returned @@ -3368,9 +3367,9 @@ data is placed in the dataSize

    Parameters

    ---+++ @@ -3411,9 +3410,9 @@ data is placed in the dataSize

    xmlSecTransformPushXmlMethod ()

    int
    -(*xmlSecTransformPushXmlMethod) (xmlSecTransformPtr transform,
    -                                 xmlSecNodeSetPtr nodes,
    -                                 xmlSecTransformCtxPtr transformCtx);
    +(*xmlSecTransformPushXmlMethod) (xmlSecTransformPtr transform, + xmlSecNodeSetPtr nodes, + xmlSecTransformCtxPtr transformCtx);

    The transform specific method to process nodes and push result to the next transform in the chain.

    @@ -3421,9 +3420,9 @@ transform in the chain.

    Parameters

    ---+++ @@ -3453,9 +3452,9 @@ transform in the chain.

    xmlSecTransformPopXmlMethod ()

    int
    -(*xmlSecTransformPopXmlMethod) (xmlSecTransformPtr transform,
    -                                xmlSecNodeSetPtr *nodes,
    -                                xmlSecTransformCtxPtr transformCtx);
    +(*xmlSecTransformPopXmlMethod) (xmlSecTransformPtr transform, + xmlSecNodeSetPtr *nodes, + xmlSecTransformCtxPtr transformCtx);

    The transform specific method to pop data from previous transform in the chain, process the data and return result in nodes .

    @@ -3463,9 +3462,9 @@ process the data and return result in nodes

    Parameters

    ---+++ @@ -3495,17 +3494,17 @@ process the data and return result in nodes

    xmlSecTransformExecuteMethod ()

    int
    -(*xmlSecTransformExecuteMethod) (xmlSecTransformPtr transform,
    +(*xmlSecTransformExecuteMethod) (xmlSecTransformPtr transform,
                                      int last,
    -                                 xmlSecTransformCtxPtr transformCtx);
    + xmlSecTransformCtxPtr transformCtx);

    Transform specific method to process a chunk of data.

    Parameters

    ---+++ @@ -3540,9 +3539,9 @@ process the data and return result in nodes

    Parameters

    ---+++ @@ -3567,7 +3566,7 @@ xmlSecTransformIdListGetKlass (vo

    xmlSecTransformIdListFind ()

    int
    -xmlSecTransformIdListFind (xmlSecPtrListPtr list,
    +xmlSecTransformIdListFind (xmlSecPtrListPtr list,
                                xmlSecTransformId transformId);

    Lookups dataId in list @@ -3576,9 +3575,9 @@ xmlSecTransformIdListFind (

    Parameters

    klass

    ---+++ @@ -3606,7 +3605,7 @@ value if an error occurs.

    xmlSecTransformIdListFindByHref ()

    xmlSecTransformId
    -xmlSecTransformIdListFindByHref (xmlSecPtrListPtr list,
    +xmlSecTransformIdListFindByHref (xmlSecPtrListPtr list,
                                      const xmlChar *href,
                                      xmlSecTransformUsage usage);

    Lookups data klass in the list with given href @@ -3617,9 +3616,9 @@ xmlSecTransformIdListFindByHref (

    Parameters

    ---+++ @@ -3649,7 +3648,7 @@ xmlSecTransformIdListFindByHref (

    xmlSecTransformIdListFindByName ()

    xmlSecTransformId
    -xmlSecTransformIdListFindByName (xmlSecPtrListPtr list,
    +xmlSecTransformIdListFindByName (xmlSecPtrListPtr list,
                                      const xmlChar *name,
                                      xmlSecTransformUsage usage);

    Lookups data klass in the list with given name @@ -3660,9 +3659,9 @@ xmlSecTransformIdListFindByName (

    Parameters

    ---+++ @@ -3692,7 +3691,7 @@ xmlSecTransformIdListFindByName (

    xmlSecTransformIdListDebugDump ()

    void
    -xmlSecTransformIdListDebugDump (xmlSecPtrListPtr list,
    +xmlSecTransformIdListDebugDump (xmlSecPtrListPtr list,
                                     FILE *output);

    Prints binary transform debug information to output .

    @@ -3700,9 +3699,9 @@ xmlSecTransformIdListDebugDump (

    Parameters

    ---+++ @@ -3723,7 +3722,7 @@ xmlSecTransformIdListDebugDump (

    xmlSecTransformIdListDebugXmlDump ()

    void
    -xmlSecTransformIdListDebugXmlDump (xmlSecPtrListPtr list,
    +xmlSecTransformIdListDebugXmlDump (xmlSecPtrListPtr list,
                                        FILE *output);

    Prints binary transform debug information to output in XML format.

    @@ -3731,9 +3730,9 @@ xmlSecTransformIdListDebugXmlDump (

    Parameters

    ---+++ @@ -3770,7 +3769,7 @@ the encoded content of an element.

    xmlSecTransformBase64SetLineSize ()

    void
    -xmlSecTransformBase64SetLineSize (xmlSecTransformPtr transform,
    +xmlSecTransformBase64SetLineSize (xmlSecTransformPtr transform,
                                       xmlSecSize lineSize);

    Sets the max line size to lineSize .

    @@ -3778,9 +3777,9 @@ xmlSecTransformBase64SetLineSize (

    Parameters

    ---+++ @@ -3885,12 +3884,11 @@ to match the Signature with the XML production element is removed. The output of the transform is equivalent to the output that would result from replacing T with an XPath transform containing the following XPath parameter element:

    -

    <XPath xmlns:dsig="..."> +<XPath> count(ancestor-or-self::dsig:Signature | here()/ancestor::dsig:Signature[1]) > count(ancestor-or-self::dsig:Signature) - </XPath>

    -

    The input and output requirements of this transform are identical to + </XPath>

    The input and output requirements of this transform are identical to those of the XPath transform, but may only be applied to a node-set from its parent XML document. Note that it is not necessary to use an XPath expression evaluator to create this transform. However, this transform @@ -3941,7 +3939,7 @@ xmlSecTransformXPointerGetKlass (

    xmlSecTransformXPointerSetExpr ()

    int
    -xmlSecTransformXPointerSetExpr (xmlSecTransformPtr transform,
    +xmlSecTransformXPointerSetExpr (xmlSecTransformPtr transform,
                                     const xmlChar *expr,
                                     xmlSecNodeSetType nodeSetType,
                                     xmlNodePtr hereNode);
    @@ -3951,9 +3949,9 @@ xmlSecTransformXPointerSetExpr (

    Parameters

    ---+++ @@ -3989,8 +3987,7 @@ xmlSecTransformXPointerSetExpr (

    xmlSecTransformRelationshipGetKlass ()

    xmlSecTransformId
     xmlSecTransformRelationshipGetKlass (void);
    -

    -

    +


    @@ -4037,9 +4034,9 @@ to disable everything.

    Parameters

    ---+++ @@ -4089,7 +4086,7 @@ such expressions thru XPath/XPointer engine, we need to have this hack here.

    xmlSecTransformVisa3DHackSetID ()

    int
    -xmlSecTransformVisa3DHackSetID (xmlSecTransformPtr transform,
    +xmlSecTransformVisa3DHackSetID (xmlSecTransformPtr transform,
                                     const xmlChar *id);

    Sets the ID value for an Visa3DHack transform .

    @@ -4097,9 +4094,9 @@ xmlSecTransformVisa3DHackSetID (

    Parameters

    sec

    ---+++ @@ -4138,44 +4135,34 @@ at a time. Changing this impacts xmlsec memory usage and performance.

    Members

    ---+++ - + - + - + - + - + @@ -4190,30 +4177,24 @@ at a time. Changing this impacts xmlsec memory usage and performance.

    Members

    xmlSecTransformStatusNone

    -

    the status unknown.

    -

    the status unknown.

    xmlSecTransformStatusWorking

    -

    the transform is executed.

    -

    the transform is executed.

    xmlSecTransformStatusFinished

    -

    the transform finished

    -

    the transform finished

    xmlSecTransformStatusOk

    -

    the transform succeeded.

    -

    the transform succeeded.

    xmlSecTransformStatusFail

    -

    the transform failed (an error occur).

    -

    the transform failed (an error occur).

    ---+++ - + - + - + @@ -4228,58 +4209,44 @@ at a time. Changing this impacts xmlsec memory usage and performance.

    Members

    xmlSecTransformModeNone

    -

    the mode is unknown.

    -

    the mode is unknown.

    xmlSecTransformModePush

    -

    pushing data thru transform.

    -

    pushing data thru transform.

    xmlSecTransformModePop

    -

    popping data from transform.

    -

    popping data from transform.

    ---+++ - + - + - + - + - + - + - + @@ -4382,35 +4349,35 @@ at a time. Changing this impacts xmlsec memory usage and performance.

    xmlSecTransformUsageDSigTransform

    #define xmlSecTransformUsageDSigTransform       0x0001
     
    -

    Transform could be used in <dsig:Transform>.

    +

    Transform could be used in <dsig:Transform/>.


    xmlSecTransformUsageC14NMethod

    #define xmlSecTransformUsageC14NMethod          0x0002
     
    -

    Transform could be used in <dsig:CanonicalizationMethod>.

    +

    Transform could be used in <dsig:CanonicalizationMethod/>.


    xmlSecTransformUsageDigestMethod

    #define xmlSecTransformUsageDigestMethod        0x0004
     
    -

    Transform could be used in <dsig:DigestMethod>.

    +

    Transform could be used in <dsig:DigestMethod/>.


    xmlSecTransformUsageSignatureMethod

    #define xmlSecTransformUsageSignatureMethod     0x0008
     
    -

    Transform could be used in <dsig:SignatureMethod>.

    +

    Transform could be used in <dsig:SignatureMethod/>.


    xmlSecTransformUsageEncryptionMethod

    #define xmlSecTransformUsageEncryptionMethod    0x0010
     
    -

    Transform could be used in <enc:EncryptionMethod>.

    +

    Transform could be used in <enc:EncryptionMethod/>.


    @@ -4458,9 +4425,9 @@ documents that don't follow XML, XPointer and XML DSig specifications.

    Members

    xmlSecTransformOperationNone

    -

    the operation is unknown.

    -

    the operation is unknown.

    xmlSecTransformOperationEncode

    -

    the encode operation (for base64 transform).

    -

    the encode operation (for base64 transform).

    xmlSecTransformOperationDecode

    -

    the decode operation (for base64 transform).

    -

    the decode operation (for base64 transform).

    xmlSecTransformOperationSign

    -

    the sign or digest operation.

    -

    the sign or digest operation.

    xmlSecTransformOperationVerify

    -

    the verification of signature or digest operation.

    -

    the verification of signature or digest operation.

    xmlSecTransformOperationEncrypt

    -

    the encryption operation.

    -

    the encryption operation.

    xmlSecTransformOperationDecrypt

    -

    the decryption operation.

    -

    the decryption operation.

    ---+++ @@ -4503,7 +4470,7 @@ if needed).

    - + @@ -4523,12 +4490,12 @@ if needed).

    - + - + @@ -4577,9 +4544,9 @@ if needed).

    Members

    xmlSecBufferPtr result;

    xmlSecBufferPtr result;

    the pointer to transforms result buffer.

    xmlSecTransformPtr first;

    xmlSecTransformPtr first;

    the first transform in the chain.

    xmlSecTransformPtr last;

    xmlSecTransformPtr last;

    the last transform in the chain.

    ---+++ @@ -4599,16 +4566,16 @@ if needed).

    - + - + - + @@ -4623,12 +4590,12 @@ if needed).

    - + - + @@ -4687,9 +4654,9 @@ if needed).

    Members

    xmlNodePtr hereNode;

    the pointer to transform's <dsig:Transform /> node.

    the pointer to transform's <dsig:Transform /> node.

    xmlSecTransformPtr next;

    xmlSecTransformPtr next;

    the pointer to next transform in the chain.

    xmlSecTransformPtr prev;

    xmlSecTransformPtr prev;

    the pointer to previous transform in the chain.

    xmlSecNodeSetPtr inNodes;

    xmlSecNodeSetPtr inNodes;

    the input XML nodes.

    xmlSecNodeSetPtr outNodes;

    xmlSecNodeSetPtr outNodes;

    the output XML nodes.

    ---+++ diff --git a/docs/api/xmlsec-verify-with-key.html b/docs/api/xmlsec-verify-with-key.html index 6d11fc4..72b947d 100644 --- a/docs/api/xmlsec-verify-with-key.html +++ b/docs/api/xmlsec-verify-with-key.html @@ -180,7 +180,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ diff --git a/docs/api/xmlsec-verify-with-keys-mngr.html b/docs/api/xmlsec-verify-with-keys-mngr.html index 83c2442..8cd7d0f 100644 --- a/docs/api/xmlsec-verify-with-keys-mngr.html +++ b/docs/api/xmlsec-verify-with-keys-mngr.html @@ -183,7 +183,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ diff --git a/docs/api/xmlsec-verify-with-restrictions.html b/docs/api/xmlsec-verify-with-restrictions.html index f2ff8e2..cfa15ac 100644 --- a/docs/api/xmlsec-verify-with-restrictions.html +++ b/docs/api/xmlsec-verify-with-restrictions.html @@ -91,7 +91,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { * XML Security Library example: Verifying a simple SAML response with X509 certificate * * Verifies a simple SAML response. In addition to refular verification - * we ensure that the signature has only one <dsig:Reference/> element + * we ensure that the signature has only one <dsig:Reference/> element * with an empty or NULL URI attribute and one enveloped signature transform * as it is required by SAML specification. * @@ -192,7 +192,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ @@ -420,12 +420,12 @@ Sign it using the following command (replace __ with double dashes): <dsig:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/> </dsig:Transforms> <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/> - <dsig:DigestValue/> + <dsig:DigestValue/> </dsig:Reference> </dsig:SignedInfo> - <dsig:SignatureValue/> + <dsig:SignatureValue/> <dsig:KeyInfo> - <dsig:X509Data/> + <dsig:X509Data/> </dsig:KeyInfo> </dsig:Signature> <Status> @@ -555,12 +555,12 @@ Sign it using the following command (replace __ with double dashes): </dsig:Transform> </dsig:Transforms> <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/> - <dsig:DigestValue/> + <dsig:DigestValue/> </dsig:Reference> </dsig:SignedInfo> - <dsig:SignatureValue/> + <dsig:SignatureValue/> <dsig:KeyInfo> - <dsig:X509Data/> + <dsig:X509Data/> </dsig:KeyInfo> </dsig:Signature> <Status> diff --git a/docs/api/xmlsec-verify-with-x509.html b/docs/api/xmlsec-verify-with-x509.html index 4b3078f..22aec27 100644 --- a/docs/api/xmlsec-verify-with-x509.html +++ b/docs/api/xmlsec-verify-with-x509.html @@ -87,7 +87,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    verify3.c

    -/** 
    +4/** 
      * XML Security Library example: Verifying a file signed with X509 certificate
      *
      * Verifies a file signed with X509 certificate. 
    @@ -184,7 +184,7 @@ main(int argc, char **argv) {
         if(xmlSecCryptoDLLoadLibrary(NULL) < 0) {
             fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n"
                             "that you have it installed and check shared libraries path\n"
    -                        "(LD_LIBRARY_PATH) envornment variable.\n");
    +                        "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n");
             return(-1);     
         }
     #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */
    diff --git a/docs/api/xmlsec-version.html b/docs/api/xmlsec-version.html
    index a8b2323..d3582e7 100644
    --- a/docs/api/xmlsec-version.html
    +++ b/docs/api/xmlsec-version.html
    @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
     

    Types and Values

    --++ @@ -125,8 +125,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Version macros. +

    Version macros.

    @@ -137,7 +136,7 @@ Version macros.

    Types and Values

    XMLSEC_VERSION

    -
    #define XMLSEC_VERSION			"1.2.24"
    +
    #define XMLSEC_VERSION			"1.2.25"
     

    The library version string in the format "$major_number.$minor_number.$sub_minor_number".

    @@ -159,14 +158,14 @@ Version macros.

    XMLSEC_VERSION_SUBMINOR

    -
    #define XMLSEC_VERSION_SUBMINOR		24
    +
    #define XMLSEC_VERSION_SUBMINOR		25
     

    The library sub-minor version number.


    XMLSEC_VERSION_INFO

    -
    #define XMLSEC_VERSION_INFO		"3:24:2"
    +
    #define XMLSEC_VERSION_INFO		"3:25:2"
     

    The library version info string in the format "$major_number+$minor_number:$sub_minor_number:$minor_number".

    diff --git a/docs/api/xmlsec-x509.html b/docs/api/xmlsec-x509.html index 4cb327c..4c02cda 100644 --- a/docs/api/xmlsec-x509.html +++ b/docs/api/xmlsec-x509.html @@ -88,7 +88,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    x509

    -

    x509 — <dsig:X509Certificate/> node parser.

    +

    x509 — <dsig:X509Certificate/> node parser.

    @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    --++
    @@ -113,8 +113,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -146,8 +146,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -<dsig:X509Certificate/> node parser. +

    <dsig:X509Certificate/> node parser.

    @@ -156,26 +155,26 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    xmlSecX509DataGetNodeContent ()

    int
     xmlSecX509DataGetNodeContent (xmlNodePtr node,
    -                              xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Reads the contents of <dsig:X509Data/> node and returns it as + xmlSecKeyInfoCtxPtr keyInfoCtx); +

    Reads the contents of <dsig:X509Data/> node and returns it as a bits mask.

    Parameters

    ---+++ - + - + @@ -183,7 +182,7 @@ a bits mask.

    Returns

    -

    the bit mask representing the <dsig:X509Data/> node content +

    the bit mask representing the <dsig:X509Data/> node content or a negative value if an error occurs.

    @@ -194,42 +193,42 @@ or a negative value if an error occurs.

    XMLSEC_X509DATA_CERTIFICATE_NODE

    #define XMLSEC_X509DATA_CERTIFICATE_NODE                        0x00000001
     
    -

    <dsig:X509Certificate/> node found or would be written back.

    +<dsig:X509Certificate/> node found or would be written back.

    XMLSEC_X509DATA_SUBJECTNAME_NODE

    #define XMLSEC_X509DATA_SUBJECTNAME_NODE                        0x00000002
     
    -

    <dsig:X509SubjectName/> node found or would be written back.

    +<dsig:X509SubjectName/> node found or would be written back.

    XMLSEC_X509DATA_ISSUERSERIAL_NODE

    #define XMLSEC_X509DATA_ISSUERSERIAL_NODE                       0x00000004
     
    -

    <dsig:X509IssuerSerial/> node found or would be written back.

    +<dsig:X509IssuerSerial/> node found or would be written back.

    XMLSEC_X509DATA_SKI_NODE

    #define XMLSEC_X509DATA_SKI_NODE                                0x00000008
     
    -

    <dsig:X509SKI/> node found or would be written back.

    +<dsig:X509SKI/> node found or would be written back.

    XMLSEC_X509DATA_CRL_NODE

    #define XMLSEC_X509DATA_CRL_NODE                                0x00000010
     
    -

    <dsig:X509CRL/> node found or would be written back.

    +<dsig:X509CRL/> node found or would be written back.

    XMLSEC_X509DATA_DEFAULT

    #define             XMLSEC_X509DATA_DEFAULT
    -

    Default set of nodes to write in case of empty -<dsig:X509Data/> node template.

    +

    Default set of nodes to write in case of empty

    +<dsig:X509Data/> node template.
    diff --git a/docs/api/xmlsec-xmldsig.html b/docs/api/xmlsec-xmldsig.html index bada3e0..ac380ed 100644 --- a/docs/api/xmlsec-xmldsig.html +++ b/docs/api/xmlsec-xmldsig.html @@ -96,13 +96,13 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    node

    the pointer to <dsig:X509Data/> node.

    the pointer to <dsig:X509Data/> node.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> node processing context.

    the pointer to <dsig:KeyInfo/> node processing context.

    --++
    -xmlSecDSigCtxPtr +xmlSecDSigCtxPtr xmlSecDSigCtxCreate () @@ -166,7 +166,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecBufferPtr +xmlSecBufferPtr xmlSecDSigCtxGetPreSignBuffer () @@ -190,7 +190,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecDSigReferenceCtxPtr +xmlSecDSigReferenceCtxPtr xmlSecDSigReferenceCtxCreate () @@ -230,7 +230,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecBufferPtr +xmlSecBufferPtr xmlSecDSigReferenceCtxGetPreDigestBuffer () @@ -267,8 +267,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -316,26 +316,25 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -XML Digital Signature support. +

    XML Digital Signature support.

    Functions

    xmlSecDSigCtxCreate ()

    -
    xmlSecDSigCtxPtr
    -xmlSecDSigCtxCreate (xmlSecKeysMngrPtr keysMngr);
    -

    Creates <dsig:Signature/> element processing context. +

    xmlSecDSigCtxPtr
    +xmlSecDSigCtxCreate (xmlSecKeysMngrPtr keysMngr);
    +

    Creates <dsig:Signature/> element processing context. The caller is responsible for destroying returned object by calling xmlSecDSigCtxDestroy function.

    Parameters

    ---+++ @@ -354,19 +353,19 @@ occurs.

    xmlSecDSigCtxDestroy ()

    void
    -xmlSecDSigCtxDestroy (xmlSecDSigCtxPtr dsigCtx);
    +xmlSecDSigCtxDestroy (xmlSecDSigCtxPtr dsigCtx);

    Destroy context object created with xmlSecDSigCtxCreate function.

    Parameters

    keysMngr

    ---+++ - +

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    the pointer to <dsig:Signature/> processing context.

    @@ -376,23 +375,23 @@ xmlSecDSigCtxDestroy (xmlSe

    xmlSecDSigCtxInitialize ()

    int
    -xmlSecDSigCtxInitialize (xmlSecDSigCtxPtr dsigCtx,
    -                         xmlSecKeysMngrPtr keysMngr);
    -

    Initializes <dsig:Signature/> element processing context. +xmlSecDSigCtxInitialize (xmlSecDSigCtxPtr dsigCtx, + xmlSecKeysMngrPtr keysMngr); +

    Initializes <dsig:Signature/> element processing context. The caller is responsible for cleaning up returned object by calling xmlSecDSigCtxFinalize function.

    Parameters

    ---+++ - + @@ -412,20 +411,20 @@ The caller is responsible for cleaning up returned object by calling

    xmlSecDSigCtxFinalize ()

    void
    -xmlSecDSigCtxFinalize (xmlSecDSigCtxPtr dsigCtx);
    +xmlSecDSigCtxFinalize (xmlSecDSigCtxPtr dsigCtx);

    Cleans up dsigCtx object initialized with xmlSecDSigCtxInitialize function.

    Parameters

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    the pointer to <dsig:Signature/> processing context.

    ---+++ - +

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    the pointer to <dsig:Signature/> processing context.

    @@ -435,7 +434,7 @@ xmlSecDSigCtxFinalize (xmlS

    xmlSecDSigCtxSign ()

    int
    -xmlSecDSigCtxSign (xmlSecDSigCtxPtr dsigCtx,
    +xmlSecDSigCtxSign (xmlSecDSigCtxPtr dsigCtx,
                        xmlNodePtr tmpl);

    Signs the data as described in tmpl node.

    @@ -443,19 +442,19 @@ xmlSecDSigCtxSign (xmlSecDS

    Parameters

    ---+++ - + - + @@ -470,7 +469,7 @@ xmlSecDSigCtxSign (xmlSecDS

    xmlSecDSigCtxVerify ()

    int
    -xmlSecDSigCtxVerify (xmlSecDSigCtxPtr dsigCtx,
    +xmlSecDSigCtxVerify (xmlSecDSigCtxPtr dsigCtx,
                          xmlNodePtr node);

    Validates signature in the node . The verification result is returned @@ -480,19 +479,19 @@ in status member of the

    Parameters

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    the pointer to <dsig:Signature/> processing context.

    tmpl

    the pointer to <dsig:Signature/> node with signature template.

    the pointer to <dsig:Signature/> node with signature template.

    ---+++ - + - + @@ -509,22 +508,22 @@ signature verification result) or a negative value if an error occurs.

    xmlSecDSigCtxEnableReferenceTransform ()

    int
    -xmlSecDSigCtxEnableReferenceTransform (xmlSecDSigCtxPtr dsigCtx,
    +xmlSecDSigCtxEnableReferenceTransform (xmlSecDSigCtxPtr dsigCtx,
                                            xmlSecTransformId transformId);

    Enables transformId - for <dsig:Reference/> elements processing.

    + for <dsig:Reference/> elements processing.

    Parameters

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    the pointer to <dsig:Signature/> processing context.

    node

    the pointer with <dsig:Signature/> node.

    the pointer with <dsig:Signature/> node.

    ---+++ - + @@ -544,22 +543,22 @@ xmlSecDSigCtxEnableReferenceTransform (

    xmlSecDSigCtxEnableSignatureTransform ()

    int
    -xmlSecDSigCtxEnableSignatureTransform (xmlSecDSigCtxPtr dsigCtx,
    +xmlSecDSigCtxEnableSignatureTransform (xmlSecDSigCtxPtr dsigCtx,
                                            xmlSecTransformId transformId);

    Enables transformId - for <dsig:SignedInfo/> element processing.

    + for <dsig:SignedInfo/> element processing.

    Parameters

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    the pointer to <dsig:Signature/> processing context.

    ---+++ - + @@ -578,22 +577,22 @@ xmlSecDSigCtxEnableSignatureTransform (

    xmlSecDSigCtxGetPreSignBuffer ()

    -
    xmlSecBufferPtr
    -xmlSecDSigCtxGetPreSignBuffer (xmlSecDSigCtxPtr dsigCtx);
    -

    Gets pointer to the buffer with serialized <dsig:SignedInfo/> element +

    xmlSecBufferPtr
    +xmlSecDSigCtxGetPreSignBuffer (xmlSecDSigCtxPtr dsigCtx);
    +

    Gets pointer to the buffer with serialized <dsig:SignedInfo/> element just before signature claculation (valid if and only if XMLSEC_DSIG_FLAGS_STORE_SIGNATURE context flag is set.

    Parameters

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    the pointer to <dsig:Signature/> processing context.

    ---+++ - +

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    the pointer to <dsig:Signature/> processing context.

    @@ -607,7 +606,7 @@ just before signature claculation (valid if and only if

    xmlSecDSigCtxDebugDump ()

    void
    -xmlSecDSigCtxDebugDump (xmlSecDSigCtxPtr dsigCtx,
    +xmlSecDSigCtxDebugDump (xmlSecDSigCtxPtr dsigCtx,
                             FILE *output);

    Prints the debug information about dsigCtx to output @@ -616,14 +615,14 @@ xmlSecDSigCtxDebugDump (xml

    Parameters

    ---+++ - + @@ -639,7 +638,7 @@ xmlSecDSigCtxDebugDump (xml

    xmlSecDSigCtxDebugXmlDump ()

    void
    -xmlSecDSigCtxDebugXmlDump (xmlSecDSigCtxPtr dsigCtx,
    +xmlSecDSigCtxDebugXmlDump (xmlSecDSigCtxPtr dsigCtx,
                                FILE *output);

    Prints the debug information about dsigCtx to output @@ -648,14 +647,14 @@ xmlSecDSigCtxDebugXmlDump (

    Parameters

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    the pointer to <dsig:Signature/> processing context.

    ---+++ - + @@ -670,29 +669,29 @@ xmlSecDSigCtxDebugXmlDump (

    xmlSecDSigReferenceCtxCreate ()

    -
    xmlSecDSigReferenceCtxPtr
    -xmlSecDSigReferenceCtxCreate (xmlSecDSigCtxPtr dsigCtx,
    +
    xmlSecDSigReferenceCtxPtr
    +xmlSecDSigReferenceCtxCreate (xmlSecDSigCtxPtr dsigCtx,
                                   xmlSecDSigReferenceOrigin origin);
    -

    Creates new <dsig:Reference/> element processing context. Caller is responsible +

    Creates new <dsig:Reference/> element processing context. Caller is responsible for destroying the returned context by calling xmlSecDSigReferenceCtxDestroy function.

    Parameters

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    the pointer to <dsig:Signature/> processing context.

    ---+++ - + - + @@ -707,19 +706,19 @@ function.

    xmlSecDSigReferenceCtxDestroy ()

    void
    -xmlSecDSigReferenceCtxDestroy (xmlSecDSigReferenceCtxPtr dsigRefCtx);
    +xmlSecDSigReferenceCtxDestroy (xmlSecDSigReferenceCtxPtr dsigRefCtx);

    Destroy context object created with xmlSecDSigReferenceCtxCreate function.

    Parameters

    dsigCtx

    the pointer to parent <dsig:Signature/> node processing context.

    the pointer to parent <dsig:Signature/> node processing context.

    origin

    the reference origin (<dsig:SignedInfo/> or <dsig:Manifest/> node).

    the reference origin (<dsig:SignedInfo/> or <dsig:Manifest/> node).

    ---+++ - +

    dsigRefCtx

    the pointer to <dsig:Reference/> element processing context.

    the pointer to <dsig:Reference/> element processing context.

    @@ -729,34 +728,34 @@ xmlSecDSigReferenceCtxDestroy (

    xmlSecDSigReferenceCtxInitialize ()

    int
    -xmlSecDSigReferenceCtxInitialize (xmlSecDSigReferenceCtxPtr dsigRefCtx,
    -                                  xmlSecDSigCtxPtr dsigCtx,
    +xmlSecDSigReferenceCtxInitialize (xmlSecDSigReferenceCtxPtr dsigRefCtx,
    +                                  xmlSecDSigCtxPtr dsigCtx,
                                       xmlSecDSigReferenceOrigin origin);
    -

    Initializes new <dsig:Reference/> element processing context. Caller is responsible +

    Initializes new <dsig:Reference/> element processing context. Caller is responsible for cleaning up the returned context by calling xmlSecDSigReferenceCtxFinalize function.

    Parameters

    ---+++ - + - + - + @@ -771,19 +770,19 @@ function.

    xmlSecDSigReferenceCtxFinalize ()

    void
    -xmlSecDSigReferenceCtxFinalize (xmlSecDSigReferenceCtxPtr dsigRefCtx);
    +xmlSecDSigReferenceCtxFinalize (xmlSecDSigReferenceCtxPtr dsigRefCtx);

    Cleans up context object created with xmlSecDSigReferenceCtxInitialize function.

    Parameters

    dsigRefCtx

    the pointer to <dsig:Reference/> element processing context.

    the pointer to <dsig:Reference/> element processing context.

    dsigCtx

    the pointer to parent <dsig:Signature/> node processing context.

    the pointer to parent <dsig:Signature/> node processing context.

    origin

    the reference origin (<dsig:SignedInfo/> or <dsig:Manifest/> node).

    the reference origin (<dsig:SignedInfo/> or <dsig:Manifest/> node).

    ---+++ - +

    dsigRefCtx

    the pointer to <dsig:Reference/> element processing context.

    the pointer to <dsig:Reference/> element processing context.

    @@ -793,7 +792,7 @@ xmlSecDSigReferenceCtxFinalize (

    xmlSecDSigReferenceCtxProcessNode ()

    int
    -xmlSecDSigReferenceCtxProcessNode (xmlSecDSigReferenceCtxPtr dsigRefCtx,
    +xmlSecDSigReferenceCtxProcessNode (xmlSecDSigReferenceCtxPtr dsigRefCtx,
                                        xmlNodePtr node);

    The Reference Element (http://www.w3.org/TR/xmldsig-core/sec-Reference)

    Reference is an element that may occur one or more times. It specifies @@ -810,19 +809,19 @@ from elsewhere.

    Parameters

    ---+++ - + - + @@ -836,10 +835,10 @@ from elsewhere.


    xmlSecDSigReferenceCtxGetPreDigestBuffer ()

    -
    xmlSecBufferPtr
    +
    xmlSecBufferPtr
     xmlSecDSigReferenceCtxGetPreDigestBuffer
    -                               (xmlSecDSigReferenceCtxPtr dsigRefCtx);
    -

    Gets the results of <dsig:Reference/> node processing just before digesting + (xmlSecDSigReferenceCtxPtr dsigRefCtx);

    +

    Gets the results of <dsig:Reference/> node processing just before digesting (valid only if XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES or XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES flas of signature context is set).

    @@ -847,13 +846,13 @@ is set).

    Parameters

    dsigRefCtx

    the pointer to <dsig:Reference/> element processing context.

    the pointer to <dsig:Reference/> element processing context.

    node

    the pointer to <dsig:Reference/> node.

    the pointer to <dsig:Reference/> node.

    ---+++ - +

    dsigRefCtx

    the pointer to <dsig:Reference/> element processing context.

    the pointer to <dsig:Reference/> element processing context.

    @@ -867,7 +866,7 @@ is set).

    xmlSecDSigReferenceCtxDebugDump ()

    void
    -xmlSecDSigReferenceCtxDebugDump (xmlSecDSigReferenceCtxPtr dsigRefCtx,
    +xmlSecDSigReferenceCtxDebugDump (xmlSecDSigReferenceCtxPtr dsigRefCtx,
                                      FILE *output);

    Prints debug information about dsigRefCtx to output @@ -876,14 +875,14 @@ xmlSecDSigReferenceCtxDebugDump (

    Parameters

    ---+++ - + @@ -899,7 +898,7 @@ xmlSecDSigReferenceCtxDebugDump (

    xmlSecDSigReferenceCtxDebugXmlDump ()

    void
    -xmlSecDSigReferenceCtxDebugXmlDump (xmlSecDSigReferenceCtxPtr dsigRefCtx,
    +xmlSecDSigReferenceCtxDebugXmlDump (xmlSecDSigReferenceCtxPtr dsigRefCtx,
                                         FILE *output);

    Prints debug information about dsigRefCtx to output @@ -908,14 +907,14 @@ xmlSecDSigReferenceCtxDebugXmlDump (

    Parameters

    dsigRefCtx

    the pointer to <dsig:Reference/> element processing context.

    the pointer to <dsig:Reference/> element processing context.

    ---+++ - + @@ -932,10 +931,10 @@ xmlSecDSigReferenceCtxDebugXmlDump (

    xmlSecDSigReferenceCtxListGetKlass ()

    xmlSecPtrListId
     xmlSecDSigReferenceCtxListGetKlass (void);
    -

    The <dsig:Reference/> element processing contexts list klass.

    +

    The <dsig:Reference/> element processing contexts list klass.

    Returns

    -

    <dsig:Reference/> element processing context list klass.

    +<dsig:Reference/> element processing context list klass.
    @@ -948,30 +947,24 @@ xmlSecDSigReferenceCtxListGetKlass (

    Members

    dsigRefCtx

    the pointer to <dsig:Reference/> element processing context.

    the pointer to <dsig:Reference/> element processing context.

    ---+++ - + - + - + @@ -983,30 +976,30 @@ xmlSecDSigReferenceCtxListGetKlass (

    XMLSEC_DSIG_FLAGS_IGNORE_MANIFESTS

    #define XMLSEC_DSIG_FLAGS_IGNORE_MANIFESTS                      0x00000001
     
    -

    If this flag is set then <dsig:Manifests/> nodes will not be processed.

    +

    If this flag is set then <dsig:Manifests/> nodes will not be processed.


    XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES

    #define XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES           0x00000002
     
    -

    If this flag is set then pre-digest buffer for <dsig:Reference/> child -of <dsig:KeyInfo/> element will be stored in xmlSecDSigCtx.

    +

    If this flag is set then pre-digest buffer for <dsig:Reference/> child +of <dsig:KeyInfo/> element will be stored in xmlSecDSigCtx.


    XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES

    #define XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES             0x00000004
     
    -

    If this flag is set then pre-digest buffer for <dsig:Reference/> child -of <dsig:Manifest/> element will be stored in xmlSecDSigCtx.

    +

    If this flag is set then pre-digest buffer for <dsig:Reference/> child +of <dsig:Manifest/> element will be stored in xmlSecDSigCtx.


    XMLSEC_DSIG_FLAGS_STORE_SIGNATURE

    #define XMLSEC_DSIG_FLAGS_STORE_SIGNATURE                       0x00000008
     
    -

    If this flag is set then pre-signature buffer for <dsig:SignedInfo/> +

    If this flag is set then pre-signature buffer for <dsig:SignedInfo/> element processing will be stored in xmlSecDSigCtx.


    @@ -1059,9 +1052,9 @@ documents that don't follow XML, XPointer and XML DSig specifications.

    Members

    xmlSecDSigStatusUnknown

    -

    the status is unknown.

    -

    the status is unknown.

    xmlSecDSigStatusSucceeded

    -

    the processing succeeded.

    -

    the processing succeeded.

    xmlSecDSigStatusInvalid

    -

    the processing failed.

    -

    the processing failed.

    ---+++ @@ -1092,22 +1085,22 @@ never touches this).

    - + - + - - + + - + @@ -1126,7 +1119,7 @@ never touches this).

    - + @@ -1138,49 +1131,49 @@ functions.

    - + - + - + - + - + - + - + - + - + @@ -1200,29 +1193,25 @@ functions.


    enum xmlSecDSigReferenceOrigin

    -

    The possible <dsig:Reference/> node locations: in the <dsig:SignedInfo/> -node or in the <dsig:Manifest/> node.

    +

    The possible <dsig:Reference/> node locations: in the <dsig:SignedInfo/> +node or in the <dsig:Manifest/> node.

    Members

    xmlSecTransformCtx transformCtx;

    the <dsig:SignedInfo/> node processing context.

    the <dsig:SignedInfo/> node processing context.

    xmlSecTransformUriType enabledReferenceUris;

    the URI types allowed for <dsig:Reference/> node.

    the URI types allowed for <dsig:Reference/> node.

    xmlSecPtrListPtr enabledReferenceTransforms;

    the list of transforms allowed in <dsig:Reference/> node.

    xmlSecPtrListPtr enabledReferenceTransforms;

    the list of transforms allowed in <dsig:Reference/> node.

    xmlSecTransformCtxPreExecuteCallback referencePreExecuteCallback;

    the callback for <dsig:Reference/> node processing.

    the callback for <dsig:Reference/> node processing.

    xmlSecKeyPtr signKey;

    xmlSecKeyPtr signKey;

    the signature key; application may set signKey before calling xmlSecDSigCtxSign or xmlSecDSigCtxVerify functions.

    xmlSecBufferPtr result;

    xmlSecBufferPtr result;

    the pointer to signature (not valid for signature verification).

    xmlSecDSigStatus status;

    the <dsig:Signatuire/> processing status.

    the <dsig:Signatuire/> processing status.

    xmlSecTransformPtr signMethod;

    xmlSecTransformPtr signMethod;

    the pointer to signature transform.

    xmlSecTransformPtr c14nMethod;

    xmlSecTransformPtr c14nMethod;

    the pointer to c14n transform.

    xmlSecTransformPtr preSignMemBufMethod;

    xmlSecTransformPtr preSignMemBufMethod;

    the pointer to binary buffer right before signature (valid only if XMLSEC_DSIG_FLAGS_STORE_SIGNATURE flag is set).

    xmlNodePtr signValueNode;

    the pointer to <dsig:SignatureValue/> node.

    the pointer to <dsig:SignatureValue/> node.

    xmlChar *id;

    the pointer to Id attribute of <dsig:Signature/> node.

    the pointer to Id attribute of <dsig:Signature/> node.

    xmlSecPtrList signedInfoReferences;

    the list of references in <dsig:SignedInfo/> node.

    the list of references in <dsig:SignedInfo/> node.

    xmlSecPtrList manifestReferences;

    the list of references in <dsig:Manifest/> nodes.

    the list of references in <dsig:Manifest/> nodes.

    ---+++ - + - + @@ -1251,14 +1240,14 @@ node or in the <dsig:Manifest/> node.

    void* reserved1; }; -

    The <dsig:Reference/> processing context.

    +

    The <dsig:Reference/> processing context.

    Members

    xmlSecDSigReferenceOriginSignedInfo

    -

    reference in <dsig:SignedInfo> node.

    -

    reference in <dsig:SignedInfo/> node.

    xmlSecDSigReferenceOriginManifest

    -

    reference <dsig:Manifest> node.

    -

    reference <dsig:Manifest/> node.

    ---+++ @@ -1268,13 +1257,13 @@ never touches this).

    - - + + - + @@ -1283,12 +1272,12 @@ never touches this).

    - + - + @@ -1298,7 +1287,7 @@ never touches this).

    - + - + - + - + diff --git a/docs/api/xmlsec-xmlenc.html b/docs/api/xmlsec-xmlenc.html index 2611c1d..6356429 100644 --- a/docs/api/xmlsec-xmlenc.html +++ b/docs/api/xmlsec-xmlenc.html @@ -96,13 +96,13 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    xmlSecDSigCtxPtr dsigCtx;

    the pointer to "parent" <dsig:Signature/> processing context.

    xmlSecDSigCtxPtr dsigCtx;

    the pointer to "parent" <dsig:Signature/> processing context.

    xmlSecDSigReferenceOrigin origin;

    the signature origin (<dsig:SignedInfo/> or <dsig:Manifest/>).

    the signature origin (<dsig:SignedInfo/> or <dsig:Manifest/>).

    xmlSecTransformPtr digestMethod;

    xmlSecTransformPtr digestMethod;

    the pointer to digest transform.

    xmlSecBufferPtr result;

    xmlSecBufferPtr result;

    the pointer to digest result.

    xmlSecTransformPtr preDigestMemBufMethod;

    xmlSecTransformPtr preDigestMemBufMethod;

    the pointer to binary buffer right before digest (valid only if either XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES or @@ -1307,17 +1296,17 @@ never touches this).

    xmlChar *id;

    the <dsig:Reference/> node ID attribute.

    the <dsig:Reference/> node ID attribute.

    xmlChar *uri;

    the <dsig:Reference/> node URI attribute.

    the <dsig:Reference/> node URI attribute.

    xmlChar *type;

    the <dsig:Reference/> node Type attribute.

    the <dsig:Reference/> node Type attribute.

    --++
    -xmlSecEncCtxPtr +xmlSecEncCtxPtr xmlSecEncCtxCreate () @@ -182,7 +182,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecBufferPtr +xmlSecBufferPtr xmlSecEncCtxDecryptToBuffer () @@ -211,8 +211,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -232,26 +232,25 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -XML Encryption support. +

    XML Encryption support.

    Functions

    xmlSecEncCtxCreate ()

    -
    xmlSecEncCtxPtr
    -xmlSecEncCtxCreate (xmlSecKeysMngrPtr keysMngr);
    -

    Creates <enc:EncryptedData/> element processing context. +

    xmlSecEncCtxPtr
    +xmlSecEncCtxCreate (xmlSecKeysMngrPtr keysMngr);
    +

    Creates <enc:EncryptedData/> element processing context. The caller is responsible for destroying returned object by calling xmlSecEncCtxDestroy function.

    Parameters

    ---+++ @@ -270,19 +269,19 @@ occurs.

    xmlSecEncCtxDestroy ()

    void
    -xmlSecEncCtxDestroy (xmlSecEncCtxPtr encCtx);
    +xmlSecEncCtxDestroy (xmlSecEncCtxPtr encCtx);

    Destroy context object created with xmlSecEncCtxCreate function.

    Parameters

    keysMngr

    ---+++ - +

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    the pointer to <enc:EncryptedData/> processing context.

    @@ -292,23 +291,23 @@ xmlSecEncCtxDestroy (xmlSec

    xmlSecEncCtxInitialize ()

    int
    -xmlSecEncCtxInitialize (xmlSecEncCtxPtr encCtx,
    -                        xmlSecKeysMngrPtr keysMngr);
    -

    Initializes <enc:EncryptedData/> element processing context. +xmlSecEncCtxInitialize (xmlSecEncCtxPtr encCtx, + xmlSecKeysMngrPtr keysMngr); +

    Initializes <enc:EncryptedData/> element processing context. The caller is responsible for cleaning up returned object by calling xmlSecEncCtxFinalize function.

    Parameters

    ---+++ - + @@ -328,20 +327,20 @@ The caller is responsible for cleaning up returned object by calling

    xmlSecEncCtxFinalize ()

    void
    -xmlSecEncCtxFinalize (xmlSecEncCtxPtr encCtx);
    +xmlSecEncCtxFinalize (xmlSecEncCtxPtr encCtx);

    Cleans up encCtx object.

    Parameters

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    the pointer to <enc:EncryptedData/> processing context.

    ---+++ - +

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    the pointer to <enc:EncryptedData/> processing context.

    @@ -351,8 +350,8 @@ xmlSecEncCtxFinalize (xmlSe

    xmlSecEncCtxCopyUserPref ()

    int
    -xmlSecEncCtxCopyUserPref (xmlSecEncCtxPtr dst,
    -                          xmlSecEncCtxPtr src);
    +xmlSecEncCtxCopyUserPref (xmlSecEncCtxPtr dst, + xmlSecEncCtxPtr src);

    Copies user preference from src context to dst .

    @@ -360,9 +359,9 @@ xmlSecEncCtxCopyUserPref (x

    Parameters

    ---+++ @@ -387,20 +386,20 @@ xmlSecEncCtxCopyUserPref (x

    xmlSecEncCtxReset ()

    void
    -xmlSecEncCtxReset (xmlSecEncCtxPtr encCtx);
    +xmlSecEncCtxReset (xmlSecEncCtxPtr encCtx);

    Resets encCtx object, user settings are not touched.

    Parameters

    ---+++ - +

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    the pointer to <enc:EncryptedData/> processing context.

    @@ -410,7 +409,7 @@ xmlSecEncCtxReset (xmlSecEn

    xmlSecEncCtxBinaryEncrypt ()

    int
    -xmlSecEncCtxBinaryEncrypt (xmlSecEncCtxPtr encCtx,
    +xmlSecEncCtxBinaryEncrypt (xmlSecEncCtxPtr encCtx,
                                xmlNodePtr tmpl,
                                const xmlSecByte *data,
                                xmlSecSize dataSize);
    @@ -421,19 +420,19 @@ xmlSecEncCtxBinaryEncrypt (

    Parameters

    ---+++ - + - + @@ -459,31 +458,31 @@ buffer size.

    xmlSecEncCtxXmlEncrypt ()

    int
    -xmlSecEncCtxXmlEncrypt (xmlSecEncCtxPtr encCtx,
    +xmlSecEncCtxXmlEncrypt (xmlSecEncCtxPtr encCtx,
                             xmlNodePtr tmpl,
                             xmlNodePtr node);

    Encrypts node according to template tmpl . If requested, node is replaced -with result <enc:EncryptedData/> node.

    +with result <enc:EncryptedData/> node.

    Parameters

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    the pointer to <enc:EncryptedData/> processing context.

    tmpl

    the pointer to <enc:EncryptedData/> template node.

    the pointer to <enc:EncryptedData/> template node.

    ---+++ - + - + @@ -503,7 +502,7 @@ with result <enc:EncryptedData/> node.

    xmlSecEncCtxUriEncrypt ()

    int
    -xmlSecEncCtxUriEncrypt (xmlSecEncCtxPtr encCtx,
    +xmlSecEncCtxUriEncrypt (xmlSecEncCtxPtr encCtx,
                             xmlNodePtr tmpl,
                             const xmlChar *uri);

    Encrypts data from uri @@ -513,19 +512,19 @@ xmlSecEncCtxUriEncrypt (xml

    Parameters

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    the pointer to <enc:EncryptedData/> processing context.

    tmpl

    the pointer to <enc:EncryptedData/> template node.

    the pointer to <enc:EncryptedData/> template node.

    ---+++ - + - + @@ -545,7 +544,7 @@ xmlSecEncCtxUriEncrypt (xml

    xmlSecEncCtxDecrypt ()

    int
    -xmlSecEncCtxDecrypt (xmlSecEncCtxPtr encCtx,
    +xmlSecEncCtxDecrypt (xmlSecEncCtxPtr encCtx,
                          xmlNodePtr node);

    Decrypts node and if necessary replaces node @@ -554,19 +553,19 @@ xmlSecEncCtxDecrypt (xmlSec

    Parameters

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    the pointer to <enc:EncryptedData/> processing context.

    tmpl

    the pointer to <enc:EncryptedData/> template node.

    the pointer to <enc:EncryptedData/> template node.

    ---+++ - + - + @@ -580,8 +579,8 @@ xmlSecEncCtxDecrypt (xmlSec

    xmlSecEncCtxDecryptToBuffer ()

    -
    xmlSecBufferPtr
    -xmlSecEncCtxDecryptToBuffer (xmlSecEncCtxPtr encCtx,
    +
    xmlSecBufferPtr
    +xmlSecEncCtxDecryptToBuffer (xmlSecEncCtxPtr encCtx,
                                  xmlNodePtr node);

    Decrypts node data to the encCtx @@ -590,19 +589,19 @@ xmlSecEncCtxDecryptToBuffer (

    Parameters

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    the pointer to <enc:EncryptedData/> processing context.

    node

    the pointer to <enc:EncryptedData/> node.

    the pointer to <enc:EncryptedData/> node.

    ---+++ - + - + @@ -617,7 +616,7 @@ xmlSecEncCtxDecryptToBuffer (

    xmlSecEncCtxDebugDump ()

    void
    -xmlSecEncCtxDebugDump (xmlSecEncCtxPtr encCtx,
    +xmlSecEncCtxDebugDump (xmlSecEncCtxPtr encCtx,
                            FILE *output);

    Prints the debug information about encCtx to output @@ -626,14 +625,14 @@ xmlSecEncCtxDebugDump (xmlS

    Parameters

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    the pointer to <enc:EncryptedData/> processing context.

    node

    the pointer to <enc:EncryptedData/> node.

    the pointer to <enc:EncryptedData/> node.

    ---+++ - + @@ -649,7 +648,7 @@ xmlSecEncCtxDebugDump (xmlS

    xmlSecEncCtxDebugXmlDump ()

    void
    -xmlSecEncCtxDebugXmlDump (xmlSecEncCtxPtr encCtx,
    +xmlSecEncCtxDebugXmlDump (xmlSecEncCtxPtr encCtx,
                               FILE *output);

    Prints the debug information about encCtx to output @@ -658,14 +657,14 @@ xmlSecEncCtxDebugXmlDump (x

    Parameters

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    the pointer to <enc:EncryptedData/> processing context.

    ---+++ - + @@ -687,23 +686,19 @@ xmlSecEncCtxDebugXmlDump (x

    Members

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    the pointer to <enc:EncryptedData/> processing context.

    ---+++ - + - + @@ -762,9 +757,9 @@ xmlSecEncCtxDebugXmlDump (x

    Members

    xmlEncCtxModeEncryptedData

    -

    the <enc:EncryptedData/> element procesing.

    -

    the <enc:EncryptedData/> element procesing.

    xmlEncCtxModeEncryptedKey

    -

    the <enc:EncryptedKey/> element processing.

    -

    the <enc:EncryptedKey/> element processing.

    ---+++ @@ -805,12 +800,13 @@ never touches this).

    - + - + @@ -821,7 +817,7 @@ before calling encryption/decryption functions.

    - + @@ -832,68 +828,68 @@ before calling encryption/decryption functions.

    - + - + - + - + - + - + - + - + - + - + - + - + diff --git a/docs/api/xmlsec-xmlsec.html b/docs/api/xmlsec-xmlsec.html index 576031f..ddead1a 100644 --- a/docs/api/xmlsec-xmlsec.html +++ b/docs/api/xmlsec-xmlsec.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    xmlSecTransformId defEncMethodId;

    the default encryption method (used if -<enc:EncryptionMethod/> node is not present).

    +

    the default encryption method (used if

    +<enc:EncryptionMethod/> node is not present).

    xmlSecKeyPtr encKey;

    xmlSecKeyPtr encKey;

    the signature key; application may set encKey before calling encryption/decryption functions.

    xmlSecBufferPtr result;

    xmlSecBufferPtr result;

    the pointer to signature (not valid for signature verification).

    int resultReplaced;

    the flag: if set then resulted <enc:EncryptedData/> -or <enc:EncryptedKey/> node is added to the document.

    the flag: if set then resulted <enc:EncryptedData/> +or <enc:EncryptedKey/> node is added to the document.

    xmlSecTransformPtr encMethod;

    xmlSecTransformPtr encMethod;

    the pointer to encryption transform.

    xmlChar *id;

    the ID attribute of <enc:EncryptedData/> -or <enc:EncryptedKey/> node.

    the ID attribute of <enc:EncryptedData/> +or <enc:EncryptedKey/> node.

    xmlChar *type;

    the Type attribute of <enc:EncryptedData/> -or <enc:EncryptedKey/> node.

    the Type attribute of <enc:EncryptedData/> +or <enc:EncryptedKey/> node.

    xmlChar *mimeType;

    the MimeType attribute of <enc:EncryptedData/> -or <enc:EncryptedKey/> node.

    the MimeType attribute of <enc:EncryptedData/> +or <enc:EncryptedKey/> node.

    xmlChar *encoding;

    the Encoding attributeof <enc:EncryptedData/> -or <enc:EncryptedKey/> node.

    the Encoding attributeof <enc:EncryptedData/> +or <enc:EncryptedKey/> node.

    xmlChar *recipient;

    the Recipient attribute of <enc:EncryptedKey/> node..

    the Recipient attribute of <enc:EncryptedKey/> node..

    xmlChar *carriedKeyName;

    the CarriedKeyName attribute of <enc:EncryptedKey/> node.

    the CarriedKeyName attribute of <enc:EncryptedKey/> node.

    xmlNodePtr encDataNode;

    the pointer to <enc:EncryptedData/> -or <enc:EncryptedKey/> node.

    the pointer to <enc:EncryptedData/> +or <enc:EncryptedKey/> node.

    xmlNodePtr encMethodNode;

    the pointer to <enc:EncryptionMethod/> node.

    the pointer to <enc:EncryptionMethod/> node.

    xmlNodePtr keyInfoNode;

    the pointer to <enc:KeyInfo/> node.

    the pointer to <enc:KeyInfo/> node.

    xmlNodePtr cipherValueNode;

    the pointer to <enc:CipherValue/> node.

    the pointer to <enc:CipherValue/> node.

    --++ @@ -160,13 +160,13 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ - + @@ -193,8 +193,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Description

    -

    -Utility functions. +

    Utility functions.

    @@ -208,9 +207,9 @@ Utility functions.

    Parameters

    typedefxmlSecPtrxmlSecPtr
    #define
    ---+++ @@ -248,16 +247,14 @@ xmlSecShutdown (void

    xmlSecGetDefaultCrypto ()

    const xmlChar *
     xmlSecGetDefaultCrypto (void);
    -

    -

    +


    xmlSecSetExternalEntityLoader ()

    void
     xmlSecSetExternalEntityLoader (xmlExternalEntityLoader Param1);
    -

    -

    +


    @@ -288,9 +285,9 @@ xmlSecCheckVersionExt (int<

    Parameters

    val

    ---+++ @@ -361,8 +358,7 @@ in your code and use

    XMLSEC_DEPRECATED

    #define XMLSEC_DEPRECATED __attribute__((deprecated))
     
    -

    -

    +


    @@ -372,23 +368,19 @@ in your code and use

    Members

    ---+++ - + - + diff --git a/docs/api/xmlsec-xmltree.html b/docs/api/xmlsec-xmltree.html index 3790ec8..8bb4004 100644 --- a/docs/api/xmlsec-xmltree.html +++ b/docs/api/xmlsec-xmltree.html @@ -96,8 +96,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Functions

    xmlSecCheckVersionExactMatch

    -

    the version should match exactly.

    -

    the version should match exactly.

    xmlSecCheckVersionABICompatible

    -

    the version should be ABI compatible.

    -

    the version should be ABI compatible.

    --++ @@ -110,6 +110,21 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { + + + + + + + + @@ -319,7 +334,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    const xmlChar * +xmlSecGetDefaultLineFeed () +
    +void + +xmlSecSetDefaultLineFeed () +
    const xmlChar * + xmlSecGetNodeNsHref ()
    -xmlSecQName2IntegerInfoConstPtr +xmlSecQName2IntegerInfoConstPtr xmlSecQName2IntegerGetInfo () @@ -399,7 +414,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
    -xmlSecQName2BitMaskInfoConstPtr +xmlSecQName2BitMaskInfoConstPtr xmlSecQName2BitMaskGetInfo () @@ -468,8 +483,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Types and Values

    --++ @@ -478,7 +493,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { - + @@ -490,15 +505,14 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { - +
    typedefxmlSecQName2IntegerInfoConstPtrxmlSecQName2IntegerInfoConstPtr
    typedef
    typedefxmlSecQName2BitMaskInfoConstPtrxmlSecQName2BitMaskInfoConstPtr

    Description

    -

    -XML tree operations. +

    XML tree operations.

    @@ -511,9 +525,9 @@ XML tree operations.

    Parameters

    ---+++ @@ -525,6 +539,40 @@ XML tree operations.
    +

    xmlSecGetDefaultLineFeed ()

    +
    const xmlChar *
    +xmlSecGetDefaultLineFeed (void);
    +

    Gets the current default linefeed.

    +
    +

    Returns

    +

    the current default linefeed.

    +
    +
    +
    +
    +

    xmlSecSetDefaultLineFeed ()

    +
    void
    +xmlSecSetDefaultLineFeed (const xmlChar *linefeed);
    +

    Sets the current default linefeed. The caller must ensure that the linefeed +string exists for the lifetime of the program or until the new linefeed is set.

    +
    +

    Parameters

    +

    node

    +++++ + + + + + +

    linefeed

    default linefeed.

    +
    + +
    +

    xmlSecGetNodeNsHref ()

    const xmlChar *
     xmlSecGetNodeNsHref (const xmlNodePtr cur);
    @@ -533,9 +581,9 @@ xmlSecGetNodeNsHref (const

    Parameters

    ---+++ @@ -561,9 +609,9 @@ xmlSecCheckNodeName (const

    Parameters

    cur

    ---+++ @@ -599,9 +647,9 @@ xmlSecGetNextElementNode (x

    Parameters

    ---+++ @@ -630,9 +678,9 @@ namespace href.

    Parameters

    cur

    ---+++ @@ -673,9 +721,9 @@ namespace href.

    Parameters

    ---+++ @@ -716,9 +764,9 @@ and namespace href.

    Parameters

    ---+++ @@ -759,9 +807,9 @@ namespace href.

    Parameters

    ---+++ @@ -803,9 +851,9 @@ xmlSecAddChild (xmlNodePtr<

    Parameters

    ---+++ @@ -846,9 +894,9 @@ is added.

    Parameters

    ---+++ @@ -887,9 +935,9 @@ xmlSecAddChildNode (xmlNode

    Parameters

    ---+++ @@ -925,9 +973,9 @@ xmlSecAddNextSibling (xmlNo

    Parameters

    ---+++ @@ -968,9 +1016,9 @@ xmlSecAddPrevSibling (xmlNo

    Parameters

    ---+++ @@ -1009,9 +1057,9 @@ xmlSecReplaceNode (xmlNodeP

    Parameters

    ---+++ @@ -1046,9 +1094,9 @@ xmlSecReplaceNodeAndReturn (

    Parameters

    ---+++ @@ -1087,9 +1135,9 @@ xmlSecReplaceContent (xmlNo

    Parameters

    ---+++ @@ -1124,9 +1172,9 @@ xmlSecReplaceContentAndReturn (

    Parameters

    ---+++ @@ -1166,9 +1214,9 @@ xmlSecReplaceNodeBuffer (xm

    Parameters

    ---+++ @@ -1209,9 +1257,9 @@ xmlSecReplaceNodeBufferAndReturn (

    Parameters

    ---+++ @@ -1255,9 +1303,9 @@ as the node content.

    Parameters

    ---+++ @@ -1294,9 +1342,9 @@ from the ids

    Parameters

    ---+++ @@ -1324,16 +1372,15 @@ from the ids
    xmlDocPtr
     xmlSecCreateTree (const xmlChar *rootNodeName,
                       const xmlChar *rootNodeNs);
    -

    xmlSecCreateTree is deprecated and should not be used in newly-written code.

    Creates a new XML tree with one root node rootNodeName .

    Parameters

    ---+++ @@ -1365,9 +1412,9 @@ xmlSecIsEmptyNode (xmlNodeP

    Parameters

    ---+++ @@ -1393,9 +1440,9 @@ xmlSecIsEmptyString (const

    Parameters

    node

    ---+++ @@ -1426,9 +1473,9 @@ Caller is responsible for freeing returned string with xmlFree.

    Parameters

    str

    ---+++ @@ -1467,9 +1514,9 @@ xmlSecPrintXmlString (FILE<

    Parameters

    ---+++ @@ -1500,9 +1547,9 @@ xmlSecPrintXmlString (FILE<

    Parameters

    ---+++ @@ -1522,9 +1569,9 @@ xmlSecPrintXmlString (FILE<

    Parameters

    c

    ---+++ @@ -1537,8 +1584,8 @@ xmlSecPrintXmlString (FILE<

    xmlSecQName2IntegerGetInfo ()

    -
    xmlSecQName2IntegerInfoConstPtr
    -xmlSecQName2IntegerGetInfo (xmlSecQName2IntegerInfoConstPtr info,
    +
    xmlSecQName2IntegerInfoConstPtr
    +xmlSecQName2IntegerGetInfo (xmlSecQName2IntegerInfoConstPtr info,
                                 int intValue);

    Maps integer intValue to a QName prefix.

    @@ -1546,9 +1593,9 @@ xmlSecQName2IntegerGetInfo (

    Parameters

    c

    ---+++ @@ -1575,7 +1622,7 @@ is not found.

    xmlSecQName2IntegerGetInteger ()

    int
    -xmlSecQName2IntegerGetInteger (xmlSecQName2IntegerInfoConstPtr info,
    +xmlSecQName2IntegerGetInteger (xmlSecQName2IntegerInfoConstPtr info,
                                    const xmlChar *qnameHref,
                                    const xmlChar *qnameLocalPart,
                                    int *intValue);
    @@ -1585,9 +1632,9 @@ xmlSecQName2IntegerGetInteger (

    Parameters

    ---+++ @@ -1623,7 +1670,7 @@ xmlSecQName2IntegerGetInteger (

    xmlSecQName2IntegerGetIntegerFromString ()

    int
     xmlSecQName2IntegerGetIntegerFromString
    -                               (xmlSecQName2IntegerInfoConstPtr info,
    +                               (xmlSecQName2IntegerInfoConstPtr info,
                                     xmlNodePtr node,
                                     const xmlChar *qname,
                                     int *intValue);
    @@ -1634,9 +1681,9 @@ xmlSecQName2IntegerGetIntegerFromString

    Parameters

    ---+++ @@ -1672,7 +1719,7 @@ xmlSecQName2IntegerGetIntegerFromString

    xmlSecQName2IntegerGetStringFromInteger ()

    xmlChar *
     xmlSecQName2IntegerGetStringFromInteger
    -                               (xmlSecQName2IntegerInfoConstPtr info,
    +                               (xmlSecQName2IntegerInfoConstPtr info,
                                     xmlNodePtr node,
                                     int intValue);

    Creates qname string for intValue @@ -1684,9 +1731,9 @@ is responsible for freeing returned string with xmlF

    Parameters

    ---+++ @@ -1716,7 +1763,7 @@ is responsible for freeing returned string with xmlF

    xmlSecQName2IntegerNodeRead ()

    int
    -xmlSecQName2IntegerNodeRead (xmlSecQName2IntegerInfoConstPtr info,
    +xmlSecQName2IntegerNodeRead (xmlSecQName2IntegerInfoConstPtr info,
                                  xmlNodePtr node,
                                  int *intValue);

    Reads the content of node @@ -1727,9 +1774,9 @@ from info

    Parameters

    ---+++ @@ -1759,7 +1806,7 @@ from info

    xmlSecQName2IntegerNodeWrite ()

    int
    -xmlSecQName2IntegerNodeWrite (xmlSecQName2IntegerInfoConstPtr info,
    +xmlSecQName2IntegerNodeWrite (xmlSecQName2IntegerInfoConstPtr info,
                                   xmlNodePtr node,
                                   const xmlChar *nodeName,
                                   const xmlChar *nodeNs,
    @@ -1771,9 +1818,9 @@ xmlSecQName2IntegerNodeWrite (

    Parameters

    ---+++ @@ -1813,7 +1860,7 @@ xmlSecQName2IntegerNodeWrite (

    xmlSecQName2IntegerAttributeRead ()

    int
    -xmlSecQName2IntegerAttributeRead (xmlSecQName2IntegerInfoConstPtr info,
    +xmlSecQName2IntegerAttributeRead (xmlSecQName2IntegerInfoConstPtr info,
                                       xmlNodePtr node,
                                       const xmlChar *attrName,
                                       int *intValue);
    @@ -1826,9 +1873,9 @@ according to info

    Parameters

    ---+++ @@ -1863,7 +1910,7 @@ according to info

    xmlSecQName2IntegerAttributeWrite ()

    int
    -xmlSecQName2IntegerAttributeWrite (xmlSecQName2IntegerInfoConstPtr info,
    +xmlSecQName2IntegerAttributeWrite (xmlSecQName2IntegerInfoConstPtr info,
                                        xmlNodePtr node,
                                        const xmlChar *attrName,
                                        int intValue);
    @@ -1876,9 +1923,9 @@ attribute attrName

    Parameters

    ---+++ @@ -1913,7 +1960,7 @@ attribute attrName

    xmlSecQName2IntegerDebugDump ()

    void
    -xmlSecQName2IntegerDebugDump (xmlSecQName2IntegerInfoConstPtr info,
    +xmlSecQName2IntegerDebugDump (xmlSecQName2IntegerInfoConstPtr info,
                                   int intValue,
                                   const xmlChar *name,
                                   FILE *output);
    @@ -1924,9 +1971,9 @@ xmlSecQName2IntegerDebugDump (

    Parameters

    ---+++ @@ -1957,7 +2004,7 @@ xmlSecQName2IntegerDebugDump (

    xmlSecQName2IntegerDebugXmlDump ()

    void
    -xmlSecQName2IntegerDebugXmlDump (xmlSecQName2IntegerInfoConstPtr info,
    +xmlSecQName2IntegerDebugXmlDump (xmlSecQName2IntegerInfoConstPtr info,
                                      int intValue,
                                      const xmlChar *name,
                                      FILE *output);
    @@ -1968,9 +2015,9 @@ xmlSecQName2IntegerDebugXmlDump (

    Parameters

    ---+++ @@ -2000,8 +2047,8 @@ xmlSecQName2IntegerDebugXmlDump (

    xmlSecQName2BitMaskGetInfo ()

    -
    xmlSecQName2BitMaskInfoConstPtr
    -xmlSecQName2BitMaskGetInfo (xmlSecQName2BitMaskInfoConstPtr info,
    +
    xmlSecQName2BitMaskInfoConstPtr
    +xmlSecQName2BitMaskGetInfo (xmlSecQName2BitMaskInfoConstPtr info,
                                 xmlSecBitMask mask);

    Converts mask to qname.

    @@ -2009,9 +2056,9 @@ xmlSecQName2BitMaskGetInfo (

    Parameters

    ---+++ @@ -2037,7 +2084,7 @@ or NULL if mask is unknown.

    xmlSecQName2BitMaskGetBitMask ()

    int
    -xmlSecQName2BitMaskGetBitMask (xmlSecQName2BitMaskInfoConstPtr info,
    +xmlSecQName2BitMaskGetBitMask (xmlSecQName2BitMaskInfoConstPtr info,
                                    const xmlChar *qnameLocalPart,
                                    const xmlChar *qnameHref,
                                    xmlSecBitMask *mask);
    @@ -2048,9 +2095,9 @@ xmlSecQName2BitMaskGetBitMask (

    Parameters

    ---+++ @@ -2085,7 +2132,7 @@ xmlSecQName2BitMaskGetBitMask (

    xmlSecQName2BitMaskNodesRead ()

    int
    -xmlSecQName2BitMaskNodesRead (xmlSecQName2BitMaskInfoConstPtr info,
    +xmlSecQName2BitMaskNodesRead (xmlSecQName2BitMaskInfoConstPtr info,
                                   xmlNodePtr *node,
                                   const xmlChar *nodeName,
                                   const xmlChar *nodeNs,
    @@ -2104,9 +2151,9 @@ after all the <nodeNs
     

    Parameters

    ---+++ @@ -2153,7 +2200,7 @@ value was found.

    xmlSecQName2BitMaskGetBitMaskFromString ()

    int
     xmlSecQName2BitMaskGetBitMaskFromString
    -                               (xmlSecQName2BitMaskInfoConstPtr info,
    +                               (xmlSecQName2BitMaskInfoConstPtr info,
                                     xmlNodePtr node,
                                     const xmlChar *qname,
                                     xmlSecBitMask *mask);
    @@ -2164,9 +2211,9 @@ xmlSecQName2BitMaskGetBitMaskFromString

    Parameters

    ---+++ @@ -2202,7 +2249,7 @@ xmlSecQName2BitMaskGetBitMaskFromString

    xmlSecQName2BitMaskGetStringFromBitMask ()

    xmlChar *
     xmlSecQName2BitMaskGetStringFromBitMask
    -                               (xmlSecQName2BitMaskInfoConstPtr info,
    +                               (xmlSecQName2BitMaskInfoConstPtr info,
                                     xmlNodePtr node,
                                     xmlSecBitMask mask);

    Creates qname string for mask @@ -2214,9 +2261,9 @@ is responsible for freeing returned string with xmlF

    Parameters

    ---+++ @@ -2246,7 +2293,7 @@ is responsible for freeing returned string with xmlF

    xmlSecQName2BitMaskNodesWrite ()

    int
    -xmlSecQName2BitMaskNodesWrite (xmlSecQName2BitMaskInfoConstPtr info,
    +xmlSecQName2BitMaskNodesWrite (xmlSecQName2BitMaskInfoConstPtr info,
                                    xmlNodePtr node,
                                    const xmlChar *nodeName,
                                    const xmlChar *nodeNs,
    @@ -2260,9 +2307,9 @@ xmlSecQName2BitMaskNodesWrite (

    Parameters

    ---+++ @@ -2302,7 +2349,7 @@ xmlSecQName2BitMaskNodesWrite (

    xmlSecQName2BitMaskDebugDump ()

    void
    -xmlSecQName2BitMaskDebugDump (xmlSecQName2BitMaskInfoConstPtr info,
    +xmlSecQName2BitMaskDebugDump (xmlSecQName2BitMaskInfoConstPtr info,
                                   xmlSecBitMask mask,
                                   const xmlChar *name,
                                   FILE *output);
    @@ -2313,9 +2360,9 @@ xmlSecQName2BitMaskDebugDump (

    Parameters

    ---+++ @@ -2346,7 +2393,7 @@ xmlSecQName2BitMaskDebugDump (

    xmlSecQName2BitMaskDebugXmlDump ()

    void
    -xmlSecQName2BitMaskDebugXmlDump (xmlSecQName2BitMaskInfoConstPtr info,
    +xmlSecQName2BitMaskDebugXmlDump (xmlSecQName2BitMaskInfoConstPtr info,
                                      xmlSecBitMask mask,
                                      const xmlChar *name,
                                      FILE *output);
    @@ -2357,9 +2404,9 @@ xmlSecQName2BitMaskDebugXmlDump (

    Parameters

    ---+++ @@ -2402,9 +2449,9 @@ xmlSecQName2BitMaskDebugXmlDump (

    Members

    ---+++ @@ -2454,9 +2501,9 @@ xmlSecQName2BitMaskDebugXmlDump (

    Members

    ---+++ diff --git a/docs/authors.html b/docs/authors.html index 707468a..318aada 100644 --- a/docs/authors.html +++ b/docs/authors.html @@ -99,6 +99,29 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } +
    diff --git a/docs/bugs.html b/docs/bugs.html index 097fe0c..5b7d5ab 100644 --- a/docs/bugs.html +++ b/docs/bugs.html @@ -99,6 +99,29 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } +
    diff --git a/docs/c14n.html b/docs/c14n.html index 3818e41..9c528d4 100644 --- a/docs/c14n.html +++ b/docs/c14n.html @@ -99,6 +99,29 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } +
    diff --git a/docs/documentation.html b/docs/documentation.html index 8aa6f69..de036e4 100644 --- a/docs/documentation.html +++ b/docs/documentation.html @@ -99,6 +99,29 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } +
    diff --git a/docs/download.html b/docs/download.html index 49020c6..a8414bb 100644 --- a/docs/download.html +++ b/docs/download.html @@ -99,6 +99,29 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } +
    @@ -144,10 +167,10 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Download

    Stable releases.

    -

    The latest stable XML Security Library version is 1.2.24:

    +

    The latest stable XML Security Library version is 1.2.25:

    and one of the following cryptographic libraries:

      -
    • OpenSSL version 1.0.0 (or later). The OpenSSL 0.9.8 support is deprecated -and will be removed in the next release of the XMLSec library
    • -
    • GnuTLS +
    • +OpenSSL version 1.0.0 (or later).
    • +
    • +GnuTLS
    • -
    • Libgcrypt +
    • +Libgcrypt
    • -
    • NSS (Mozilla cryptographic library). +
    • +NSS (Mozilla cryptographic library).
    • Microsoft Crypto API (Windows only)
    diff --git a/docs/faq.html b/docs/faq.html index 34945b1..e0cfc43 100644 --- a/docs/faq.html +++ b/docs/faq.html @@ -99,6 +99,29 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } + GnuTLS
    - + @@ -237,11 +258,9 @@ xmlsec-core library) LibGCrypt
    - + @@ -268,7 +287,7 @@ xmlsec-core library) +Internet Explorer. @@ -301,7 +320,7 @@ xmlsec? (optional)
      -
    • OpenSSL version 0.9.8 (or later).
    • +
    • OpenSSL version 1.0.0 (or later).
    • GnuTLS
    • diff --git a/docs/index.html b/docs/index.html index 2498874..ac32536 100644 --- a/docs/index.html +++ b/docs/index.html @@ -99,6 +99,29 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } +
    @@ -220,11 +243,9 @@ xmlsec-core library) -GPL
    -
    Yes, but only if -the application is not distributed.
    +LGPL
    May be, talk to a lawyer.
    Yes. Yes.
    -GPL
    -
    Yes, but only if -the application is not distributed.
    +LGPL
    May be, talk to a lawyer.
    Yes. Yes.
    Microsoft licensing: The libraries are part of MS Windows, and are also distributed with -Internet Explorer. Unknown.
    Unknown.
    @@ -163,7 +186,16 @@ XML Security Library is released under the see the Copyright file in the distribution for details.

    News

      -
    • April 20 2017
      +
    • September 12 2017
      + The XML Security Library 1.2.25 release includes the following changes: +
        +
      • Removed OpenSSL 0.9.8 support and several previously deprecated functions.
      • +
      • Added SHA224 support for xmlsec-nss (vmiklos).
      • +
      • Added configurable default linefeed for xmltree module (pablogallardo).
      • +
      • Several other small fixes (more details).
      • +
      +
    • +
    • April 20 2017
      The XML Security Library 1.2.24 release includes the following changes:
      • Added ECDSA-SHA1, ECDSA-SHA256, ECDSA-SHA512 support for xmlsec-nss (vmiklos).
      • @@ -176,7 +208,7 @@ see the Copyright file in the distribution for details.

        required by xmlsec. These functions will be removed in the future releases.
      • Several other small fixes (more details).
      - Please note that OpenSSL 0.9.8 support will be remmoved in the next release of XMLSec library. + Please note that OpenSSL 0.9.8 support will be removed in the next release of XMLSec library.

    • October 16 2016
      The XML Security Library 1.2.23 release includes the following changes: @@ -206,10 +238,6 @@ see the Copyright file in the distribution for details.

      (more details).
    -
  • Jan 28 2016
    - The XML Security Library was migrated to GitHub. Please use GitHub for - accessing source code and reporting issues. -
  • diff --git a/docs/news.html b/docs/news.html index aed4ac1..302bb83 100644 --- a/docs/news.html +++ b/docs/news.html @@ -99,6 +99,29 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } +
    @@ -144,7 +167,16 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    XML Security Library News

      -
    • April 20 2017
      +
    • September 12 2017
      + The XML Security Library 1.2.25 release includes the following changes: +
        +
      • Removed OpenSSL 0.9.8 support and several previously deprecated functions.
      • +
      • Added SHA224 support for xmlsec-nss (vmiklos).
      • +
      • Added configurable default linefeed for xmltree module (pablogallardo).
      • +
      • Several other small fixes (more details).
      • +
      +
    • +
    • April 20 2017
      The XML Security Library 1.2.24 release includes the following changes:
      • Added ECDSA-SHA1, ECDSA-SHA256, ECDSA-SHA512 support for xmlsec-nss (vmiklos).
      • @@ -157,7 +189,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
      • Fixed a few Coverity-discovered bugs (report).
      • Several other small fixes (more details).
      - Please note that OpenSSL 0.9.8 support will be remmoved in the next release of XMLSec library. + Please note that OpenSSL 0.9.8 support will be removed in the next release of XMLSec library.

    • October 16 2016
      diff --git a/docs/related.html b/docs/related.html index c4af974..bf90604 100644 --- a/docs/related.html +++ b/docs/related.html @@ -99,6 +99,29 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } +
      diff --git a/docs/xmldsig-verifier.html b/docs/xmldsig-verifier.html index 5e30ce2..7b329fb 100644 --- a/docs/xmldsig-verifier.html +++ b/docs/xmldsig-verifier.html @@ -99,6 +99,29 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } +
      diff --git a/docs/xmldsig.html b/docs/xmldsig.html index f8adf18..e5fb020 100644 --- a/docs/xmldsig.html +++ b/docs/xmldsig.html @@ -99,6 +99,29 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } +
      diff --git a/docs/xmlenc.html b/docs/xmlenc.html index c47ab58..ee00286 100644 --- a/docs/xmlenc.html +++ b/docs/xmlenc.html @@ -99,6 +99,29 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } +
      diff --git a/examples/decrypt1.c b/examples/decrypt1.c index 881eb94..ba75ef7 100644 --- a/examples/decrypt1.c +++ b/examples/decrypt1.c @@ -92,7 +92,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ diff --git a/examples/decrypt2.c b/examples/decrypt2.c index c07e988..4ece6b4 100644 --- a/examples/decrypt2.c +++ b/examples/decrypt2.c @@ -95,7 +95,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ diff --git a/examples/decrypt3.c b/examples/decrypt3.c index a137133..e61e720 100644 --- a/examples/decrypt3.c +++ b/examples/decrypt3.c @@ -97,7 +97,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ diff --git a/examples/encrypt1.c b/examples/encrypt1.c index ef13248..965f601 100644 --- a/examples/encrypt1.c +++ b/examples/encrypt1.c @@ -94,7 +94,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ diff --git a/examples/encrypt2.c b/examples/encrypt2.c index cda3447..e269e73 100644 --- a/examples/encrypt2.c +++ b/examples/encrypt2.c @@ -95,7 +95,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ diff --git a/examples/encrypt3.c b/examples/encrypt3.c index cf2882d..550d5f7 100644 --- a/examples/encrypt3.c +++ b/examples/encrypt3.c @@ -97,7 +97,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ diff --git a/examples/sign1.c b/examples/sign1.c index 050211c..0d7b2c3 100644 --- a/examples/sign1.c +++ b/examples/sign1.c @@ -93,7 +93,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ diff --git a/examples/sign2.c b/examples/sign2.c index 2e05dfa..ab1397e 100644 --- a/examples/sign2.c +++ b/examples/sign2.c @@ -96,7 +96,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ diff --git a/examples/sign3.c b/examples/sign3.c index 1fcf5d7..0e48a34 100644 --- a/examples/sign3.c +++ b/examples/sign3.c @@ -100,7 +100,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ diff --git a/examples/verify1.c b/examples/verify1.c index 182da2d..568d302 100644 --- a/examples/verify1.c +++ b/examples/verify1.c @@ -91,7 +91,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ diff --git a/examples/verify2.c b/examples/verify2.c index f7a8476..1dc2d78 100644 --- a/examples/verify2.c +++ b/examples/verify2.c @@ -94,7 +94,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ diff --git a/examples/verify3.c b/examples/verify3.c index 7f80bb5..2d26ae7 100644 --- a/examples/verify3.c +++ b/examples/verify3.c @@ -1,4 +1,4 @@ -/** +4/** * XML Security Library example: Verifying a file signed with X509 certificate * * Verifies a file signed with X509 certificate. @@ -95,7 +95,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ diff --git a/examples/verify4.c b/examples/verify4.c index e438d74..8b235e5 100644 --- a/examples/verify4.c +++ b/examples/verify4.c @@ -103,7 +103,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ diff --git a/examples/xmldsigverify.c b/examples/xmldsigverify.c index f6a9c84..b849c50 100644 --- a/examples/xmldsigverify.c +++ b/examples/xmldsigverify.c @@ -91,7 +91,7 @@ main(int argc, char **argv) { if(xmlSecCryptoDLLoadLibrary(NULL) < 0) { fprintf(stdout, "Error: unable to load default xmlsec-crypto library. Make sure\n" "that you have it installed and check shared libraries path\n" - "(LD_LIBRARY_PATH) envornment variable.\n"); + "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) envornment variables.\n"); return(-1); } #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */ diff --git a/include/Makefile.in b/include/Makefile.in index 2a1b664..8dced0a 100644 --- a/include/Makefile.in +++ b/include/Makefile.in @@ -421,9 +421,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu include/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign include/Makefile'; \ $(am__cd) $(top_srcdir) && \ - $(AUTOMAKE) --gnu include/Makefile + $(AUTOMAKE) --foreign include/Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ diff --git a/include/xmlsec/Makefile.am b/include/xmlsec/Makefile.am index b82495d..5078517 100644 --- a/include/xmlsec/Makefile.am +++ b/include/xmlsec/Makefile.am @@ -24,7 +24,6 @@ xmlsecinc_HEADERS = \ nodeset.h \ parser.h \ private.h \ - soap.h \ strings.h \ templates.h \ transforms.h \ @@ -36,6 +35,10 @@ xmlsecinc_HEADERS = \ xmltree.h \ $(NULL) +if XMLSEC_ENABLE_SOAP +xmlsecinc_HEADERS += soap.h +endif + remove-old-headers: @if test "x$(DESTDIR)" = "x" && test -d "$(includedir)/xmlsec"; then \ echo "----------------------------------------------------------------------"; \ diff --git a/include/xmlsec/Makefile.in b/include/xmlsec/Makefile.in index ef7335f..c8b4cc9 100644 --- a/include/xmlsec/Makefile.in +++ b/include/xmlsec/Makefile.in @@ -88,6 +88,7 @@ PRE_UNINSTALL = : POST_UNINSTALL = : build_triplet = @build@ host_triplet = @host@ + at XMLSEC_ENABLE_SOAP_TRUE@am__append_1 = soap.h subdir = include/xmlsec ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 am__aclocal_m4_deps = $(top_srcdir)/m4/libtool.m4 \ @@ -96,7 +97,7 @@ am__aclocal_m4_deps = $(top_srcdir)/m4/libtool.m4 \ $(top_srcdir)/configure.ac am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ $(ACLOCAL_M4) -DIST_COMMON = $(srcdir)/Makefile.am $(xmlsecinc_HEADERS) \ +DIST_COMMON = $(srcdir)/Makefile.am $(am__xmlsecinc_HEADERS_DIST) \ $(am__DIST_COMMON) mkinstalldirs = $(install_sh) -d CONFIG_HEADER = $(top_builddir)/config.h @@ -129,6 +130,11 @@ am__can_run_installinfo = \ n|no|NO) false;; \ *) (install-info --version) >/dev/null 2>&1;; \ esac +am__xmlsecinc_HEADERS_DIST = app.h base64.h bn.h buffer.h crypto.h \ + dl.h errors.h exports.h io.h keyinfo.h keysdata.h keys.h \ + keysmngr.h list.h membuf.h nodeset.h parser.h private.h \ + strings.h templates.h transforms.h version.h x509.h xmldsig.h \ + xmlenc.h xmlsec.h xmltree.h soap.h am__vpath_adj_setup = srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; am__vpath_adj = case $$p in \ $(srcdir)/*) f=`echo "$$p" | sed "s|^$$srcdirstrip/||"`;; \ @@ -443,37 +449,11 @@ NULL = SUBDIRS = private $(XMLSEC_CRYPTO_LIST) EXTRA_DIST = skeleton mscrypto $(XMLSEC_CRYPTO_DISABLED_LIST) xmlsecincdir = $(includedir)/xmlsec1/xmlsec -xmlsecinc_HEADERS = \ - app.h \ - base64.h \ - bn.h \ - buffer.h \ - crypto.h \ - dl.h \ - errors.h \ - exports.h \ - io.h \ - keyinfo.h \ - keysdata.h \ - keys.h \ - keysmngr.h \ - list.h \ - membuf.h \ - nodeset.h \ - parser.h \ - private.h \ - soap.h \ - strings.h \ - templates.h \ - transforms.h \ - version.h \ - x509.h \ - xmldsig.h \ - xmlenc.h \ - xmlsec.h \ - xmltree.h \ - $(NULL) - +xmlsecinc_HEADERS = app.h base64.h bn.h buffer.h crypto.h dl.h \ + errors.h exports.h io.h keyinfo.h keysdata.h keys.h keysmngr.h \ + list.h membuf.h nodeset.h parser.h private.h strings.h \ + templates.h transforms.h version.h x509.h xmldsig.h xmlenc.h \ + xmlsec.h xmltree.h $(NULL) $(am__append_1) all: all-recursive .SUFFIXES: @@ -486,9 +466,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu include/xmlsec/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign include/xmlsec/Makefile'; \ $(am__cd) $(top_srcdir) && \ - $(AUTOMAKE) --gnu include/xmlsec/Makefile + $(AUTOMAKE) --foreign include/xmlsec/Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ diff --git a/include/xmlsec/gcrypt/Makefile.in b/include/xmlsec/gcrypt/Makefile.in index d54784c..4e142d7 100644 --- a/include/xmlsec/gcrypt/Makefile.in +++ b/include/xmlsec/gcrypt/Makefile.in @@ -417,9 +417,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu include/xmlsec/gcrypt/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign include/xmlsec/gcrypt/Makefile'; \ $(am__cd) $(top_srcdir) && \ - $(AUTOMAKE) --gnu include/xmlsec/gcrypt/Makefile + $(AUTOMAKE) --foreign include/xmlsec/gcrypt/Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ diff --git a/include/xmlsec/gnutls/Makefile.in b/include/xmlsec/gnutls/Makefile.in index 4c7493c..c909127 100644 --- a/include/xmlsec/gnutls/Makefile.in +++ b/include/xmlsec/gnutls/Makefile.in @@ -418,9 +418,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu include/xmlsec/gnutls/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign include/xmlsec/gnutls/Makefile'; \ $(am__cd) $(top_srcdir) && \ - $(AUTOMAKE) --gnu include/xmlsec/gnutls/Makefile + $(AUTOMAKE) --foreign include/xmlsec/gnutls/Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ diff --git a/include/xmlsec/mscrypto/Makefile.in b/include/xmlsec/mscrypto/Makefile.in index e613f83..ce70a6a 100644 --- a/include/xmlsec/mscrypto/Makefile.in +++ b/include/xmlsec/mscrypto/Makefile.in @@ -420,9 +420,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu include/xmlsec/mscrypto/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign include/xmlsec/mscrypto/Makefile'; \ $(am__cd) $(top_srcdir) && \ - $(AUTOMAKE) --gnu include/xmlsec/mscrypto/Makefile + $(AUTOMAKE) --foreign include/xmlsec/mscrypto/Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ diff --git a/include/xmlsec/nss/Makefile.in b/include/xmlsec/nss/Makefile.in index ee5c02e..6fecb4f 100644 --- a/include/xmlsec/nss/Makefile.in +++ b/include/xmlsec/nss/Makefile.in @@ -421,9 +421,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu include/xmlsec/nss/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign include/xmlsec/nss/Makefile'; \ $(am__cd) $(top_srcdir) && \ - $(AUTOMAKE) --gnu include/xmlsec/nss/Makefile + $(AUTOMAKE) --foreign include/xmlsec/nss/Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ diff --git a/include/xmlsec/nss/crypto.h b/include/xmlsec/nss/crypto.h index a41ac6a..5297a40 100644 --- a/include/xmlsec/nss/crypto.h +++ b/include/xmlsec/nss/crypto.h @@ -214,6 +214,18 @@ XMLSEC_CRYPTO_EXPORT xmlSecTransformId xmlSecNssTransformEcdsaSha1GetKlass(void) #endif /* XMLSEC_NO_SHA1 */ +#ifndef XMLSEC_NO_SHA224 + +/** + * xmlSecNssTransformEcdsaSha224Id: + * + * The ECDSA SHA224 signature transform klass. + */ +#define xmlSecNssTransformEcdsaSha224Id xmlSecNssTransformEcdsaSha224GetKlass() +XMLSEC_CRYPTO_EXPORT xmlSecTransformId xmlSecNssTransformEcdsaSha224GetKlass(void); + +#endif /* XMLSEC_NO_SHA224 */ + #ifndef XMLSEC_NO_SHA256 /** @@ -295,6 +307,17 @@ XMLSEC_CRYPTO_EXPORT xmlSecTransformId xmlSecNssTransformHmacRipemd160GetKlass(v XMLSEC_CRYPTO_EXPORT xmlSecTransformId xmlSecNssTransformHmacSha1GetKlass(void); #endif /* XMLSEC_NO_SHA1 */ +#ifndef XMLSEC_NO_SHA224 +/** + * xmlSecNssTransformHmacSha224Id: + * + * The HMAC with SHA224 signature transform klass. + */ +#define xmlSecNssTransformHmacSha224Id \ + xmlSecNssTransformHmacSha224GetKlass() +XMLSEC_CRYPTO_EXPORT xmlSecTransformId xmlSecNssTransformHmacSha224GetKlass(void); +#endif /* XMLSEC_NO_SHA224 */ + #ifndef XMLSEC_NO_SHA256 /** * xmlSecNssTransformHmacSha256Id: @@ -370,6 +393,17 @@ XMLSEC_CRYPTO_EXPORT xmlSecTransformId xmlSecNssTransformRsaMd5GetKlass(void); XMLSEC_CRYPTO_EXPORT xmlSecTransformId xmlSecNssTransformRsaSha1GetKlass(void); #endif /* XMLSEC_NO_SHA1 */ +#ifndef XMLSEC_NO_SHA224 +/** + * xmlSecNssTransformRsaSha224Id: + * + * The RSA-SHA224 signature transform klass. + */ +#define xmlSecNssTransformRsaSha224Id \ + xmlSecNssTransformRsaSha224GetKlass() +XMLSEC_CRYPTO_EXPORT xmlSecTransformId xmlSecNssTransformRsaSha224GetKlass(void); +#endif /* XMLSEC_NO_SHA224 */ + #ifndef XMLSEC_NO_SHA256 /** * xmlSecNssTransformRsaSha256Id: @@ -449,6 +483,22 @@ XMLSEC_CRYPTO_EXPORT xmlSecTransformId xmlSecNssTransformSha1GetKlass (void); /******************************************************************** * + * SHA224 transform + * + *******************************************************************/ +#ifndef XMLSEC_NO_SHA224 +/** + * xmlSecNssTransformSha224Id: + * + * The SHA224 digest transform klass. + */ +#define xmlSecNssTransformSha224Id \ + xmlSecNssTransformSha224GetKlass() +XMLSEC_CRYPTO_EXPORT xmlSecTransformId xmlSecNssTransformSha224GetKlass(void); +#endif /* XMLSEC_NO_SHA224 */ + +/******************************************************************** + * * SHA256 transform * *******************************************************************/ diff --git a/include/xmlsec/openssl/Makefile.in b/include/xmlsec/openssl/Makefile.in index 14b3be9..0490a20 100644 --- a/include/xmlsec/openssl/Makefile.in +++ b/include/xmlsec/openssl/Makefile.in @@ -420,9 +420,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu include/xmlsec/openssl/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign include/xmlsec/openssl/Makefile'; \ $(am__cd) $(top_srcdir) && \ - $(AUTOMAKE) --gnu include/xmlsec/openssl/Makefile + $(AUTOMAKE) --foreign include/xmlsec/openssl/Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ diff --git a/include/xmlsec/openssl/crypto.h b/include/xmlsec/openssl/crypto.h index 103522c..96cc65b 100644 --- a/include/xmlsec/openssl/crypto.h +++ b/include/xmlsec/openssl/crypto.h @@ -52,8 +52,6 @@ XMLSEC_CRYPTO_EXPORT const xmlChar* xmlSecOpenSSLGetDefaultTrustedCertsFolde #define XMLSEC_OPENSSL_API_110 1 #elif OPENSSL_VERSION_NUMBER >= 0x10000000L #define XMLSEC_OPENSSL_API_100 1 -#elif OPENSSL_VERSION_NUMBER >= 0x00908000L -#define XMLSEC_OPENSSL_API_098 1 #else /* OPENSSL_VERSION_NUMBER */ #error "This version of OpenSSL library is not supported" #endif /* OPENSSL_VERSION_NUMBER */ @@ -63,14 +61,6 @@ XMLSEC_CRYPTO_EXPORT const xmlChar* xmlSecOpenSSLGetDefaultTrustedCertsFolde * What is supported by the openssl? * *******************************************************************/ -#if defined(XMLSEC_OPENSSL_API_098) -#define XMLSEC_NO_ECDSA 1 -#define XMLSEC_NO_SHA224 1 -#define XMLSEC_NO_SHA256 1 -#define XMLSEC_NO_SHA384 1 -#define XMLSEC_NO_SHA512 1 -#endif /* defined(XMLSEC_OPENSSL_API_098) */ - #ifdef OPENSSL_NO_AES #define XMLSEC_NO_AES 1 #endif /* OPENSSL_NO_AES */ diff --git a/include/xmlsec/private/Makefile.in b/include/xmlsec/private/Makefile.in index b281646..8c3c6c5 100644 --- a/include/xmlsec/private/Makefile.in +++ b/include/xmlsec/private/Makefile.in @@ -415,9 +415,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu include/xmlsec/private/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign include/xmlsec/private/Makefile'; \ $(am__cd) $(top_srcdir) && \ - $(AUTOMAKE) --gnu include/xmlsec/private/Makefile + $(AUTOMAKE) --foreign include/xmlsec/private/Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ diff --git a/include/xmlsec/version.h b/include/xmlsec/version.h index 30345a1..8f10b99 100644 --- a/include/xmlsec/version.h +++ b/include/xmlsec/version.h @@ -21,7 +21,7 @@ extern "C" { * The library version string in the format * "$major_number.$minor_number.$sub_minor_number". */ -#define XMLSEC_VERSION "1.2.24" +#define XMLSEC_VERSION "1.2.25" /** * XMLSEC_VERSION_MAJOR: @@ -42,7 +42,7 @@ extern "C" { * * The library sub-minor version number. */ -#define XMLSEC_VERSION_SUBMINOR 24 +#define XMLSEC_VERSION_SUBMINOR 25 /** * XMLSEC_VERSION_INFO: @@ -50,7 +50,7 @@ extern "C" { * The library version info string in the format * "$major_number+$minor_number:$sub_minor_number:$minor_number". */ -#define XMLSEC_VERSION_INFO "3:24:2" +#define XMLSEC_VERSION_INFO "3:25:2" #ifdef __cplusplus diff --git a/include/xmlsec/xmlsec.h b/include/xmlsec/xmlsec.h index 69d765f..7152319 100644 --- a/include/xmlsec/xmlsec.h +++ b/include/xmlsec/xmlsec.h @@ -101,6 +101,7 @@ XMLSEC_EXPORT void xmlSecSetExternalEntityLoader (x /* * XMLSEC_DEPRECATED function definition */ +#if !defined(IN_XMLSEC) #ifdef __GNUC__ #define XMLSEC_DEPRECATED __attribute__((deprecated)) #elif defined(_MSC_VER) @@ -109,7 +110,9 @@ XMLSEC_EXPORT void xmlSecSetExternalEntityLoader (x #pragma message("WARNING: You need to implement XMLSEC_DEPRECATED for this compiler") #define XMLSEC_DEPRECATED #endif /* defined(_MSC_VER) */ - +#else /* !defined(IN_XMLSEC) */ +#define XMLSEC_DEPRECATED +#endif /* !defined(IN_XMLSEC) */ /*********************************************************************** * diff --git a/include/xmlsec/xmltree.h b/include/xmlsec/xmltree.h index 64df99a..f955469 100644 --- a/include/xmlsec/xmltree.h +++ b/include/xmlsec/xmltree.h @@ -30,6 +30,9 @@ extern "C" { #define xmlSecNodeGetName(node) \ (((node)) ? ((const char*)((node)->name)) : NULL) +XMLSEC_EXPORT const xmlChar* xmlSecGetDefaultLineFeed(void); +XMLSEC_EXPORT void xmlSecSetDefaultLineFeed(const xmlChar *linefeed); + XMLSEC_EXPORT const xmlChar* xmlSecGetNodeNsHref (const xmlNodePtr cur); XMLSEC_EXPORT int xmlSecCheckNodeName (const xmlNodePtr cur, const xmlChar *name, @@ -88,13 +91,6 @@ XMLSEC_EXPORT int xmlSecNodeEncodeAndSetContent XMLSEC_EXPORT void xmlSecAddIDs (xmlDocPtr doc, xmlNodePtr cur, const xmlChar** ids); -XMLSEC_DEPRECATED XMLSEC_EXPORT int xmlSecGenerateAndAddID (xmlNodePtr node, - const xmlChar* attrName, - const xmlChar* prefix, - xmlSecSize len); -XMLSEC_DEPRECATED XMLSEC_EXPORT xmlChar* xmlSecGenerateID (const xmlChar* prefix, - xmlSecSize len); - XMLSEC_EXPORT xmlDocPtr xmlSecCreateTree (const xmlChar* rootNodeName, const xmlChar* rootNodeNs); XMLSEC_EXPORT int xmlSecIsEmptyNode (xmlNodePtr node); diff --git a/man/Makefile.in b/man/Makefile.in index 6786301..61a6af4 100644 --- a/man/Makefile.in +++ b/man/Makefile.in @@ -408,9 +408,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/Makefile'; \ $(am__cd) $(top_srcdir) && \ - $(AUTOMAKE) --gnu man/Makefile + $(AUTOMAKE) --foreign man/Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ diff --git a/man/xmlsec1-config.1 b/man/xmlsec1-config.1 index e91c2a2..c7e27ad 100644 --- a/man/xmlsec1-config.1 +++ b/man/xmlsec1-config.1 @@ -1,5 +1,5 @@ .\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.3. -.TH XMLSEC1-CONFIG "1" "April 2017" "xmlsec1-config 1.2.24" "User Commands" +.TH XMLSEC1-CONFIG "1" "September 2017" "xmlsec1-config 1.2.25" "User Commands" .SH NAME xmlsec1-config \- detail installed version of xmlsec library .SH SYNOPSIS diff --git a/man/xmlsec1.1 b/man/xmlsec1.1 index 2dd7d6e..bcb0d4f 100644 --- a/man/xmlsec1.1 +++ b/man/xmlsec1.1 @@ -1,5 +1,5 @@ .\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.3. -.TH XMLSEC1 "1" "April 2017" "xmlsec1 1.2.24 (openssl)" "User Commands" +.TH XMLSEC1 "1" "September 2017" "xmlsec1 1.2.25 (openssl)" "User Commands" .SH NAME xmlsec1 \- sign, verify, encrypt and decrypt XML documents .SH SYNOPSIS diff --git a/scripts/build_coverity.sh b/scripts/build_coverity.sh new file mode 100755 index 0000000..979b8c2 --- /dev/null +++ b/scripts/build_coverity.sh @@ -0,0 +1,49 @@ +#!/bin/sh + +# config +cov_url="https://scan.coverity.com/builds?project=xmlsec" +cov_email="aleksey at aleksey.com" +cov_token=$1 +version=$2 +cur_pwd=`pwd` +today=`date +%F-%H-%M-%S` + +git_uri=git at github.com:lsh123/xmlsec.git +rpm_root=/usr/src/redhat +build_root="/tmp/xmlsec-build-area-$today" +tar_file="xmlsec1-$version-$today.tar.gz" + +if [ x"$version" = x ]; then + echo "Usage: $0 " + exit 1 +fi + +echo "============== Creating build area $build_root for building xmlsec1-$version" +rm -rf "$build_root" +mkdir -p "$build_root" +cd "$build_root" + +echo "============== Checking out the module '$git_url'" +git clone $git_uri +cd xmlsec +find . -name ".git" | xargs rm -r + +echo "============== Building xmlsec1-$version with coverity" +./autogen.sh --prefix=/usr --sysconfdir=/etc +cov-build --dir cov-int make +tar czvf "$tar_file" cov-int + +echo "============== Uploading to Coverity" +curl \ + --form token="$cov_token" \ + --form email="$cov_email" \ + --form file=@"$tar_file" \ + --form version="$version" \ + --form description="$version built on $today" \ + "$cov_url" + +echo "============== Cleanup" +cd "$cur_pwd" +#rm -rf "$build_root" + + diff --git a/scripts/build_release.sh b/scripts/build_release.sh index cfda1d7..f385bd3 100755 --- a/scripts/build_release.sh +++ b/scripts/build_release.sh @@ -1,38 +1,50 @@ #!/bin/sh # config +version=$1 cur_pwd=`pwd` -today=`date +%F-%T` +today=`date +%F-%H-%M-%S` git_uri=git at github.com:lsh123/xmlsec.git rpm_root=/usr/src/redhat -build_root="$rpm_root/BUILD/xmlsec-build-area-$today" - -echo "Creating build area $build_root" +build_root="/tmp/xmlsec-build-area-$today" +tar_file="xmlsec1-$version.tar.gz" +sig_file="xmlsec1-$version.sig" +git_release_branch="xmlsec-$version-release" +git_version_tag=`echo $version | sed 's/\./_/g'` + +if [ x"$version" = x ]; then + echo "Usage: $0 " + exit 1 +fi + +echo "============== Creating build area $build_root for building xmlsec1-$version" rm -rf "$build_root" mkdir -p "$build_root" cd "$build_root" -echo "Checking out the module '$git_url'" +echo "============== Checking out the module '$git_url'" git clone $git_uri cd xmlsec +#git checkout $git_release_branch find . -name ".git" | xargs rm -r +echo "============== Building xmlsec1-$version" ./autogen.sh --prefix=/usr --sysconfdir=/etc make tar-release # can't build rpm on ubuntu # make rpm-release -tar_file=`ls xmlsec*.tar.gz` -echo "Moving sources tar file to $rpm_root/SOURCES/$tar_file" -mv $tar_file $rpm_root/SOURCES +echo "============== Signing $tar_file into $sig_file" +gpg --output "$sig_file" --detach-sig "$tar_file" + +echo "============== Tagging the release $version in the github" +echo "git tag -a "xmlsec-$git_version_tag" -m 'XMLSec release $version'" +echo "git push --follow-tags" -echo "Cleanup" +echo "============== Move files and cleanup" +mv "$tar_file" "$sig_file" "$cur_pwd/" cd "$cur_pwd" #rm -rf "$build_root" -echo "DO NOT FORGET TO TAG THE RELEASE" -echo "git tag -a xmlsec-1_2_N -m 'XMLSec release 1.2.N'" -echo "git push --follow-tags" - diff --git a/src/Makefile.am b/src/Makefile.am index b0c2444..c6d0244 100644 --- a/src/Makefile.am +++ b/src/Makefile.am @@ -47,7 +47,6 @@ libxmlsec1_la_SOURCES = \ nodeset.c \ parser.c \ relationship.c \ - soap.c \ strings.c \ templates.c \ transforms.c \ @@ -60,6 +59,10 @@ libxmlsec1_la_SOURCES = \ xslt.c \ $(NULL) +if XMLSEC_ENABLE_SOAP +libxmlsec1_la_SOURCES += soap.c +endif + libxmlsec1_la_LIBADD = \ $(LIBXSLT_LIBS) \ $(LIBXML_LIBS) \ diff --git a/src/Makefile.in b/src/Makefile.in index d87bd53..6d52f96 100644 --- a/src/Makefile.in +++ b/src/Makefile.in @@ -88,6 +88,7 @@ PRE_UNINSTALL = : POST_UNINSTALL = : build_triplet = @build@ host_triplet = @host@ + at XMLSEC_ENABLE_SOAP_TRUE@am__append_1 = soap.c subdir = src ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 am__aclocal_m4_deps = $(top_srcdir)/m4/libtool.m4 \ @@ -134,13 +135,19 @@ am__DEPENDENCIES_1 = libxmlsec1_la_DEPENDENCIES = $(am__DEPENDENCIES_1) \ $(am__DEPENDENCIES_1) $(am__DEPENDENCIES_1) \ $(am__DEPENDENCIES_1) +am__libxmlsec1_la_SOURCES_DIST = app.c base64.c bn.c buffer.c c14n.c \ + dl.c enveloped.c errors.c io.c keyinfo.c keys.c keysdata.c \ + keysmngr.c kw_aes_des.c list.c membuf.c nodeset.c parser.c \ + relationship.c strings.c templates.c transforms.c x509.c \ + xmldsig.c xmlenc.c xmlsec.c xmltree.c xpath.c xslt.c soap.c am__objects_1 = + at XMLSEC_ENABLE_SOAP_TRUE@am__objects_2 = soap.lo am_libxmlsec1_la_OBJECTS = app.lo base64.lo bn.lo buffer.lo c14n.lo \ dl.lo enveloped.lo errors.lo io.lo keyinfo.lo keys.lo \ keysdata.lo keysmngr.lo kw_aes_des.lo list.lo membuf.lo \ - nodeset.lo parser.lo relationship.lo soap.lo strings.lo \ - templates.lo transforms.lo x509.lo xmldsig.lo xmlenc.lo \ - xmlsec.lo xmltree.lo xpath.lo xslt.lo $(am__objects_1) + nodeset.lo parser.lo relationship.lo strings.lo templates.lo \ + transforms.lo x509.lo xmldsig.lo xmlenc.lo xmlsec.lo \ + xmltree.lo xpath.lo xslt.lo $(am__objects_1) $(am__objects_2) libxmlsec1_la_OBJECTS = $(am_libxmlsec1_la_OBJECTS) AM_V_lt = $(am__v_lt_ at AM_V@) am__v_lt_ = $(am__v_lt_ at AM_DEFAULT_V@) @@ -184,7 +191,7 @@ am__v_CCLD_ = $(am__v_CCLD_ at AM_DEFAULT_V@) am__v_CCLD_0 = @echo " CCLD " $@; am__v_CCLD_1 = SOURCES = $(libxmlsec1_la_SOURCES) -DIST_SOURCES = $(libxmlsec1_la_SOURCES) +DIST_SOURCES = $(am__libxmlsec1_la_SOURCES_DIST) RECURSIVE_TARGETS = all-recursive check-recursive cscopelist-recursive \ ctags-recursive dvi-recursive html-recursive info-recursive \ install-data-recursive install-dvi-recursive \ @@ -505,40 +512,12 @@ lib_LTLIBRARIES = \ libxmlsec1.la \ $(NULL) -libxmlsec1_la_SOURCES = \ - $(LTDL_SOURCE_FILES) \ - app.c \ - base64.c \ - bn.c \ - buffer.c \ - c14n.c \ - dl.c \ - enveloped.c \ - errors.c \ - io.c \ - keyinfo.c \ - keys.c \ - keysdata.c \ - keysmngr.c \ - kw_aes_des.c \ - list.c \ - membuf.c \ - nodeset.c \ - parser.c \ - relationship.c \ - soap.c \ - strings.c \ - templates.c \ - transforms.c \ - x509.c \ - xmldsig.c \ - xmlenc.c \ - xmlsec.c \ - xmltree.c \ - xpath.c \ - xslt.c \ - $(NULL) - +libxmlsec1_la_SOURCES = $(LTDL_SOURCE_FILES) app.c base64.c bn.c \ + buffer.c c14n.c dl.c enveloped.c errors.c io.c keyinfo.c \ + keys.c keysdata.c keysmngr.c kw_aes_des.c list.c membuf.c \ + nodeset.c parser.c relationship.c strings.c templates.c \ + transforms.c x509.c xmldsig.c xmlenc.c xmlsec.c xmltree.c \ + xpath.c xslt.c $(NULL) $(am__append_1) libxmlsec1_la_LIBADD = \ $(LIBXSLT_LIBS) \ $(LIBXML_LIBS) \ @@ -563,9 +542,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu src/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign src/Makefile'; \ $(am__cd) $(top_srcdir) && \ - $(AUTOMAKE) --gnu src/Makefile + $(AUTOMAKE) --foreign src/Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ diff --git a/src/bn.c b/src/bn.c index 2c56776..82316ae 100644 --- a/src/bn.c +++ b/src/bn.c @@ -845,7 +845,7 @@ xmlSecBnSetNodeValue(xmlSecBnPtr bn, xmlNodePtr cur, xmlSecBnFormat format, int } if(addLineBreaks) { - xmlNodeAddContent(cur, xmlSecStringCR); + xmlNodeAddContent(cur, xmlSecGetDefaultLineFeed()); } switch(format) { @@ -879,7 +879,7 @@ xmlSecBnSetNodeValue(xmlSecBnPtr bn, xmlNodePtr cur, xmlSecBnFormat format, int } if(addLineBreaks) { - xmlNodeAddContent(cur, xmlSecStringCR); + xmlNodeAddContent(cur, xmlSecGetDefaultLineFeed()); } return(0); diff --git a/src/gcrypt/Makefile.in b/src/gcrypt/Makefile.in index e1524a7..c511f26 100644 --- a/src/gcrypt/Makefile.in +++ b/src/gcrypt/Makefile.in @@ -500,9 +500,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu src/gcrypt/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign src/gcrypt/Makefile'; \ $(am__cd) $(top_srcdir) && \ - $(AUTOMAKE) --gnu src/gcrypt/Makefile + $(AUTOMAKE) --foreign src/gcrypt/Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ diff --git a/src/gcrypt/asymkeys.c b/src/gcrypt/asymkeys.c index cdbd263..1f64460 100644 --- a/src/gcrypt/asymkeys.c +++ b/src/gcrypt/asymkeys.c @@ -492,7 +492,7 @@ xmlSecGCryptNodeSetMpiValue(xmlNodePtr cur, const gcry_mpi_t a, int addLineBreak } if(addLineBreaks) { - xmlNodeSetContent(cur, xmlSecStringCR); + xmlNodeSetContent(cur, xmlSecGetDefaultLineFeed()); } else { xmlNodeSetContent(cur, xmlSecStringEmpty); } @@ -505,7 +505,7 @@ xmlSecGCryptNodeSetMpiValue(xmlNodePtr cur, const gcry_mpi_t a, int addLineBreak } if(addLineBreaks) { - xmlNodeAddContent(cur, xmlSecStringCR); + xmlNodeAddContent(cur, xmlSecGetDefaultLineFeed()); } xmlSecBufferFinalize(&buf); diff --git a/src/gcrypt/kw_aes.c b/src/gcrypt/kw_aes.c index 8bafa22..dc215b7 100644 --- a/src/gcrypt/kw_aes.c +++ b/src/gcrypt/kw_aes.c @@ -457,6 +457,7 @@ xmlSecGCryptKWAesBlockEncrypt(const xmlSecByte * in, xmlSecSize inSize, xmlSecBufferGetSize(&ctx->keyBuffer)); if(err != GPG_ERR_NO_ERROR) { xmlSecGCryptError("gcry_cipher_setkey", err, NULL); + gcry_cipher_close(cipherCtx); return(-1); } @@ -464,6 +465,7 @@ xmlSecGCryptKWAesBlockEncrypt(const xmlSecByte * in, xmlSecSize inSize, err = gcry_cipher_setiv(cipherCtx, g_zero_iv, sizeof(g_zero_iv)); if(err != GPG_ERR_NO_ERROR) { xmlSecGCryptError("gcry_cipher_setiv", err, NULL); + gcry_cipher_close(cipherCtx); return(-1); } @@ -503,6 +505,7 @@ xmlSecGCryptKWAesBlockDecrypt(const xmlSecByte * in, xmlSecSize inSize, xmlSecBufferGetSize(&ctx->keyBuffer)); if(err != GPG_ERR_NO_ERROR) { xmlSecGCryptError("gcry_cipher_setkey", err, NULL); + gcry_cipher_close(cipherCtx); return(-1); } @@ -510,6 +513,7 @@ xmlSecGCryptKWAesBlockDecrypt(const xmlSecByte * in, xmlSecSize inSize, err = gcry_cipher_setiv(cipherCtx, g_zero_iv, sizeof(g_zero_iv)); if(err != GPG_ERR_NO_ERROR) { xmlSecGCryptError("gcry_cipher_setiv", err, NULL); + gcry_cipher_close(cipherCtx); return(-1); } diff --git a/src/gcrypt/kw_des.c b/src/gcrypt/kw_des.c index d972cc7..2deb844 100644 --- a/src/gcrypt/kw_des.c +++ b/src/gcrypt/kw_des.c @@ -501,12 +501,14 @@ xmlSecGCryptKWDes3Encrypt(const xmlSecByte *key, xmlSecSize keySize, err = gcry_cipher_setkey(cipherCtx, key, keySize); if(err != GPG_ERR_NO_ERROR) { xmlSecGCryptError("gcry_cipher_setkey", err, NULL); + gcry_cipher_close(cipherCtx); return(-1); } err = gcry_cipher_setiv(cipherCtx, iv, ivSize); if(err != GPG_ERR_NO_ERROR) { xmlSecGCryptError("gcry_cipher_setiv", err, NULL); + gcry_cipher_close(cipherCtx); return(-1); } diff --git a/src/gnutls/Makefile.in b/src/gnutls/Makefile.in index 7b3e8cc..54ea0c5 100644 --- a/src/gnutls/Makefile.in +++ b/src/gnutls/Makefile.in @@ -506,9 +506,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu src/gnutls/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign src/gnutls/Makefile'; \ $(am__cd) $(top_srcdir) && \ - $(AUTOMAKE) --gnu src/gnutls/Makefile + $(AUTOMAKE) --foreign src/gnutls/Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ diff --git a/src/gnutls/x509.c b/src/gnutls/x509.c index c01bcbd..40def3b 100644 --- a/src/gnutls/x509.c +++ b/src/gnutls/x509.c @@ -948,7 +948,7 @@ xmlSecGnuTLSX509CertificateNodeWrite(gnutls_x509_crt_t cert, xmlNodePtr node, xm /* todo: add \n around base64 data - from context */ /* todo: add errors check */ - xmlNodeSetContent(cur, xmlSecStringCR); + xmlNodeSetContent(cur, xmlSecGetDefaultLineFeed()); xmlNodeSetContent(cur, buf); xmlFree(buf); return(0); @@ -1427,7 +1427,7 @@ xmlSecGnuTLSX509CRLNodeWrite(gnutls_x509_crl_t crl, xmlNodePtr node, xmlSecKeyIn } /* todo: add \n around base64 data - from context */ /* todo: add errors check */ - xmlNodeSetContent(cur, xmlSecStringCR); + xmlNodeSetContent(cur, xmlSecGetDefaultLineFeed()); xmlNodeSetContent(cur, buf); xmlFree(buf); diff --git a/src/mscrypto/Makefile.in b/src/mscrypto/Makefile.in index b09340f..22420db 100644 --- a/src/mscrypto/Makefile.in +++ b/src/mscrypto/Makefile.in @@ -514,9 +514,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu src/mscrypto/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign src/mscrypto/Makefile'; \ $(am__cd) $(top_srcdir) && \ - $(AUTOMAKE) --gnu src/mscrypto/Makefile + $(AUTOMAKE) --foreign src/mscrypto/Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ diff --git a/src/mscrypto/app.c b/src/mscrypto/app.c index a49acad..add7675 100644 --- a/src/mscrypto/app.c +++ b/src/mscrypto/app.c @@ -26,6 +26,10 @@ #include #include "private.h" +#ifndef PKCS12_NO_PERSIST_KEY +/* Windows Server 2003 and Windows XP: This value is not supported. */ +# define PKCS12_NO_PERSIST_KEY 0x00008000 +#endif /* I don't see any other way then to use a global var to get the * config info to the mscrypto keysstore :( WK diff --git a/src/mscrypto/certkeys.c b/src/mscrypto/certkeys.c index 439f6c2..d00547d 100644 --- a/src/mscrypto/certkeys.c +++ b/src/mscrypto/certkeys.c @@ -899,9 +899,9 @@ xmlSecMSCryptoCertAdopt(PCCERT_CONTEXT pCert, xmlSecKeyDataType type) { #endif /* XMLSEC_NO_GOST*/ if (NULL == data) { - xmlSecInvalidIntegerTypeError("PCCERT_CONTEXT key type", + xmlSecInvalidStringTypeError("PCCERT_CONTEXT key type", pCert->pCertInfo->SubjectPublicKeyInfo.Algorithm.pszObjId, - "supported keytype", NULL); + "unsupported keytype", NULL); return(NULL); } diff --git a/src/mscrypto/private.h b/src/mscrypto/private.h index 2ba8776..cd18c0b 100644 --- a/src/mscrypto/private.h +++ b/src/mscrypto/private.h @@ -16,7 +16,7 @@ #error "private.h file contains private xmlsec definitions and should not be used outside xmlsec or xmlsec-$crypto libraries" #endif /* XMLSEC_PRIVATE */ -#if defined(__MINGW32__) +#if defined(__MINGW32__) && defined(XMLSEC_CUSTOM_CRYPT32) # include "xmlsec-mingw.h" #endif diff --git a/src/mscrypto/x509.c b/src/mscrypto/x509.c index 7aec5c6..497fa0e 100644 --- a/src/mscrypto/x509.c +++ b/src/mscrypto/x509.c @@ -392,12 +392,8 @@ xmlSecMSCryptoKeyDataX509GetCert(xmlSecKeyDataPtr data, xmlSecSize pos) { xmlSecAssert2(ctx->hMemStore != 0, NULL); xmlSecAssert2(ctx->numCerts > pos, NULL); - while (pos > 0) { - pCert = CertEnumCertificatesInStore(ctx->hMemStore, pCert); - if(pCert == NULL) { - break; - } - pos--; + while ((pCert = CertEnumCertificatesInStore(ctx->hMemStore, pCert)) && (pos > 0)) { + pos--; } return(pCert); @@ -474,12 +470,8 @@ xmlSecMSCryptoKeyDataX509GetCrl(xmlSecKeyDataPtr data, xmlSecSize pos) { xmlSecAssert2(ctx->hMemStore != 0, NULL); xmlSecAssert2(ctx->numCrls > pos, NULL); - while(pos > 0) { - pCRL = CertEnumCRLsInStore(ctx->hMemStore, pCRL); - if(pCRL == NULL) { - break; - } - pos--; + while ((pCRL = CertEnumCRLsInStore(ctx->hMemStore, pCRL)) && (pos > 0)) { + pos--; } return(pCRL); @@ -993,7 +985,7 @@ xmlSecMSCryptoX509CertificateNodeWrite(PCCERT_CONTEXT cert, xmlNodePtr node, /* todo: add \n around base64 data - from context */ /* todo: add errors check */ - xmlNodeSetContent(cur, xmlSecStringCR); + xmlNodeSetContent(cur, xmlSecGetDefaultLineFeed()); xmlNodeSetContent(cur, buf); xmlFree(buf); return(0); @@ -1396,7 +1388,7 @@ xmlSecMSCryptoX509CRLNodeWrite(PCCRL_CONTEXT crl, xmlNodePtr node, xmlSecKeyInfo } /* todo: add \n around base64 data - from context */ /* todo: add errors check */ - xmlNodeSetContent(cur, xmlSecStringCR); + xmlNodeSetContent(cur, xmlSecGetDefaultLineFeed()); xmlNodeSetContent(cur, buf); xmlFree(buf); diff --git a/src/nss/Makefile.in b/src/nss/Makefile.in index 51836f3..2861e3c 100644 --- a/src/nss/Makefile.in +++ b/src/nss/Makefile.in @@ -504,9 +504,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu src/nss/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign src/nss/Makefile'; \ $(am__cd) $(top_srcdir) && \ - $(AUTOMAKE) --gnu src/nss/Makefile + $(AUTOMAKE) --foreign src/nss/Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ diff --git a/src/nss/bignum.c b/src/nss/bignum.c index d1898a6..eb75de4 100644 --- a/src/nss/bignum.c +++ b/src/nss/bignum.c @@ -19,6 +19,7 @@ #include #include +#include #include #include #include @@ -121,7 +122,7 @@ xmlSecNssNodeSetBigNumValue(xmlNodePtr cur, const SECItem *a, int addLineBreaks) } if(addLineBreaks) { - xmlNodeSetContent(cur, xmlSecStringCR); + xmlNodeSetContent(cur, xmlSecGetDefaultLineFeed()); } else { xmlNodeSetContent(cur, xmlSecStringEmpty); } @@ -134,7 +135,7 @@ xmlSecNssNodeSetBigNumValue(xmlNodePtr cur, const SECItem *a, int addLineBreaks) } if(addLineBreaks) { - xmlNodeAddContent(cur, xmlSecStringCR); + xmlNodeAddContent(cur, xmlSecGetDefaultLineFeed()); } xmlSecBufferFinalize(&buf); diff --git a/src/nss/crypto.c b/src/nss/crypto.c index a0559c8..5776746 100644 --- a/src/nss/crypto.c +++ b/src/nss/crypto.c @@ -129,6 +129,9 @@ xmlSecCryptoGetFunctions_nss(void) { #ifndef XMLSEC_NO_SHA1 gXmlSecNssFunctions->transformEcdsaSha1GetKlass = xmlSecNssTransformEcdsaSha1GetKlass; #endif /* XMLSEC_NO_SHA1 */ +#ifndef XMLSEC_NO_SHA224 + gXmlSecNssFunctions->transformEcdsaSha224GetKlass = xmlSecNssTransformEcdsaSha224GetKlass; +#endif /* XMLSEC_NO_SHA224 */ #ifndef XMLSEC_NO_SHA256 gXmlSecNssFunctions->transformEcdsaSha256GetKlass = xmlSecNssTransformEcdsaSha256GetKlass; #endif /* XMLSEC_NO_SHA256 */ @@ -152,6 +155,10 @@ xmlSecCryptoGetFunctions_nss(void) { gXmlSecNssFunctions->transformHmacSha1GetKlass = xmlSecNssTransformHmacSha1GetKlass; #endif /* XMLSEC_NO_SHA1 */ +#ifndef XMLSEC_NO_SHA224 + gXmlSecNssFunctions->transformHmacSha224GetKlass = xmlSecNssTransformHmacSha224GetKlass; +#endif /* XMLSEC_NO_SHA224 */ + #ifndef XMLSEC_NO_SHA256 gXmlSecNssFunctions->transformHmacSha256GetKlass = xmlSecNssTransformHmacSha256GetKlass; #endif /* XMLSEC_NO_SHA256 */ @@ -177,6 +184,10 @@ xmlSecCryptoGetFunctions_nss(void) { gXmlSecNssFunctions->transformRsaSha1GetKlass = xmlSecNssTransformRsaSha1GetKlass; #endif /* XMLSEC_NO_SHA1 */ +#ifndef XMLSEC_NO_SHA224 + gXmlSecNssFunctions->transformRsaSha224GetKlass = xmlSecNssTransformRsaSha224GetKlass; +#endif /* XMLSEC_NO_SHA224 */ + #ifndef XMLSEC_NO_SHA256 gXmlSecNssFunctions->transformRsaSha256GetKlass = xmlSecNssTransformRsaSha256GetKlass; #endif /* XMLSEC_NO_SHA256 */ @@ -206,6 +217,9 @@ xmlSecCryptoGetFunctions_nss(void) { #ifndef XMLSEC_NO_SHA1 gXmlSecNssFunctions->transformSha1GetKlass = xmlSecNssTransformSha1GetKlass; #endif /* XMLSEC_NO_SHA1 */ +#ifndef XMLSEC_NO_SHA224 + gXmlSecNssFunctions->transformSha224GetKlass = xmlSecNssTransformSha224GetKlass; +#endif /* XMLSEC_NO_SHA224 */ #ifndef XMLSEC_NO_SHA256 gXmlSecNssFunctions->transformSha256GetKlass = xmlSecNssTransformSha256GetKlass; #endif /* XMLSEC_NO_SHA256 */ diff --git a/src/nss/digests.c b/src/nss/digests.c index e800cbf..d077fdf 100644 --- a/src/nss/digests.c +++ b/src/nss/digests.c @@ -77,6 +77,12 @@ xmlSecNssDigestCheckId(xmlSecTransformPtr transform) { } #endif /* XMLSEC_NO_SHA1 */ +#ifndef XMLSEC_NO_SHA224 + if(xmlSecTransformCheckId(transform, xmlSecNssTransformSha224Id)) { + return(1); + } +#endif /* XMLSEC_NO_SHA224 */ + #ifndef XMLSEC_NO_SHA256 if(xmlSecTransformCheckId(transform, xmlSecNssTransformSha256Id)) { return(1); @@ -123,6 +129,11 @@ xmlSecNssDigestInitialize(xmlSecTransformPtr transform) { } else #endif /* XMLSEC_NO_SHA1 */ +#ifndef XMLSEC_NO_SHA224 + if(xmlSecTransformCheckId(transform, xmlSecNssTransformSha224Id)) { + ctx->digest = SECOID_FindOIDByTag(SEC_OID_SHA224); + } else +#endif /* XMLSEC_NO_SHA224 */ #ifndef XMLSEC_NO_SHA256 if(xmlSecTransformCheckId(transform, xmlSecNssTransformSha256Id)) { @@ -390,6 +401,53 @@ xmlSecNssTransformSha1GetKlass(void) { } #endif /* XMLSEC_NO_SHA1 */ +#ifndef XMLSEC_NO_SHA224 +/****************************************************************************** + * + * SHA224 Digest transforms + * + *****************************************************************************/ +static xmlSecTransformKlass xmlSecNssSha224Klass = { + /* klass/object sizes */ + sizeof(xmlSecTransformKlass), /* xmlSecSize klassSize */ + xmlSecNssDigestSize, /* xmlSecSize objSize */ + + /* data */ + xmlSecNameSha224, /* const xmlChar* name; */ + xmlSecHrefSha224, /* const xmlChar* href; */ + xmlSecTransformUsageDigestMethod, /* xmlSecTransformUsage usage; */ + + /* methods */ + xmlSecNssDigestInitialize, /* xmlSecTransformInitializeMethod initialize; */ + xmlSecNssDigestFinalize, /* xmlSecTransformFinalizeMethod finalize; */ + NULL, /* xmlSecTransformNodeReadMethod readNode; */ + NULL, /* xmlSecTransformNodeWriteMethod writeNode; */ + NULL, /* xmlSecTransformSetKeyReqMethod setKeyReq; */ + NULL, /* xmlSecTransformSetKeyMethod setKey; */ + xmlSecNssDigestVerify, /* xmlSecTransformVerifyMethod verify; */ + xmlSecTransformDefaultGetDataType, /* xmlSecTransformGetDataTypeMethod getDataType; */ + xmlSecTransformDefaultPushBin, /* xmlSecTransformPushBinMethod pushBin; */ + xmlSecTransformDefaultPopBin, /* xmlSecTransformPopBinMethod popBin; */ + NULL, /* xmlSecTransformPushXmlMethod pushXml; */ + NULL, /* xmlSecTransformPopXmlMethod popXml; */ + xmlSecNssDigestExecute, /* xmlSecTransformExecuteMethod execute; */ + + NULL, /* void* reserved0; */ + NULL, /* void* reserved1; */ +}; + +/** + * xmlSecNssTransformSha224GetKlass: + * + * SHA224 digest transform klass. + * + * Returns: pointer to SHA224 digest transform klass. + */ +xmlSecTransformId +xmlSecNssTransformSha224GetKlass(void) { + return(&xmlSecNssSha224Klass); +} +#endif /* XMLSEC_NO_SHA224 */ #ifndef XMLSEC_NO_SHA256 /****************************************************************************** diff --git a/src/nss/hmac.c b/src/nss/hmac.c index f5158da..558d4b9 100644 --- a/src/nss/hmac.c +++ b/src/nss/hmac.c @@ -125,6 +125,12 @@ xmlSecNssHmacCheckId(xmlSecTransformPtr transform) { } #endif /* XMLSEC_NO_SHA1 */ +#ifndef XMLSEC_NO_SHA224 + if(xmlSecTransformCheckId(transform, xmlSecNssTransformHmacSha224Id)) { + return(1); + } +#endif /* XMLSEC_NO_SHA224 */ + #ifndef XMLSEC_NO_SHA256 if(xmlSecTransformCheckId(transform, xmlSecNssTransformHmacSha256Id)) { return(1); @@ -176,6 +182,12 @@ xmlSecNssHmacInitialize(xmlSecTransformPtr transform) { } else #endif /* XMLSEC_NO_SHA1 */ +#ifndef XMLSEC_NO_SHA224 + if(xmlSecTransformCheckId(transform, xmlSecNssTransformHmacSha224Id)) { + ctx->digestType = CKM_SHA224_HMAC; + } else +#endif /* XMLSEC_NO_SHA224 */ + #ifndef XMLSEC_NO_SHA256 if(xmlSecTransformCheckId(transform, xmlSecNssTransformHmacSha256Id)) { ctx->digestType = CKM_SHA256_HMAC; @@ -655,6 +667,52 @@ xmlSecNssTransformHmacSha1GetKlass(void) { } #endif /* XMLSEC_NO_SHA1 */ +#ifndef XMLSEC_NO_SHA224 +/****************************************************************************** + * + * HMAC SHA224 + * + ******************************************************************************/ +static xmlSecTransformKlass xmlSecNssHmacSha224Klass = { + /* klass/object sizes */ + sizeof(xmlSecTransformKlass), /* xmlSecSize klassSize */ + xmlSecNssHmacSize, /* xmlSecSize objSize */ + + xmlSecNameHmacSha224, /* const xmlChar* name; */ + xmlSecHrefHmacSha224, /* const xmlChar* href; */ + xmlSecTransformUsageSignatureMethod, /* xmlSecTransformUsage usage; */ + + xmlSecNssHmacInitialize, /* xmlSecTransformInitializeMethod initialize; */ + xmlSecNssHmacFinalize, /* xmlSecTransformFinalizeMethod finalize; */ + xmlSecNssHmacNodeRead, /* xmlSecTransformNodeReadMethod readNode; */ + NULL, /* xmlSecTransformNodeWriteMethod writeNode; */ + xmlSecNssHmacSetKeyReq, /* xmlSecTransformSetKeyReqMethod setKeyReq; */ + xmlSecNssHmacSetKey, /* xmlSecTransformSetKeyMethod setKey; */ + xmlSecNssHmacVerify, /* xmlSecTransformValidateMethod validate; */ + xmlSecTransformDefaultGetDataType, /* xmlSecTransformGetDataTypeMethod getDataType; */ + xmlSecTransformDefaultPushBin, /* xmlSecTransformPushBinMethod pushBin; */ + xmlSecTransformDefaultPopBin, /* xmlSecTransformPopBinMethod popBin; */ + NULL, /* xmlSecTransformPushXmlMethod pushXml; */ + NULL, /* xmlSecTransformPopXmlMethod popXml; */ + xmlSecNssHmacExecute, /* xmlSecTransformExecuteMethod execute; */ + + NULL, /* void* reserved0; */ + NULL, /* void* reserved1; */ +}; + +/** + * xmlSecNssTransformHmacSha224GetKlass: + * + * The HMAC-SHA224 transform klass. + * + * Returns: the HMAC-SHA224 transform klass. + */ +xmlSecTransformId +xmlSecNssTransformHmacSha224GetKlass(void) { + return(&xmlSecNssHmacSha224Klass); +} +#endif /* XMLSEC_NO_SHA224 */ + #ifndef XMLSEC_NO_SHA256 /****************************************************************************** * diff --git a/src/nss/signatures.c b/src/nss/signatures.c index 57df745..b36f751 100644 --- a/src/nss/signatures.c +++ b/src/nss/signatures.c @@ -89,6 +89,11 @@ xmlSecNssSignatureCheckId(xmlSecTransformPtr transform) { return(1); } #endif /* XMLSEC_NO_SHA1 */ +#ifndef XMLSEC_NO_SHA224 + if(xmlSecTransformCheckId(transform, xmlSecNssTransformEcdsaSha224Id)) { + return(1); + } +#endif /* XMLSEC_NO_SHA224 */ #ifndef XMLSEC_NO_SHA256 if(xmlSecTransformCheckId(transform, xmlSecNssTransformEcdsaSha256Id)) { return(1); @@ -115,6 +120,12 @@ xmlSecNssSignatureCheckId(xmlSecTransformPtr transform) { } #endif /* XMLSEC_NO_SHA1 */ +#ifndef XMLSEC_NO_SHA224 + if(xmlSecTransformCheckId(transform, xmlSecNssTransformRsaSha224Id)) { + return(1); + } +#endif /* XMLSEC_NO_SHA224 */ + #ifndef XMLSEC_NO_SHA256 if(xmlSecTransformCheckId(transform, xmlSecNssTransformRsaSha256Id)) { return(1); @@ -165,6 +176,13 @@ xmlSecNssSignatureInitialize(xmlSecTransformPtr transform) { ctx->alg = SEC_OID_ANSIX962_ECDSA_SHA1_SIGNATURE; } else #endif /* XMLSEC_NO_SHA1 */ +#ifndef XMLSEC_NO_SHA224 + if(xmlSecTransformCheckId(transform, xmlSecNssTransformEcdsaSha224Id)) { + ctx->keyId = xmlSecNssKeyDataEcdsaId; + /* This creates a signature which is ASN1 encoded */ + ctx->alg = SEC_OID_ANSIX962_ECDSA_SHA224_SIGNATURE; + } else +#endif /* XMLSEC_NO_SHA24 */ #ifndef XMLSEC_NO_SHA256 if(xmlSecTransformCheckId(transform, xmlSecNssTransformEcdsaSha256Id)) { ctx->keyId = xmlSecNssKeyDataEcdsaId; @@ -198,6 +216,13 @@ xmlSecNssSignatureInitialize(xmlSecTransformPtr transform) { } else #endif /* XMLSEC_NO_SHA1 */ +#ifndef XMLSEC_NO_SHA224 + if(xmlSecTransformCheckId(transform, xmlSecNssTransformRsaSha224Id)) { + ctx->keyId = xmlSecNssKeyDataRsaId; + ctx->alg = SEC_OID_PKCS1_SHA224_WITH_RSA_ENCRYPTION; + } else +#endif /* XMLSEC_NO_SHA224 */ + #ifndef XMLSEC_NO_SHA256 if(xmlSecTransformCheckId(transform, xmlSecNssTransformRsaSha256Id)) { ctx->keyId = xmlSecNssKeyDataRsaId; @@ -345,6 +370,7 @@ xmlSecNssSignatureAlgorithmEncoded(SECOidTag alg) { switch(alg) { case SEC_OID_ANSIX9_DSA_SIGNATURE_WITH_SHA1_DIGEST: case SEC_OID_ANSIX962_ECDSA_SHA1_SIGNATURE: + case SEC_OID_ANSIX962_ECDSA_SHA224_SIGNATURE: case SEC_OID_ANSIX962_ECDSA_SHA256_SIGNATURE: case SEC_OID_ANSIX962_ECDSA_SHA512_SIGNATURE: return(1); @@ -668,6 +694,53 @@ xmlSecNssTransformEcdsaSha1GetKlass(void) { } #endif /* XMLSEC_NO_SHA1 */ +#ifndef XMLSEC_NO_SHA224 +/**************************************************************************** + * + * ECDSA-SHA224 signature transform + * + ***************************************************************************/ + +static xmlSecTransformKlass xmlSecNssEcdsaSha224Klass = { + /* klass/object sizes */ + sizeof(xmlSecTransformKlass), /* xmlSecSize klassSize */ + xmlSecNssSignatureSize, /* xmlSecSize objSize */ + + xmlSecNameEcdsaSha224, /* const xmlChar* name; */ + xmlSecHrefEcdsaSha224, /* const xmlChar* href; */ + xmlSecTransformUsageSignatureMethod, /* xmlSecTransformUsage usage; */ + + xmlSecNssSignatureInitialize, /* xmlSecTransformInitializeMethod initialize; */ + xmlSecNssSignatureFinalize, /* xmlSecTransformFinalizeMethod finalize; */ + NULL, /* xmlSecTransformNodeReadMethod readNode; */ + NULL, /* xmlSecTransformNodeWriteMethod writeNode; */ + xmlSecNssSignatureSetKeyReq, /* xmlSecTransformSetKeyReqMethod setKeyReq; */ + xmlSecNssSignatureSetKey, /* xmlSecTransformSetKeyMethod setKey; */ + xmlSecNssSignatureVerify, /* xmlSecTransformVerifyMethod verify; */ + xmlSecTransformDefaultGetDataType, /* xmlSecTransformGetDataTypeMethod getDataType; */ + xmlSecTransformDefaultPushBin, /* xmlSecTransformPushBinMethod pushBin; */ + xmlSecTransformDefaultPopBin, /* xmlSecTransformPopBinMethod popBin; */ + NULL, /* xmlSecTransformPushXmlMethod pushXml; */ + NULL, /* xmlSecTransformPopXmlMethod popXml; */ + xmlSecNssSignatureExecute, /* xmlSecTransformExecuteMethod execute; */ + + NULL, /* void* reserved0; */ + NULL, /* void* reserved1; */ +}; + +/** + * xmlSecNssTransformEcdsaSha224GetKlass: + * + * The ECDSA-SHA224 signature transform klass. + * + * Returns: ECDSA-SHA224 signature transform klass. + */ +xmlSecTransformId +xmlSecNssTransformEcdsaSha224GetKlass(void) { + return(&xmlSecNssEcdsaSha224Klass); +} + +#endif /* XMLSEC_NO_SHA224 */ #ifndef XMLSEC_NO_SHA256 /**************************************************************************** * @@ -861,6 +934,52 @@ xmlSecNssTransformRsaSha1GetKlass(void) { #endif /* XMLSEC_NO_SHA1 */ +#ifndef XMLSEC_NO_SHA224 +/**************************************************************************** + * + * RSA-SHA224 signature transform + * + ***************************************************************************/ +static xmlSecTransformKlass xmlSecNssRsaSha224Klass = { + /* klass/object sizes */ + sizeof(xmlSecTransformKlass), /* xmlSecSize klassSize */ + xmlSecNssSignatureSize, /* xmlSecSize objSize */ + + xmlSecNameRsaSha224, /* const xmlChar* name; */ + xmlSecHrefRsaSha224, /* const xmlChar* href; */ + xmlSecTransformUsageSignatureMethod, /* xmlSecTransformUsage usage; */ + + xmlSecNssSignatureInitialize, /* xmlSecTransformInitializeMethod initialize; */ + xmlSecNssSignatureFinalize, /* xmlSecTransformFinalizeMethod finalize; */ + NULL, /* xmlSecTransformNodeReadMethod readNode; */ + NULL, /* xmlSecTransformNodeWriteMethod writeNode; */ + xmlSecNssSignatureSetKeyReq, /* xmlSecTransformSetKeyReqMethod setKeyReq; */ + xmlSecNssSignatureSetKey, /* xmlSecTransformSetKeyMethod setKey; */ + xmlSecNssSignatureVerify, /* xmlSecTransformVerifyMethod verify; */ + xmlSecTransformDefaultGetDataType, /* xmlSecTransformGetDataTypeMethod getDataType; */ + xmlSecTransformDefaultPushBin, /* xmlSecTransformPushBinMethod pushBin; */ + xmlSecTransformDefaultPopBin, /* xmlSecTransformPopBinMethod popBin; */ + NULL, /* xmlSecTransformPushXmlMethod pushXml; */ + NULL, /* xmlSecTransformPopXmlMethod popXml; */ + xmlSecNssSignatureExecute, /* xmlSecTransformExecuteMethod execute; */ + + NULL, /* void* reserved0; */ + NULL, /* void* reserved1; */ +}; + +/** + * xmlSecNssTransformRsaSha224GetKlass: + * + * The RSA-SHA224 signature transform klass. + * + * Returns: RSA-SHA224 signature transform klass. + */ +xmlSecTransformId +xmlSecNssTransformRsaSha224GetKlass(void) { + return(&xmlSecNssRsaSha224Klass); +} + +#endif /* XMLSEC_NO_SHA224 */ #ifndef XMLSEC_NO_SHA256 /**************************************************************************** * diff --git a/src/nss/x509.c b/src/nss/x509.c index ef61d6b..9c6c46f 100644 --- a/src/nss/x509.c +++ b/src/nss/x509.c @@ -1012,7 +1012,7 @@ xmlSecNssX509CertificateNodeWrite(CERTCertificate* cert, xmlNodePtr node, xmlSec /* todo: add \n around base64 data - from context */ /* todo: add errors check */ - xmlNodeSetContent(cur, xmlSecStringCR); + xmlNodeSetContent(cur, xmlSecGetDefaultLineFeed()); xmlNodeSetContent(cur, buf); xmlFree(buf); return(0); @@ -1410,7 +1410,7 @@ xmlSecNssX509CRLNodeWrite(CERTSignedCrl* crl, xmlNodePtr node, xmlSecKeyInfoCtxP } /* todo: add \n around base64 data - from context */ /* todo: add errors check */ - xmlNodeSetContent(cur, xmlSecStringCR); + xmlNodeSetContent(cur, xmlSecGetDefaultLineFeed()); xmlNodeSetContent(cur, buf); xmlFree(buf); diff --git a/src/openssl/Makefile.in b/src/openssl/Makefile.in index 1868786..8cedce4 100644 --- a/src/openssl/Makefile.in +++ b/src/openssl/Makefile.in @@ -507,9 +507,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu src/openssl/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign src/openssl/Makefile'; \ $(am__cd) $(top_srcdir) && \ - $(AUTOMAKE) --gnu src/openssl/Makefile + $(AUTOMAKE) --foreign src/openssl/Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ diff --git a/src/openssl/README b/src/openssl/README index e33b0b0..b3808a6 100644 --- a/src/openssl/README +++ b/src/openssl/README @@ -1,6 +1,6 @@ WHAT VERSION OF OPENSSL? ------------------------------------------------------------------------ -OpenSSL 0.9.8 or later is required +OpenSSL 1.0.0 or later is required KEYS MANAGER ------------------------------------------------------------------------ diff --git a/src/openssl/app.c b/src/openssl/app.c index 855ce19..ddd3ec6 100644 --- a/src/openssl/app.c +++ b/src/openssl/app.c @@ -61,10 +61,15 @@ XMLSEC_FUNC_TO_PTR_IMPL(pem_password_cb) */ int xmlSecOpenSSLAppInit(const char* config) { - -#if defined(XMLSEC_OPENSSL_API_110) +#if !defined(XMLSEC_OPENSSL_API_110) + + ERR_load_crypto_strings(); + OPENSSL_config(NULL); + OpenSSL_add_all_algorithms(); + +#else /* !defined(XMLSEC_OPENSSL_API_110) */ int ret; - + ret = OPENSSL_init_crypto(OPENSSL_INIT_LOAD_CRYPTO_STRINGS | OPENSSL_INIT_ADD_ALL_CIPHERS | OPENSSL_INIT_ADD_ALL_DIGESTS | @@ -76,11 +81,7 @@ xmlSecOpenSSLAppInit(const char* config) { xmlSecOpenSSLError("OPENSSL_init_crypto", NULL); return(-1); } -#else /* defined(XMLSEC_OPENSSL_API_110) */ - ERR_load_crypto_strings(); - OPENSSL_config(NULL); - OpenSSL_add_all_algorithms(); -#endif /* defined(XMLSEC_OPENSSL_API_110) */ +#endif /* !defined(XMLSEC_OPENSSL_API_110) */ if((RAND_status() != 1) && (xmlSecOpenSSLAppLoadRANDFile(NULL) != 1)) { xmlSecInternalError("xmlSecOpenSSLAppLoadRANDFile", NULL); @@ -121,13 +122,7 @@ xmlSecOpenSSLAppShutdown(void) { ENGINE_cleanup(); CONF_modules_unload(1); CRYPTO_cleanup_all_ex_data(); - -#if defined(XMLSEC_OPENSSL_API_100) ERR_remove_thread_state(NULL); -#else /* defined(XMLSEC_OPENSSL_API_100) */ - ERR_remove_state(0); -#endif /* defined(XMLSEC_OPENSSL_API_100) */ - ERR_free_strings(); #endif /* !defined(XMLSEC_OPENSSL_API_110) */ diff --git a/src/openssl/bn.c b/src/openssl/bn.c index 1616399..8701be2 100644 --- a/src/openssl/bn.c +++ b/src/openssl/bn.c @@ -16,6 +16,7 @@ #include #include +#include #include #include #include @@ -116,7 +117,7 @@ xmlSecOpenSSLNodeSetBNValue(xmlNodePtr cur, const BIGNUM *a, int addLineBreaks) } if(addLineBreaks) { - xmlNodeSetContent(cur, xmlSecStringCR); + xmlNodeSetContent(cur, xmlSecGetDefaultLineFeed()); } else { xmlNodeSetContent(cur, xmlSecStringEmpty); } @@ -129,7 +130,7 @@ xmlSecOpenSSLNodeSetBNValue(xmlNodePtr cur, const BIGNUM *a, int addLineBreaks) } if(addLineBreaks) { - xmlNodeAddContent(cur, xmlSecStringCR); + xmlNodeAddContent(cur, xmlSecGetDefaultLineFeed()); } xmlSecBufferFinalize(&buf); diff --git a/src/openssl/hmac.c b/src/openssl/hmac.c index c2d86f8..ee9efda 100644 --- a/src/openssl/hmac.c +++ b/src/openssl/hmac.c @@ -350,8 +350,6 @@ xmlSecOpenSSLHmacSetKey(xmlSecTransformPtr transform, xmlSecKeyPtr key) { xmlSecAssert2(xmlSecBufferGetData(buffer) != NULL, -1); - /* No return values before 1.0.0 (https://www.openssl.org/docs/man1.1.0/crypto/HMAC_Update.html) */ -#if !defined(XMLSEC_OPENSSL_API_098) ret = HMAC_Init_ex(ctx->hmacCtx, xmlSecBufferGetData(buffer), xmlSecBufferGetSize(buffer), @@ -362,13 +360,6 @@ xmlSecOpenSSLHmacSetKey(xmlSecTransformPtr transform, xmlSecKeyPtr key) { xmlSecTransformGetName(transform)); return(-1); } -#else /* !defined(XMLSEC_OPENSSL_API_098) */ - HMAC_Init_ex(ctx->hmacCtx, - xmlSecBufferGetData(buffer), - xmlSecBufferGetSize(buffer), - ctx->hmacDgst, - NULL); -#endif /* !defined(XMLSEC_OPENSSL_API_098) */ ctx->ctxInitialized = 1; return(0); @@ -457,17 +448,12 @@ xmlSecOpenSSLHmacExecute(xmlSecTransformPtr transform, int last, xmlSecTransform inSize = xmlSecBufferGetSize(in); if(inSize > 0) { - /* No return values before 1.0.0 (https://www.openssl.org/docs/man1.1.0/crypto/HMAC_Update.html) */ -#if !defined(XMLSEC_OPENSSL_API_098) ret = HMAC_Update(ctx->hmacCtx, xmlSecBufferGetData(in), inSize); if(ret != 1) { xmlSecOpenSSLError("HMAC_Update", xmlSecTransformGetName(transform)); return(-1); } -#else /* !defined(XMLSEC_OPENSSL_API_098) */ - HMAC_Update(ctx->hmacCtx, xmlSecBufferGetData(in), inSize); -#endif /* !defined(XMLSEC_OPENSSL_API_098) */ ret = xmlSecBufferRemoveHead(in, inSize); if(ret < 0) { @@ -481,18 +467,12 @@ xmlSecOpenSSLHmacExecute(xmlSecTransformPtr transform, int last, xmlSecTransform if(last) { unsigned int dgstSize = 0; - /* No return values before 1.0.0 (https://www.openssl.org/docs/man1.1.0/crypto/HMAC_Update.html) */ -#if !defined(XMLSEC_OPENSSL_API_098) ret = HMAC_Final(ctx->hmacCtx, ctx->dgst, &dgstSize); if(ret != 1) { xmlSecOpenSSLError("HMAC_Final", xmlSecTransformGetName(transform)); return(-1); } -#else /* !defined(XMLSEC_OPENSSL_API_098) */ - HMAC_Final(ctx->hmacCtx, ctx->dgst, &dgstSize); -#endif /* !defined(XMLSEC_OPENSSL_API_098) */ - xmlSecAssert2(dgstSize > 0, -1); /* check/set the result digest size */ diff --git a/src/openssl/openssl_compat.h b/src/openssl/openssl_compat.h index 3581244..f36e9d1 100644 --- a/src/openssl/openssl_compat.h +++ b/src/openssl/openssl_compat.h @@ -3,8 +3,7 @@ /* * XML Security Library (http://www.aleksey.com/xmlsec). * - * This file provides a compatibility layer for pre-OpenSSL 1.0.0 and 1.1.0 - * versions. + * This file provides a compatibility layer for pre-OpenSSL 1.1.0 versions. * * The functions here provide accessors for structs which were made opaque in * 1.0.0 and 1.1.0 so they an be accessed in earlier versions of the library @@ -14,15 +13,6 @@ /****************************************************************************** * - * OpenSSL 1.0.0 compatibility - * - *****************************************************************************/ -#if defined(XMLSEC_OPENSSL_API_098) -#define EVP_PKEY_base_id(pKey) EVP_PKEY_type((pKey)->type) -#endif /* defined(XMLSEC_OPENSSL_API_098) */ - -/****************************************************************************** - * * OpenSSL 1.1.0 compatibility * *****************************************************************************/ diff --git a/src/openssl/x509.c b/src/openssl/x509.c index b876138..15fe70d 100644 --- a/src/openssl/x509.c +++ b/src/openssl/x509.c @@ -976,7 +976,7 @@ xmlSecOpenSSLX509CertificateNodeWrite(X509* cert, xmlNodePtr node, xmlSecKeyInfo /* todo: add \n around base64 data - from context */ /* todo: add errors check */ - xmlNodeSetContent(cur, xmlSecStringCR); + xmlNodeSetContent(cur, xmlSecGetDefaultLineFeed()); xmlNodeSetContent(cur, buf); xmlFree(buf); return(0); @@ -1419,7 +1419,7 @@ xmlSecOpenSSLX509CRLNodeWrite(X509_CRL* crl, xmlNodePtr node, xmlSecKeyInfoCtxPt } /* todo: add \n around base64 data - from context */ /* todo: add errors check */ - xmlNodeSetContent(cur, xmlSecStringCR); + xmlNodeSetContent(cur, xmlSecGetDefaultLineFeed()); xmlNodeSetContent(cur, buf); xmlFree(buf); diff --git a/src/xmltree.c b/src/xmltree.c index 4b83044..320c326 100644 --- a/src/xmltree.c +++ b/src/xmltree.c @@ -26,6 +26,34 @@ #include #include +static const xmlChar* g_xmlsec_xmltree_default_linefeed = xmlSecStringCR; + +/** + * xmlSecGetDefaultLineFeed: + * + * Gets the current default linefeed. + * + * Returns: the current default linefeed. + */ +const xmlChar* +xmlSecGetDefaultLineFeed(void) +{ + return g_xmlsec_xmltree_default_linefeed; +} + +/** + * xmlSecSetDefaultLineFeed: + * @linefeed: default linefeed. + * + * Sets the current default linefeed. The caller must ensure that the linefeed + * string exists for the lifetime of the program or until the new linefeed is set. + */ +void +xmlSecSetDefaultLineFeed(const xmlChar *linefeed) +{ + g_xmlsec_xmltree_default_linefeed = linefeed; +} + /** * xmlSecFindSibling: * @cur: the pointer to XML node. @@ -199,7 +227,7 @@ xmlSecAddChild(xmlNodePtr parent, const xmlChar *name, const xmlChar *ns) { if(parent->children == NULL) { /* TODO: add indents */ - text = xmlNewText(xmlSecStringCR); + text = xmlNewText(xmlSecGetDefaultLineFeed()); if(text == NULL) { xmlSecXmlError("xmlNewText", NULL); return(NULL); @@ -230,7 +258,7 @@ xmlSecAddChild(xmlNodePtr parent, const xmlChar *name, const xmlChar *ns) { } /* TODO: add indents */ - text = xmlNewText(xmlSecStringCR); + text = xmlNewText(xmlSecGetDefaultLineFeed()); if(text == NULL) { xmlSecXmlError("xmlNewText", NULL); return(NULL); @@ -258,7 +286,7 @@ xmlSecAddChildNode(xmlNodePtr parent, xmlNodePtr child) { if(parent->children == NULL) { /* TODO: add indents */ - text = xmlNewText(xmlSecStringCR); + text = xmlNewText(xmlSecGetDefaultLineFeed()); if(text == NULL) { xmlSecXmlError("xmlNewText", NULL); return(NULL); @@ -269,7 +297,7 @@ xmlSecAddChildNode(xmlNodePtr parent, xmlNodePtr child) { xmlAddChild(parent, child); /* TODO: add indents */ - text = xmlNewText(xmlSecStringCR); + text = xmlNewText(xmlSecGetDefaultLineFeed()); if(text == NULL) { xmlSecXmlError("xmlNewText", NULL); return(NULL); @@ -363,7 +391,7 @@ xmlSecAddNextSibling(xmlNodePtr node, const xmlChar *name, const xmlChar *ns) { } /* TODO: add indents */ - text = xmlNewText(xmlSecStringCR); + text = xmlNewText(xmlSecGetDefaultLineFeed()); if(text == NULL) { xmlSecXmlError("xmlNewText", NULL); return(NULL); @@ -411,7 +439,7 @@ xmlSecAddPrevSibling(xmlNodePtr node, const xmlChar *name, const xmlChar *ns) { } /* TODO: add indents */ - text = xmlNewText(xmlSecStringCR); + text = xmlNewText(xmlSecGetDefaultLineFeed()); if(text == NULL) { xmlSecXmlError("xmlNewText", NULL); return(NULL); @@ -704,155 +732,6 @@ xmlSecAddIDs(xmlDocPtr doc, xmlNodePtr cur, const xmlChar** ids) { } /** - * xmlSecGenerateAndAddID: - * @node: the node to ID attr to. - * @attrName: the ID attr name. - * @prefix: the prefix to add to the generated ID (can be NULL). - * @len: the length of ID. - * - * Deprecated and will be removed in the future releases, do not use. - * - * Generates a unique ID in the format <@prefix>base64-encoded(@len random bytes) - * and puts it in the attribute @attrName. - * - * Returns: 0 on success or a negative value if an error occurs. - */ -int -xmlSecGenerateAndAddID(xmlNodePtr node, const xmlChar* attrName, const xmlChar* prefix, xmlSecSize len) { - xmlChar* id; - int count; - - xmlSecAssert2(node != NULL, -1); - xmlSecAssert2(attrName != NULL, -1); - - /* we will try 5 times before giving up */ - for(count = 0; count < 5; count++) { - id = xmlSecGenerateID(prefix, len); - if(id == NULL) { - xmlSecInternalError("xmlSecGenerateID", NULL); - return(-1); - } - - if((node->doc == NULL) || (xmlGetID(node->doc, id) == NULL)) { - /* this is a unique ID in the document and we can use it */ - if(xmlSetProp(node, attrName, id) == NULL) { - xmlSecXmlError("xmlSetProp", NULL); - xmlFree(id); - return(-1); - } - - xmlFree(id); - return(0); - } - xmlFree(id); - } - - return(-1); -} - -/** - * xmlSecGenerateID: - * @prefix: the prefix to add to the generated ID (can be NULL). - * @len: the length of ID. - * - * Deprecated and will be removed in the future releases, do not use. - * - * Generates a unique ID in the format <@prefix>base64-encoded(@len random bytes). - * The caller is responsible for freeing returned string using @xmlFree function. - * - * Returns: pointer to generated ID string or NULL if an error occurs. - */ -xmlChar* -xmlSecGenerateID(const xmlChar* prefix, xmlSecSize len) { - xmlSecBuffer buffer; - xmlSecSize i, binLen; - xmlChar* res; - xmlChar* p; - int ret; - - xmlSecAssert2(len > 0, NULL); - - /* we will do base64 decoding later */ - binLen = (3 * len + 1) / 4; - - ret = xmlSecBufferInitialize(&buffer, binLen + 1); - if(ret < 0) { - xmlSecInternalError("xmlSecBufferInitialize", NULL); - return(NULL); - } - xmlSecAssert2(xmlSecBufferGetData(&buffer) != NULL, NULL); - xmlSecAssert2(xmlSecBufferGetMaxSize(&buffer) >= binLen, NULL); - - ret = xmlSecBufferSetSize(&buffer, binLen); - if(ret < 0) { - xmlSecInternalError("xmlSecBufferSetSize", NULL); - xmlSecBufferFinalize(&buffer); - return(NULL); - } - xmlSecAssert2(xmlSecBufferGetSize(&buffer) == binLen, NULL); - - /* create random bytes */ - for(i = 0; i < binLen; i++) { - (xmlSecBufferGetData(&buffer)) [i] = (xmlSecByte) (256.0 * rand() / (RAND_MAX + 1.0)); - } - - /* base64 encode random bytes */ - res = xmlSecBase64Encode(xmlSecBufferGetData(&buffer), xmlSecBufferGetSize(&buffer), 0); - if((res == NULL) || (xmlStrlen(res) == 0)) { - xmlSecInternalError("xmlSecBase64Encode", NULL); - xmlSecBufferFinalize(&buffer); - return(NULL); - } - xmlSecBufferFinalize(&buffer); - - /* truncate the generated id attribute if needed */ - if(xmlStrlen(res) > (int)len) { - res[len] = '\0'; - } - - /* we need to cleanup base64 encoded id because ID attr can't have '+' or '/' characters */ - for(p = res; (*p) != '\0'; p++) { - if(((*p) == '+') || ((*p) == '/')) { - (*p) = '_'; - } - } - - /* add prefix if exist */ - if(prefix) { - xmlChar* tmp; - xmlSecSize tmpLen; - - tmpLen = xmlStrlen(prefix) + xmlStrlen(res) + 1; - tmp = xmlMalloc(tmpLen + 1); - if(tmp == NULL) { - xmlSecMallocError(tmpLen + 1, NULL); - xmlFree(res); - return(NULL); - } - - ret = xmlStrPrintf(tmp, tmpLen, "%s%s", prefix, res); - if(ret < 0) { - xmlSecXmlError("xmlStrPrintf", NULL); - xmlFree(res); - xmlFree(tmp); - return(NULL); - } - - xmlFree(res); - res = tmp; - } else { - /* no prefix: check that ID attribute starts from a letter */ - if(!(((res[0] >= 'A') && (res[0] <= 'Z')) || - ((res[0] >= 'a') && (res[0] <= 'z')))) { - res[0] = 'A'; - } - } - - return(res); -} - - -/** * xmlSecCreateTree: * @rootNodeName: the root node name. * @rootNodeNs: the root node namespace (otpional). diff --git a/tests/testDSig.sh b/tests/testDSig.sh index 5ef44a4..93b45d4 100755 --- a/tests/testDSig.sh +++ b/tests/testDSig.sh @@ -8,9 +8,11 @@ ########################################################################## echo "--- testDSig started for xmlsec-$crypto library ($timestamp)" echo "--- LD_LIBRARY_PATH=$LD_LIBRARY_PATH" +echo "--- LTDL_LIBRARY_PATH=$LTDL_LIBRARY_PATH" echo "--- log file is $logfile" echo "--- testDSig started for xmlsec-$crypto library ($timestamp)" >> $logfile echo "--- LD_LIBRARY_PATH=$LD_LIBRARY_PATH" >> $logfile +echo "--- LTDL_LIBRARY_PATH=$LTDL_LIBRARY_PATH" >> $logfile ########################################################################## ########################################################################## diff --git a/tests/testEnc.sh b/tests/testEnc.sh index 9970e33..1166bcd 100755 --- a/tests/testEnc.sh +++ b/tests/testEnc.sh @@ -7,10 +7,12 @@ ########################################################################## ########################################################################## echo "--- testEnc started for xmlsec-$crypto library ($timestamp)" -echo "--- LD_LIBRARY_PATH=$LD_LIBRARY_PATH" +echo "--- LD_LIBRARY_PATH=$LD_LIBRARY_PATH" +echo "--- LTDL_LIBRARY_PATH=$LTDL_LIBRARY_PATH" echo "--- log file is $logfile" echo "--- testEnc started for xmlsec-$crypto library ($timestamp)" >> $logfile echo "--- LD_LIBRARY_PATH=$LD_LIBRARY_PATH" >> $logfile +echo "--- LTDL_LIBRARY_PATH=$LTDL_LIBRARY_PATH" >> $logfile ########################################################################## ########################################################################## diff --git a/tests/testKeys.sh b/tests/testKeys.sh index 1bf7dc2..7bef08f 100755 --- a/tests/testKeys.sh +++ b/tests/testKeys.sh @@ -8,9 +8,11 @@ ########################################################################## echo "--- testKeys started for xmlsec-$crypto library ($timestamp) ---" echo "--- LD_LIBRARY_PATH=$LD_LIBRARY_PATH" +echo "--- LTDL_LIBRARY_PATH=$LTDL_LIBRARY_PATH" echo "--- log file is $logfile" echo "--- testKeys started for xmlsec-$crypto library ($timestamp) ---" >> $logfile echo "--- LD_LIBRARY_PATH=$LD_LIBRARY_PATH" >> $logfile +echo "--- LTDL_LIBRARY_PATH=$LTDL_LIBRARY_PATH" >> $logfile # cleanup crypto config folder mkdir -p $crypto_config diff --git a/win32/Makefile.msvc b/win32/Makefile.msvc index c1eea25..5a7e2d1 100644 --- a/win32/Makefile.msvc +++ b/win32/Makefile.msvc @@ -35,6 +35,7 @@ AUTOCONF = .\configure.txt #WITH_CRYPTO=openssl #WITH_DEFAULT_CRYPTO=openssl #WITH_OPENSSL=1 +#WITH_OPENSSL_VERSION= #WITH_NSS=0 #WITH_MSCRYPTO=0 #WITH_LIBXSLT=1 @@ -302,7 +303,7 @@ CPPFLAGS = /nologo # The compiler and its options. # CC = cl.exe -CFLAGS = /nologo /D "WIN32" /D "_WINDOWS" +CFLAGS = /nologo /D "WIN32" /D "_WINDOWS" /D inline=__inline CFLAGS = $(CFLAGS) /D "_MBCS" /D "_REENTRANT" /W1 CFLAGS = $(CFLAGS) /I$(BASEDIR) /I$(BASEDIR)\include CFLAGS = $(CFLAGS) /I$(INCPREFIX) @@ -390,8 +391,13 @@ APP_LIBS = $(SOLIBS) $(XMLSEC_CRYPTO_SOLIBS) !else !endif +!if "$(WITH_OPENSSL_VERSION)" == "XMLSEC_OPENSSL_110" XMLSEC_OPENSSL_SOLIBS = libcrypto.lib wsock32.lib kernel32.lib user32.lib gdi32.lib crypt32.lib advapi32.lib ws2_32.lib XMLSEC_OPENSSL_ALIBS = libcrypto.lib wsock32.lib kernel32.lib user32.lib gdi32.lib crypt32.lib advapi32.lib ws2_32.lib +!else +XMLSEC_OPENSSL_SOLIBS = libeay32.lib wsock32.lib kernel32.lib user32.lib gdi32.lib crypt32.lib advapi32.lib +XMLSEC_OPENSSL_ALIBS = libeay32.lib wsock32.lib kernel32.lib user32.lib gdi32.lib crypt32.lib advapi32.lib +!endif XMLSEC_NSS_SOLIBS = smime3.lib ssl3.lib nss3.lib libnspr4.lib libplds4.lib libplc4.lib kernel32.lib user32.lib gdi32.lib XMLSEC_NSS_ALIBS = smime3.lib ssl3.lib nss3.lib libnspr4_s.lib libplds4_s.lib libplc4_s.lib kernel32.lib user32.lib gdi32.lib @@ -409,6 +415,7 @@ ARFLAGS = /nologo # !if "$(WITH_DEFAULT_CRYPTO)" == "openssl" XMLSEC_DEFAULT_CRYPTO = "openssl" +XMLSEC_DEFAULT_CRYPTO_A = "openssla" XMLSEC_CRYPTO_CFLAGS = $(XMLSEC_OPENSSL_CFLAGS) XMLSEC_CRYPTO_SOLIBS = $(XMLSEC_OPENSSL_SOLIBS) XMLSEC_CRYPTO_ALIBS = $(XMLSEC_OPENSSL_ALIBS) @@ -419,6 +426,7 @@ XMLSEC_CRYPTO_A = $(XMLSEC_OPENSSL_A) !if "$(WITH_DEFAULT_CRYPTO)" == "nss" XMLSEC_DEFAULT_CRYPTO = "nss" +XMLSEC_DEFAULT_CRYPTO_A = "nssa" XMLSEC_CRYPTO_CFLAGS = $(XMLSEC_NSS_CFLAGS) XMLSEC_CRYPTO_SOLIBS = $(XMLSEC_NSS_SOLIBS) XMLSEC_CRYPTO_ALIBS = $(XMLSEC_NSS_ALIBS) @@ -429,6 +437,7 @@ XMLSEC_CRYPTO_A = $(XMLSEC_NSS_A) !if "$(WITH_DEFAULT_CRYPTO)" == "mscrypto" XMLSEC_DEFAULT_CRYPTO = "mscrypto" +XMLSEC_DEFAULT_CRYPTO_A = "mscryptoa" XMLSEC_CRYPTO_CFLAGS = $(XMLSEC_MSCRYPTO_CFLAGS) XMLSEC_CRYPTO_SOLIBS = $(XMLSEC_MSCRYPTO_SOLIBS) XMLSEC_CRYPTO_ALIBS = $(XMLSEC_MSCRYPTO_ALIBS) @@ -443,14 +452,17 @@ XMLSEC_CRYPTO_A = $(XMLSEC_MSCRYPTO_A) all : xmlsec xmlseca $(WITH_CRYPTO) apps -xmlsec : $(XMLSEC_APPS_INTDIR) $(BINDIR)\$(XMLSEC_SO) $(WITH_DEFAULT_CRYPTO) +xmlsec : $(XMLSEC_APPS_INTDIR) $(BINDIR)\$(XMLSEC_SO) $(XMLSEC_DEFAULT_CRYPTO) -xmlseca : $(XMLSEC_APPS_INTDIR_A) $(BINDIR)\$(XMLSEC_A) $(WITH_DEFAULT_CRYPTO) +xmlseca : $(XMLSEC_APPS_INTDIR_A) $(BINDIR)\$(XMLSEC_A) $(XMLSEC_DEFAULT_CRYPTO_A) -openssl: $(BINDIR)\$(XMLSEC_OPENSSL_SO) $(BINDIR)\$(XMLSEC_OPENSSL_A) +openssla: $(BINDIR)\$(XMLSEC_OPENSSL_A) +openssl: $(BINDIR)\$(XMLSEC_OPENSSL_SO) openssla -nss: $(BINDIR)\$(XMLSEC_NSS_SO) $(BINDIR)\$(XMLSEC_NSS_A) +nssa: $(BINDIR)\$(XMLSEC_NSS_A) +nss: $(BINDIR)\$(XMLSEC_NSS_SO) nssa +mscryptoa: $(BINDIR)\$(XMLSEC_MSCRYPTO_A) mscrypto: $(BINDIR)\$(XMLSEC_MSCRYPTO_SO) $(BINDIR)\$(XMLSEC_MSCRYPTO_A) apps : $(BINDIR)\$(APP_NAME) diff --git a/win32/configure.js b/win32/configure.js index 0444abc..d8692ec 100644 --- a/win32/configure.js +++ b/win32/configure.js @@ -44,6 +44,7 @@ var verMicroXmlSec; var withCrypto = "openssl"; var withDefaultCrypto = "openssl"; var withOpenSSL = 0; +var withOpenSSLVersion = ""; var withNss = 0; var withMSCrypto = 0; var withLibXSLT = 1; @@ -102,7 +103,7 @@ function usage() txt += "either 'yes' or 'no'.\n\n"; txt += "XmlSec Library options, default value given in parentheses:\n\n"; txt += " crypto: Crypto engines list, first is default: \"openssl\",\n"; - txt += " \"openssl=098\", \"openssl=100\", \"openssl=110\", \n"; + txt += " \"openssl=100\", \"openssl=110\", \n"; txt += " \"nss\", \"mscrypto\" (\"" + withCrypto + "\");\n" txt += " xslt: LibXSLT is used (" + (withLibXSLT? "yes" : "no") + ")\n"; txt += " iconv: Use the iconv library (" + (withIconv? "yes" : "no") + ")\n"; @@ -164,6 +165,7 @@ function discoverVersion() vf.WriteLine("WITH_CRYPTO=" + withCrypto); vf.WriteLine("WITH_DEFAULT_CRYPTO=" + withDefaultCrypto); vf.WriteLine("WITH_OPENSSL=" + withOpenSSL); + vf.WriteLine("WITH_OPENSSL_VERSION=XMLSEC_OPENSSL_" + withOpenSSLVersion); vf.WriteLine("WITH_NSS=" + withNss); vf.WriteLine("WITH_MSCRYPTO=" + withMSCrypto); vf.WriteLine("WITH_LIBXSLT=" + (withLibXSLT ? "1" : "0")); @@ -355,15 +357,15 @@ for (j = 0; j < crlist.length; j++) { if (crlist[j] == "openssl") { curcrypto="openssl"; withOpenSSL = 1; - } else if (crlist[j] == "openssl=098") { - curcrypto="openssl"; - withOpenSSL = 1; + withOpenSSLVersion = "110"; /* default */ } else if (crlist[j] == "openssl=100") { curcrypto="openssl"; withOpenSSL = 1; + withOpenSSLVersion = "100"; } else if (crlist[j] == "openssl=110") { curcrypto="openssl"; withOpenSSL = 1; + withOpenSSLVersion = "110"; } else if (crlist[j] == "nss") { curcrypto="nss"; withNss = 1; @@ -412,6 +414,7 @@ txtOut += "----------------------------\n"; txtOut += " Use Crypto: " + withCrypto + "\n"; txtOut += " Use Default Crypto: " + withDefaultCrypto + "\n"; txtOut += " Use OpenSSL: " + boolToStr(withOpenSSL) + "\n"; +txtOut += "Use OpenSSL Version: " + withOpenSSLVersion + "\n"; txtOut += " Use NSS: " + boolToStr(withNss) + "\n"; txtOut += " Use MSCrypto: " + boolToStr(withMSCrypto) + "\n"; txtOut += " Use LibXSLT: " + boolToStr(withLibXSLT) + "\n"; diff --git a/xmlsec1-config b/xmlsec1-config index 52e62c0..0a2610b 100755 --- a/xmlsec1-config +++ b/xmlsec1-config @@ -95,7 +95,7 @@ do ;; --version) - echo 1.2.24 + echo 1.2.25 exit 0 ;; diff --git a/xmlsec1-gcrypt.pc b/xmlsec1-gcrypt.pc index 16bd3e6..0b780dc 100644 --- a/xmlsec1-gcrypt.pc +++ b/xmlsec1-gcrypt.pc @@ -4,8 +4,8 @@ libdir=${exec_prefix}/lib includedir=${prefix}/include Name: xmlsec1-gcrypt -Version: 1.2.24 +Version: 1.2.25 Description: XML Security Library implements XML Signature and XML Encryption standards -Requires: libxml-2.0 >= 2.7.4 libxslt >= 1.0.20 +Requires: libxml-2.0 >= 2.8.0 libxslt >= 1.0.20 Cflags: -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I${prefix}/include/xmlsec1 -I/home/aleksey/local/include -DXMLSEC_CRYPTO_GCRYPT=1 Libs: -L${exec_prefix}/lib -lxmlsec1-gcrypt -lxmlsec1 -lltdl -L/home/aleksey/local/lib -lgcrypt -L/usr/lib/i386-linux-gnu -lgpg-error diff --git a/xmlsec1-gnutls.pc b/xmlsec1-gnutls.pc index e7f86ad..e997ee9 100644 --- a/xmlsec1-gnutls.pc +++ b/xmlsec1-gnutls.pc @@ -4,8 +4,8 @@ libdir=${exec_prefix}/lib includedir=${prefix}/include Name: xmlsec1-gnutls -Version: 1.2.24 +Version: 1.2.25 Description: XML Security Library implements XML Signature and XML Encryption standards -Requires: libxml-2.0 >= 2.7.4 libxslt >= 1.0.20 +Requires: libxml-2.0 >= 2.8.0 libxslt >= 1.0.20 Cflags: -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I${prefix}/include/xmlsec1 -I/usr/include/p11-kit-1 -DXMLSEC_CRYPTO_GNUTLS=1 Libs: -L${exec_prefix}/lib -lxmlsec1-gnutls -lxmlsec1-gcrypt -lxmlsec1 -lltdl -lgnutls diff --git a/xmlsec1-nss.pc b/xmlsec1-nss.pc index 33715a5..83c96a1 100644 --- a/xmlsec1-nss.pc +++ b/xmlsec1-nss.pc @@ -4,8 +4,8 @@ libdir=${exec_prefix}/lib includedir=${prefix}/include Name: xmlsec1-nss -Version: 1.2.24 +Version: 1.2.25 Description: XML Security Library implements XML Signature and XML Encryption standards -Requires: libxml-2.0 >= 2.7.4 libxslt >= 1.0.20 xulrunner-nspr >= 1.4 xulrunner-nss >= 1.4 +Requires: libxml-2.0 >= 2.8.0 libxslt >= 1.0.20 xulrunner-nspr >= 1.4 xulrunner-nss >= 1.4 Cflags: -DXMLSEC_CRYPTO_NSS=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I${prefix}/include/xmlsec1 Libs: -L${libdir} -lxmlsec1-nss -lxmlsec1 -lltdl diff --git a/xmlsec1-openssl.pc b/xmlsec1-openssl.pc index c80061f..6bea06c 100644 --- a/xmlsec1-openssl.pc +++ b/xmlsec1-openssl.pc @@ -4,8 +4,8 @@ libdir=${exec_prefix}/lib includedir=${prefix}/include Name: xmlsec1-openssl -Version: 1.2.24 +Version: 1.2.25 Description: XML Security Library implements XML Signature and XML Encryption standards -Requires: libxml-2.0 >= 2.7.4 libxslt >= 1.0.20 +Requires: libxml-2.0 >= 2.8.0 libxslt >= 1.0.20 Cflags: -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I${prefix}/include/xmlsec1 -DXMLSEC_CRYPTO_OPENSSL=1 Libs: -L${exec_prefix}/lib -lxmlsec1-openssl -lxmlsec1 -lltdl -lssl -lcrypto diff --git a/xmlsec1.pc b/xmlsec1.pc index 6b4431a..8a172e0 100644 --- a/xmlsec1.pc +++ b/xmlsec1.pc @@ -4,8 +4,8 @@ libdir=${exec_prefix}/lib includedir=${prefix}/include Name: xmlsec1 -Version: 1.2.24 +Version: 1.2.25 Description: XML Security Library implements XML Signature and XML Encryption standards -Requires: libxml-2.0 >= 2.7.4 libxslt >= 1.0.20 +Requires: libxml-2.0 >= 2.8.0 libxslt >= 1.0.20 Cflags: -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I${prefix}/include/xmlsec1 Libs: -L${libdir} -lxmlsec1 -lltdl diff --git a/xmlsec1.spec b/xmlsec1.spec index 5a9e9e4..a16e042 100644 --- a/xmlsec1.spec +++ b/xmlsec1.spec @@ -1,6 +1,6 @@ Summary: Library providing support for "XML Signature" and "XML Encryption" standards Name: xmlsec1 -Version: 1.2.24 +Version: 1.2.25 Release: 1 License: MIT Group: Development/Libraries @@ -10,10 +10,10 @@ Packager: Aleksey Sanin Source: ftp://ftp.aleksey.com/pub/xmlsec/releases/xmlsec1-%{version}.tar.gz BuildRoot: %{_tmppath}/xmlsec1-%{version}-root URL: http://www.aleksey.com/xmlsec -Requires: libxml2 >= 2.7.4 +Requires: libxml2 >= 2.8.0 Requires: libxslt >= 1.0.20 Requires: libtool-ltdl -BuildRequires: libxml2-devel >= 2.7.4 +BuildRequires: libxml2-devel >= 2.8.0 BuildRequires: libxslt-devel >= 1.0.20 Prefix: %{_prefix} Docdir: %{_docdir} @@ -30,9 +30,9 @@ standards "XML Digital Signature" and "XML Encryption". Summary: Libraries, includes, etc. to develop applications with XML Digital Signatures and XML Encryption support. Group: Development/Libraries Requires: xmlsec1 = %{version} -Requires: libxml2-devel >= 2.7.4 +Requires: libxml2-devel >= 2.8.0 Requires: libxslt-devel >= 1.0.20 -Requires: openssl-devel >= 0.9.8 +Requires: openssl-devel >= 1.0.0 Requires: zlib-devel Requires: libtool-ltdl-devel @@ -44,10 +44,10 @@ Signatures and XML Encryption support. Summary: OpenSSL crypto plugin for XML Security Library Group: Development/Libraries Requires: xmlsec1 = %{version} -Requires: libxml2 >= 2.7.4 +Requires: libxml2 >= 2.8.0 Requires: libxslt >= 1.0.20 -Requires: openssl >= 0.9.8 -BuildRequires: openssl-devel >= 0.9.8 +Requires: openssl >= 1.0.0 +BuildRequires: openssl-devel >= 1.0.0 %description openssl OpenSSL plugin for XML Security Library provides OpenSSL based crypto services @@ -59,10 +59,10 @@ Group: Development/Libraries Requires: xmlsec1 = %{version} Requires: xmlsec1-devel = %{version} Requires: xmlsec1-openssl = %{version} -Requires: libxml2-devel >= 2.7.4 +Requires: libxml2-devel >= 2.8.0 Requires: libxslt-devel >= 1.0.20 -Requires: openssl >= 0.9.8 -Requires: openssl-devel >= 0.9.8 +Requires: openssl >= 1.0.0 +Requires: openssl-devel >= 1.0.0 %description openssl-devel Libraries, includes, etc. for developing XML Security applications with OpenSSL @@ -71,7 +71,7 @@ Libraries, includes, etc. for developing XML Security applications with OpenSSL Summary: NSS crypto plugin for XML Security Library Group: Development/Libraries Requires: xmlsec1 = %{version} -Requires: libxml2 >= 2.7.4 +Requires: libxml2 >= 2.8.0 Requires: libxslt >= 1.0.20 Requires: mozilla-nss >= 1.4 BuildRequires: mozilla-nss-devel >= 1.4 @@ -86,7 +86,7 @@ Group: Development/Libraries Requires: xmlsec1 = %{version} Requires: xmlsec1-devel = %{version} Requires: xmlsec1-nss = %{version} -Requires: libxml2-devel >= 2.7.4 +Requires: libxml2-devel >= 2.8.0 Requires: libxslt-devel >= 1.0.20 Requires: mozilla-nss-devel >= 1.4 diff --git a/xmlsec1Conf.sh b/xmlsec1Conf.sh index c21fb0c..ad204e1 100755 --- a/xmlsec1Conf.sh +++ b/xmlsec1Conf.sh @@ -9,5 +9,5 @@ includedir="${prefix}/include" XMLSEC_LIBDIR="${exec_prefix}/lib" XMLSEC_INCLUDEDIR=" -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I${prefix}/include/xmlsec1 -I/usr/include/libxml2 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_OPENSSL=1" XMLSEC_LIBS="-L${exec_prefix}/lib -lxmlsec1-openssl -lxmlsec1 -lltdl -lxml2 -lxslt -lxml2 -lssl -lcrypto" -MODULE_VERSION="xmlsec-1.2.24-openssl" +MODULE_VERSION="xmlsec-1.2.25-openssl" -- Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/debian-xml-sgml/xmlsec1.git From rene at moszumanska.debian.org Mon Sep 18 15:53:39 2017 From: rene at moszumanska.debian.org (Rene Engelhard) Date: Mon, 18 Sep 2017 15:53:39 +0000 Subject: [xml/sgml-commit] [xmlsec1] 02/05: Merge tag 'upstream/1.2.25' In-Reply-To: <20170918155337.32472.93486@moszumanska.debian.org> References: <20170918155337.32472.93486@moszumanska.debian.org> Message-ID: This is an automated email from the git hooks/post-receive script. rene pushed a commit to branch master in repository xmlsec1. commit 9b6037d296b0c20e870c879eea0b1a05969244e9 Merge: 0bc85fd 4da3397 Author: Rene Engelhard Date: Mon Sep 18 17:33:50 2017 +0200 Merge tag 'upstream/1.2.25' Upstream version 1.2.25 Makefile.am | 2 +- Makefile.in | 10 +- apps/Makefile.in | 4 +- configure | 318 ++++---- configure.ac | 191 ++--- docs/Makefile.in | 4 +- docs/api/Makefile.am | 4 +- docs/api/Makefile.in | 8 +- docs/api/style.css | 479 ++++++++++++ docs/api/tmpl/base/soap.sgml | 36 + docs/api/tmpl/base/xmltree.sgml | 17 + docs/api/tmpl/nss/crypto.sgml | 64 ++ docs/api/tmpl/openssl/crypto.sgml | 37 +- docs/api/xmlsec-app.html | 131 ++-- docs/api/xmlsec-base64.html | 65 +- docs/api/xmlsec-bn.html | 167 ++--- docs/api/xmlsec-buffer.html | 195 +++-- docs/api/xmlsec-custom-keys-manager.html | 8 +- docs/api/xmlsec-decrypt-with-keys-mngr.html | 2 +- docs/api/xmlsec-decrypt-with-signle-key.html | 2 +- docs/api/xmlsec-dl.html | 38 +- docs/api/xmlsec-encrypt-dynamic-template.html | 6 +- docs/api/xmlsec-encrypt-template-file.html | 2 +- docs/api/xmlsec-encrypt-with-session-key.html | 12 +- docs/api/xmlsec-errors.html | 77 +- .../xmlsec-examples-sign-dynamimc-template.html | 8 +- docs/api/xmlsec-examples-sign-template-file.html | 2 +- docs/api/xmlsec-examples-sign-x509.html | 12 +- docs/api/xmlsec-gcrypt-app.html | 120 +-- docs/api/xmlsec-gcrypt-crypto.html | 121 ++- docs/api/xmlsec-gnutls-app.html | 120 +-- docs/api/xmlsec-gnutls-crypto.html | 89 ++- docs/api/xmlsec-gnutls-x509.html | 117 ++- docs/api/xmlsec-index.html | 11 +- docs/api/xmlsec-io.html | 33 +- docs/api/xmlsec-keyinfo.html | 247 +++--- docs/api/xmlsec-keys.html | 401 +++++----- docs/api/xmlsec-keysdata.html | 615 ++++++++------- docs/api/xmlsec-keysmngr.html | 275 ++++--- docs/api/xmlsec-list.html | 223 +++--- docs/api/xmlsec-membuf.html | 23 +- docs/api/xmlsec-mscrypto-app.html | 168 ++--- docs/api/xmlsec-mscrypto-certkeys.html | 72 +- docs/api/xmlsec-mscrypto-crypto.html | 97 ++- docs/api/xmlsec-mscrypto-keysstore.html | 39 +- docs/api/xmlsec-mscrypto-x509.html | 115 ++- docs/api/xmlsec-nodeset.html | 185 ++--- docs/api/xmlsec-notes-new-crypto-key-stores.html | 23 + docs/api/xmlsec-nss-app.html | 166 ++-- docs/api/xmlsec-nss-bignum.html | 20 +- docs/api/xmlsec-nss-crypto.html | 180 ++++- docs/api/xmlsec-nss-keysstore.html | 39 +- docs/api/xmlsec-nss-pkikeys.html | 52 +- docs/api/xmlsec-nss-x509.html | 113 ++- docs/api/xmlsec-openssl-app.html | 182 ++--- docs/api/xmlsec-openssl-bn.html | 20 +- docs/api/xmlsec-openssl-crypto.html | 333 ++++---- docs/api/xmlsec-openssl-evp.html | 40 +- docs/api/xmlsec-openssl-x509.html | 137 ++-- docs/api/xmlsec-parser.html | 29 +- docs/api/xmlsec-templates.html | 513 +++++++------ docs/api/xmlsec-transforms.html | 835 ++++++++++----------- docs/api/xmlsec-verify-with-key.html | 2 +- docs/api/xmlsec-verify-with-keys-mngr.html | 2 +- docs/api/xmlsec-verify-with-restrictions.html | 16 +- docs/api/xmlsec-verify-with-x509.html | 4 +- docs/api/xmlsec-version.html | 13 +- docs/api/xmlsec-x509.html | 43 +- docs/api/xmlsec-xmldsig.html | 361 +++++---- docs/api/xmlsec-xmlenc.html | 230 +++--- docs/api/xmlsec-xmlsec.html | 48 +- docs/api/xmlsec-xmltree.html | 397 +++++----- docs/authors.html | 23 + docs/bugs.html | 23 + docs/c14n.html | 23 + docs/documentation.html | 23 + docs/download.html | 40 +- docs/faq.html | 39 +- docs/index.html | 40 +- docs/news.html | 36 +- docs/related.html | 23 + docs/xmldsig-verifier.html | 23 + docs/xmldsig.html | 23 + docs/xmlenc.html | 23 + examples/decrypt1.c | 2 +- examples/decrypt2.c | 2 +- examples/decrypt3.c | 2 +- examples/encrypt1.c | 2 +- examples/encrypt2.c | 2 +- examples/encrypt3.c | 2 +- examples/sign1.c | 2 +- examples/sign2.c | 2 +- examples/sign3.c | 2 +- examples/verify1.c | 2 +- examples/verify2.c | 2 +- examples/verify3.c | 4 +- examples/verify4.c | 2 +- examples/xmldsigverify.c | 2 +- include/Makefile.in | 4 +- include/xmlsec/Makefile.am | 5 +- include/xmlsec/Makefile.in | 48 +- include/xmlsec/gcrypt/Makefile.in | 4 +- include/xmlsec/gnutls/Makefile.in | 4 +- include/xmlsec/mscrypto/Makefile.in | 4 +- include/xmlsec/nss/Makefile.in | 4 +- include/xmlsec/nss/crypto.h | 50 ++ include/xmlsec/openssl/Makefile.in | 4 +- include/xmlsec/openssl/crypto.h | 10 - include/xmlsec/private/Makefile.in | 4 +- include/xmlsec/version.h | 6 +- include/xmlsec/xmlsec.h | 5 +- include/xmlsec/xmltree.h | 10 +- man/Makefile.in | 4 +- man/xmlsec1-config.1 | 2 +- man/xmlsec1.1 | 2 +- scripts/build_coverity.sh | 49 ++ scripts/build_release.sh | 38 +- src/Makefile.am | 5 +- src/Makefile.in | 59 +- src/bn.c | 4 +- src/gcrypt/Makefile.in | 4 +- src/gcrypt/asymkeys.c | 4 +- src/gcrypt/kw_aes.c | 4 + src/gcrypt/kw_des.c | 2 + src/gnutls/Makefile.in | 4 +- src/gnutls/x509.c | 4 +- src/mscrypto/Makefile.in | 4 +- src/mscrypto/app.c | 4 + src/mscrypto/certkeys.c | 4 +- src/mscrypto/private.h | 2 +- src/mscrypto/x509.c | 20 +- src/nss/Makefile.in | 4 +- src/nss/bignum.c | 5 +- src/nss/crypto.c | 14 + src/nss/digests.c | 58 ++ src/nss/hmac.c | 58 ++ src/nss/signatures.c | 119 +++ src/nss/x509.c | 4 +- src/openssl/Makefile.in | 4 +- src/openssl/README | 2 +- src/openssl/app.c | 23 +- src/openssl/bn.c | 5 +- src/openssl/hmac.c | 20 - src/openssl/openssl_compat.h | 12 +- src/openssl/x509.c | 4 +- src/xmltree.c | 189 +---- tests/testDSig.sh | 2 + tests/testEnc.sh | 4 +- tests/testKeys.sh | 2 + win32/Makefile.msvc | 22 +- win32/configure.js | 11 +- xmlsec1-config | 2 +- xmlsec1-gcrypt.pc | 4 +- xmlsec1-gnutls.pc | 4 +- xmlsec1-nss.pc | 4 +- xmlsec1-openssl.pc | 4 +- xmlsec1.pc | 4 +- xmlsec1.spec | 26 +- xmlsec1Conf.sh | 2 +- 159 files changed, 5589 insertions(+), 4543 deletions(-) -- Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/debian-xml-sgml/xmlsec1.git From rene at moszumanska.debian.org Mon Sep 18 15:53:39 2017 From: rene at moszumanska.debian.org (Rene Engelhard) Date: Mon, 18 Sep 2017 15:53:39 +0000 Subject: [xml/sgml-commit] [xmlsec1] 03/05: update libxml2-dev and libssl-dev build-deps according to configure.ac In-Reply-To: <20170918155337.32472.93486@moszumanska.debian.org> References: <20170918155337.32472.93486@moszumanska.debian.org> Message-ID: This is an automated email from the git hooks/post-receive script. rene pushed a commit to branch master in repository xmlsec1. commit d321bbb5d043efc502965dd7986b3e528f4afd1c Author: Rene Engelhard Date: Mon Sep 18 17:36:27 2017 +0200 update libxml2-dev and libssl-dev build-deps according to configure.ac --- debian/control | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/debian/control b/debian/control index d64ffd3..33818db 100644 --- a/debian/control +++ b/debian/control @@ -3,7 +3,7 @@ Section: text Priority: optional Maintainer: Debian XML/SGML Group Uploaders: John V. Belmonte , Rene Engelhard -Build-Depends: debhelper (>> 9.0.0), dh-autoreconf, chrpath, pkg-config, libxml2-dev (>= 2.6.12), libxslt1-dev (>= 1.0.20), libssl-dev (>= 0.9.8), libgnutls28-dev, libnss3-dev, libgcrypt20-dev +Build-Depends: debhelper (>> 9.0.0), dh-autoreconf, chrpath, pkg-config, libxml2-dev (>= 2.8.0), libxslt1-dev (>= 1.0.20), libssl-dev (>= 1.0.0), libgnutls28-dev, libnss3-dev, libgcrypt20-dev Standards-Version: 3.9.5 Homepage: http://www.aleksey.com/xmlsec/ -- Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/debian-xml-sgml/xmlsec1.git From rene at moszumanska.debian.org Mon Sep 18 15:53:39 2017 From: rene at moszumanska.debian.org (Rene Engelhard) Date: Mon, 18 Sep 2017 15:53:39 +0000 Subject: [xml/sgml-commit] [xmlsec1] 04/05: update changelog In-Reply-To: <20170918155337.32472.93486@moszumanska.debian.org> References: <20170918155337.32472.93486@moszumanska.debian.org> Message-ID: This is an automated email from the git hooks/post-receive script. rene pushed a commit to branch master in repository xmlsec1. commit 66660f6e3ad922abd44b776c397441f54fc7f99e Author: Rene Engelhard Date: Mon Sep 18 17:38:44 2017 +0200 update changelog --- debian/changelog | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/debian/changelog b/debian/changelog index bef6417..024f662 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,10 @@ +xmlsec1 (1.2.25-1) unstable; urgency=medium + + * New upstream version 1.2.25 + * update libxml2-dev and libssl-dev build-deps according to configure.ac + + -- Rene Engelhard Mon, 18 Sep 2017 17:37:19 +0200 + xmlsec1 (1.2.24-4) unstable; urgency=medium * apply patch from Helmut Grohne to -- Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/debian-xml-sgml/xmlsec1.git From rene at moszumanska.debian.org Mon Sep 18 15:53:39 2017 From: rene at moszumanska.debian.org (Rene Engelhard) Date: Mon, 18 Sep 2017 15:53:39 +0000 Subject: [xml/sgml-commit] [xmlsec1] 05/05: we also need to bump runtime deps In-Reply-To: <20170918155337.32472.93486@moszumanska.debian.org> References: <20170918155337.32472.93486@moszumanska.debian.org> Message-ID: This is an automated email from the git hooks/post-receive script. rene pushed a commit to branch master in repository xmlsec1. commit a2fefc2dd9ddec5f2f2c6f48f477a9cbdec62e6a Author: Rene Engelhard Date: Mon Sep 18 17:43:58 2017 +0200 we also need to bump runtime deps --- debian/changelog | 3 ++- debian/control | 2 +- 2 files changed, 3 insertions(+), 2 deletions(-) diff --git a/debian/changelog b/debian/changelog index 024f662..729d0b2 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,7 +1,8 @@ xmlsec1 (1.2.25-1) unstable; urgency=medium * New upstream version 1.2.25 - * update libxml2-dev and libssl-dev build-deps according to configure.ac + * update libxml2-dev and libssl-dev (build-)deps according to + configure.ac/*.pc -- Rene Engelhard Mon, 18 Sep 2017 17:37:19 +0200 diff --git a/debian/control b/debian/control index 33818db..a63702b 100644 --- a/debian/control +++ b/debian/control @@ -10,7 +10,7 @@ Homepage: http://www.aleksey.com/xmlsec/ Package: libxmlsec1-dev Section: libdevel Architecture: any -Depends: ${misc:Depends}, libxmlsec1 (= ${binary:Version}), libxmlsec1-openssl (= ${binary:Version}), libxmlsec1-gnutls (= ${binary:Version}), libxmlsec1-nss (= ${binary:Version}), libxmlsec1-gcrypt (= ${binary:Version}), libc6-dev, libxml2-dev (>= 2.6.12), libxslt1-dev (>= 1.0.20), libssl-dev (>= 0.9.8), libgnutls28-dev, libnss3-dev, libgcrypt20-dev +Depends: ${misc:Depends}, libxmlsec1 (= ${binary:Version}), libxmlsec1-openssl (= ${binary:Version}), libxmlsec1-gnutls (= ${binary:Version}), libxmlsec1-nss (= ${binary:Version}), libxmlsec1-gcrypt (= ${binary:Version}), libc6-dev, libxml2-dev (>= 2.8.0), libxslt1-dev (>= 1.0.20), libssl-dev (>= 1.0.0), libgnutls28-dev, libnss3-dev, libgcrypt20-dev Description: Development files for the XML security library The XML Security Library is a C library that implements these XML standards: . -- Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/debian-xml-sgml/xmlsec1.git From rene at moszumanska.debian.org Mon Sep 18 15:55:10 2017 From: rene at moszumanska.debian.org (Rene Engelhard) Date: Mon, 18 Sep 2017 15:55:10 +0000 Subject: [xml/sgml-commit] [xmlsec1] branch pristine-tar updated (a647edb -> 8dd5f16) Message-ID: <20170918155510.4602.67528@moszumanska.debian.org> This is an automated email from the git hooks/post-receive script. rene pushed a change to branch pristine-tar in repository xmlsec1. from a647edb pristine-tar data for xmlsec1_1.2.24.orig.tar.gz new 8dd5f16 pristine-tar data for xmlsec1_1.2.25.orig.tar.gz The 1 revisions listed above as "new" are entirely new to this repository and will be described in separate emails. The revisions listed as "adds" were already present in the repository and have only been added to this reference. Summary of changes: xmlsec1_1.2.25.orig.tar.gz.delta | Bin 0 -> 42976 bytes xmlsec1_1.2.25.orig.tar.gz.id | 1 + 2 files changed, 1 insertion(+) create mode 100644 xmlsec1_1.2.25.orig.tar.gz.delta create mode 100644 xmlsec1_1.2.25.orig.tar.gz.id -- Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/debian-xml-sgml/xmlsec1.git From rene at moszumanska.debian.org Mon Sep 18 15:55:11 2017 From: rene at moszumanska.debian.org (Rene Engelhard) Date: Mon, 18 Sep 2017 15:55:11 +0000 Subject: [xml/sgml-commit] [xmlsec1] 01/01: pristine-tar data for xmlsec1_1.2.25.orig.tar.gz In-Reply-To: <20170918155510.4602.67528@moszumanska.debian.org> References: <20170918155510.4602.67528@moszumanska.debian.org> Message-ID: This is an automated email from the git hooks/post-receive script. rene pushed a commit to branch pristine-tar in repository xmlsec1. commit 8dd5f1625621111fc1a1edb2349031e576dbaa98 Author: Rene Engelhard Date: Mon Sep 18 17:33:49 2017 +0200 pristine-tar data for xmlsec1_1.2.25.orig.tar.gz --- xmlsec1_1.2.25.orig.tar.gz.delta | Bin 0 -> 42976 bytes xmlsec1_1.2.25.orig.tar.gz.id | 1 + 2 files changed, 1 insertion(+) diff --git a/xmlsec1_1.2.25.orig.tar.gz.delta b/xmlsec1_1.2.25.orig.tar.gz.delta new file mode 100644 index 0000000..cb2505c Binary files /dev/null and b/xmlsec1_1.2.25.orig.tar.gz.delta differ diff --git a/xmlsec1_1.2.25.orig.tar.gz.id b/xmlsec1_1.2.25.orig.tar.gz.id new file mode 100644 index 0000000..8834f3e --- /dev/null +++ b/xmlsec1_1.2.25.orig.tar.gz.id @@ -0,0 +1 @@ +c0fc573eefa0ae1f3d031c649f509bcaafd7341b -- Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/debian-xml-sgml/xmlsec1.git From rene at moszumanska.debian.org Mon Sep 18 15:55:11 2017 From: rene at moszumanska.debian.org (Rene Engelhard) Date: Mon, 18 Sep 2017 15:55:11 +0000 Subject: [xml/sgml-commit] [xmlsec1] branch upstream updated (7edb3e6 -> 4da3397) Message-ID: <20170918155510.4602.53280@moszumanska.debian.org> This is an automated email from the git hooks/post-receive script. rene pushed a change to branch upstream in repository xmlsec1. from 7edb3e6 Imported Upstream version 1.2.24 adds 4da3397 New upstream version 1.2.25 No new revisions were added by this update. Summary of changes: Makefile.am | 2 +- Makefile.in | 10 +- apps/Makefile.in | 4 +- configure | 318 ++++---- configure.ac | 191 ++--- docs/Makefile.in | 4 +- docs/api/Makefile.am | 4 +- docs/api/Makefile.in | 8 +- docs/api/style.css | 479 ++++++++++++ docs/api/tmpl/{nss/bignum.sgml => base/soap.sgml} | 32 +- docs/api/tmpl/base/xmltree.sgml | 17 + docs/api/tmpl/nss/crypto.sgml | 64 ++ docs/api/tmpl/openssl/crypto.sgml | 37 +- docs/api/xmlsec-app.html | 131 ++-- docs/api/xmlsec-base64.html | 65 +- docs/api/xmlsec-bn.html | 167 ++--- docs/api/xmlsec-buffer.html | 195 +++-- docs/api/xmlsec-custom-keys-manager.html | 8 +- docs/api/xmlsec-decrypt-with-keys-mngr.html | 2 +- docs/api/xmlsec-decrypt-with-signle-key.html | 2 +- docs/api/xmlsec-dl.html | 38 +- docs/api/xmlsec-encrypt-dynamic-template.html | 6 +- docs/api/xmlsec-encrypt-template-file.html | 2 +- docs/api/xmlsec-encrypt-with-session-key.html | 12 +- docs/api/xmlsec-errors.html | 77 +- .../xmlsec-examples-sign-dynamimc-template.html | 8 +- docs/api/xmlsec-examples-sign-template-file.html | 2 +- docs/api/xmlsec-examples-sign-x509.html | 12 +- docs/api/xmlsec-gcrypt-app.html | 120 +-- docs/api/xmlsec-gcrypt-crypto.html | 121 ++- docs/api/xmlsec-gnutls-app.html | 120 +-- docs/api/xmlsec-gnutls-crypto.html | 89 ++- docs/api/xmlsec-gnutls-x509.html | 117 ++- docs/api/xmlsec-index.html | 11 +- docs/api/xmlsec-io.html | 33 +- docs/api/xmlsec-keyinfo.html | 247 +++--- docs/api/xmlsec-keys.html | 401 +++++----- docs/api/xmlsec-keysdata.html | 615 ++++++++------- docs/api/xmlsec-keysmngr.html | 275 ++++--- docs/api/xmlsec-list.html | 223 +++--- docs/api/xmlsec-membuf.html | 23 +- docs/api/xmlsec-mscrypto-app.html | 168 ++--- docs/api/xmlsec-mscrypto-certkeys.html | 72 +- docs/api/xmlsec-mscrypto-crypto.html | 97 ++- docs/api/xmlsec-mscrypto-keysstore.html | 39 +- docs/api/xmlsec-mscrypto-x509.html | 115 ++- docs/api/xmlsec-nodeset.html | 185 ++--- docs/api/xmlsec-notes-new-crypto-key-stores.html | 23 + docs/api/xmlsec-nss-app.html | 166 ++-- docs/api/xmlsec-nss-bignum.html | 20 +- docs/api/xmlsec-nss-crypto.html | 180 ++++- docs/api/xmlsec-nss-keysstore.html | 39 +- docs/api/xmlsec-nss-pkikeys.html | 52 +- docs/api/xmlsec-nss-x509.html | 113 ++- docs/api/xmlsec-openssl-app.html | 182 ++--- docs/api/xmlsec-openssl-bn.html | 20 +- docs/api/xmlsec-openssl-crypto.html | 333 ++++---- docs/api/xmlsec-openssl-evp.html | 40 +- docs/api/xmlsec-openssl-x509.html | 137 ++-- docs/api/xmlsec-parser.html | 29 +- docs/api/xmlsec-templates.html | 513 +++++++------ docs/api/xmlsec-transforms.html | 835 ++++++++++----------- docs/api/xmlsec-verify-with-key.html | 2 +- docs/api/xmlsec-verify-with-keys-mngr.html | 2 +- docs/api/xmlsec-verify-with-restrictions.html | 16 +- docs/api/xmlsec-verify-with-x509.html | 4 +- docs/api/xmlsec-version.html | 13 +- docs/api/xmlsec-x509.html | 43 +- docs/api/xmlsec-xmldsig.html | 361 +++++---- docs/api/xmlsec-xmlenc.html | 230 +++--- docs/api/xmlsec-xmlsec.html | 48 +- docs/api/xmlsec-xmltree.html | 397 +++++----- docs/authors.html | 23 + docs/bugs.html | 23 + docs/c14n.html | 23 + docs/documentation.html | 23 + docs/download.html | 40 +- docs/faq.html | 39 +- docs/index.html | 40 +- docs/news.html | 36 +- docs/related.html | 23 + docs/xmldsig-verifier.html | 23 + docs/xmldsig.html | 23 + docs/xmlenc.html | 23 + examples/decrypt1.c | 2 +- examples/decrypt2.c | 2 +- examples/decrypt3.c | 2 +- examples/encrypt1.c | 2 +- examples/encrypt2.c | 2 +- examples/encrypt3.c | 2 +- examples/sign1.c | 2 +- examples/sign2.c | 2 +- examples/sign3.c | 2 +- examples/verify1.c | 2 +- examples/verify2.c | 2 +- examples/verify3.c | 4 +- examples/verify4.c | 2 +- examples/xmldsigverify.c | 2 +- include/Makefile.in | 4 +- include/xmlsec/Makefile.am | 5 +- include/xmlsec/Makefile.in | 48 +- include/xmlsec/gcrypt/Makefile.in | 4 +- include/xmlsec/gnutls/Makefile.in | 4 +- include/xmlsec/mscrypto/Makefile.in | 4 +- include/xmlsec/nss/Makefile.in | 4 +- include/xmlsec/nss/crypto.h | 50 ++ include/xmlsec/openssl/Makefile.in | 4 +- include/xmlsec/openssl/crypto.h | 10 - include/xmlsec/private/Makefile.in | 4 +- include/xmlsec/version.h | 6 +- include/xmlsec/xmlsec.h | 5 +- include/xmlsec/xmltree.h | 10 +- man/Makefile.in | 4 +- man/xmlsec1-config.1 | 2 +- man/xmlsec1.1 | 2 +- scripts/build_coverity.sh | 49 ++ scripts/build_release.sh | 38 +- src/Makefile.am | 5 +- src/Makefile.in | 59 +- src/bn.c | 4 +- src/gcrypt/Makefile.in | 4 +- src/gcrypt/asymkeys.c | 4 +- src/gcrypt/kw_aes.c | 4 + src/gcrypt/kw_des.c | 2 + src/gnutls/Makefile.in | 4 +- src/gnutls/x509.c | 4 +- src/mscrypto/Makefile.in | 4 +- src/mscrypto/app.c | 4 + src/mscrypto/certkeys.c | 4 +- src/mscrypto/private.h | 2 +- src/mscrypto/x509.c | 20 +- src/nss/Makefile.in | 4 +- src/nss/bignum.c | 5 +- src/nss/crypto.c | 14 + src/nss/digests.c | 58 ++ src/nss/hmac.c | 58 ++ src/nss/signatures.c | 119 +++ src/nss/x509.c | 4 +- src/openssl/Makefile.in | 4 +- src/openssl/README | 2 +- src/openssl/app.c | 23 +- src/openssl/bn.c | 5 +- src/openssl/hmac.c | 20 - src/openssl/openssl_compat.h | 12 +- src/openssl/x509.c | 4 +- src/xmltree.c | 189 +---- tests/testDSig.sh | 2 + tests/testEnc.sh | 4 +- tests/testKeys.sh | 2 + win32/Makefile.msvc | 22 +- win32/configure.js | 11 +- xmlsec1-config | 2 +- xmlsec1-gcrypt.pc | 4 +- xmlsec1-gnutls.pc | 4 +- xmlsec1-nss.pc | 4 +- xmlsec1-openssl.pc | 4 +- xmlsec1.pc | 4 +- xmlsec1.spec | 26 +- xmlsec1Conf.sh | 2 +- 159 files changed, 5565 insertions(+), 4563 deletions(-) create mode 100644 docs/api/style.css copy docs/api/tmpl/{nss/bignum.sgml => base/soap.sgml} (53%) create mode 100755 scripts/build_coverity.sh -- Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/debian-xml-sgml/xmlsec1.git From rene at moszumanska.debian.org Mon Sep 18 16:44:02 2017 From: rene at moszumanska.debian.org (Rene Engelhard) Date: Mon, 18 Sep 2017 16:44:02 +0000 Subject: [xml/sgml-commit] [xmlsec1] branch master updated (a2fefc2 -> 08d33dd) Message-ID: <20170918164402.27487.80467@moszumanska.debian.org> This is an automated email from the git hooks/post-receive script. rene pushed a change to branch master in repository xmlsec1. from a2fefc2 we also need to bump runtime deps new 08d33dd explicitly --enable-soap (now disabled per default) The 1 revisions listed above as "new" are entirely new to this repository and will be described in separate emails. The revisions listed as "adds" were already present in the repository and have only been added to this reference. Summary of changes: debian/changelog | 3 ++- debian/rules | 3 ++- 2 files changed, 4 insertions(+), 2 deletions(-) -- Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/debian-xml-sgml/xmlsec1.git From rene at moszumanska.debian.org Mon Sep 18 16:44:03 2017 From: rene at moszumanska.debian.org (Rene Engelhard) Date: Mon, 18 Sep 2017 16:44:03 +0000 Subject: [xml/sgml-commit] [xmlsec1] 01/01: explicitly --enable-soap (now disabled per default) In-Reply-To: <20170918164402.27487.80467@moszumanska.debian.org> References: <20170918164402.27487.80467@moszumanska.debian.org> Message-ID: This is an automated email from the git hooks/post-receive script. rene pushed a commit to branch master in repository xmlsec1. commit 08d33dd10e814c78b4ce07d1dff95d5b5085c9fb Author: Rene Engelhard Date: Mon Sep 18 16:35:04 2017 +0000 explicitly --enable-soap (now disabled per default) --- debian/changelog | 3 ++- debian/rules | 3 ++- 2 files changed, 4 insertions(+), 2 deletions(-) diff --git a/debian/changelog b/debian/changelog index 729d0b2..937ac2a 100644 --- a/debian/changelog +++ b/debian/changelog @@ -3,8 +3,9 @@ xmlsec1 (1.2.25-1) unstable; urgency=medium * New upstream version 1.2.25 * update libxml2-dev and libssl-dev (build-)deps according to configure.ac/*.pc + * explicitly --enable-soap (now disabled per default) - -- Rene Engelhard Mon, 18 Sep 2017 17:37:19 +0200 + -- Rene Engelhard Mon, 18 Sep 2017 18:40:26 +0200 xmlsec1 (1.2.24-4) unstable; urgency=medium diff --git a/debian/rules b/debian/rules index f055cd4..e9326d2 100755 --- a/debian/rules +++ b/debian/rules @@ -32,7 +32,8 @@ config.status: configure --infodir=\$${prefix}/share/info \ --with-html-dir=\$${prefix}/share/doc/xmlsec1/html \ --disable-crypto-dl \ - --disable-apps-crypto-dl + --disable-apps-crypto-dl \ + --enable-soap build: build-arch build-indep -- Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/debian-xml-sgml/xmlsec1.git From rene at moszumanska.debian.org Mon Sep 18 18:10:40 2017 From: rene at moszumanska.debian.org (Rene Engelhard) Date: Mon, 18 Sep 2017 18:10:40 +0000 Subject: [xml/sgml-commit] [xmlsec1] annotated tag debian/1.2.25-1 created (now d88b83e) Message-ID: <20170918181040.5363.62732@moszumanska.debian.org> This is an automated email from the git hooks/post-receive script. rene pushed a change to annotated tag debian/1.2.25-1 in repository xmlsec1. at d88b83e (tag) tagging 08d33dd10e814c78b4ce07d1dff95d5b5085c9fb (commit) replaces debian/1.2.24-4 tagged by Rene Engelhard on Mon Sep 18 18:09:39 2017 +0000 - Log ----------------------------------------------------------------- xmlsec1 Debian release 1.2.25-1 Rene Engelhard (6): New upstream version 1.2.25 Merge tag 'upstream/1.2.25' update libxml2-dev and libssl-dev build-deps according to configure.ac update changelog we also need to bump runtime deps explicitly --enable-soap (now disabled per default) ----------------------------------------------------------------------- No new revisions were added by this update. -- Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/debian-xml-sgml/xmlsec1.git From rene at moszumanska.debian.org Mon Sep 18 18:10:40 2017 From: rene at moszumanska.debian.org (Rene Engelhard) Date: Mon, 18 Sep 2017 18:10:40 +0000 Subject: [xml/sgml-commit] [xmlsec1] annotated tag upstream/1.2.25 created (now b396607) Message-ID: <20170918181040.5363.1375@moszumanska.debian.org> This is an automated email from the git hooks/post-receive script. rene pushed a change to annotated tag upstream/1.2.25 in repository xmlsec1. at b396607 (tag) tagging 4da33978d60eb1b2860643a07ce1e6c6cdce8341 (commit) replaces upstream/1.2.24 tagged by Rene Engelhard on Mon Sep 18 17:33:49 2017 +0200 - Log ----------------------------------------------------------------- Upstream version 1.2.25 Rene Engelhard (1): New upstream version 1.2.25 ----------------------------------------------------------------------- No new revisions were added by this update. -- Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/debian-xml-sgml/xmlsec1.git